Create Interactive Tour

Windows Analysis Report
Hydra.exe

Overview

General Information

Sample Name:Hydra.exe
Analysis ID:690527
MD5:8717dfead50f1bdcd3e43499c77d7d2b
SHA1:77ce8090c74d5e4334ae9fde27adde928a2920e1
SHA256:806e10d7939c6a4317bd65d400a6361f0dd6e3416501c608971a32e6057f14ef
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Contains functionality to dynamically determine API calls
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Program does not show much activity (idle)
Detected potential crypto function
Found potential string decryption / allocating functions

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Hydra.exe (PID: 5928 cmdline: "C:\Users\user\Desktop\Hydra.exe" MD5: 8717DFEAD50F1BDCD3E43499C77D7D2B)
    • conhost.exe (PID: 5352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Hydra.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\cli\apphost\Release\apphost.pdb source: Hydra.exe
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\cli\apphost\Release\apphost.pdbhhh source: Hydra.exe
Source: Hydra.exeString found in binary or memory: https://aka.ms/dotnet-core-applaunch?
Source: Hydra.exeString found in binary or memory: https://aka.ms/dotnet-core-applaunch?framework=&framework_version=missing_runtime=true&arch=&rid=
Source: Hydra.exeBinary or memory string: OriginalFilename vs Hydra.exe
Source: Hydra.exe, 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameHydra.dll, vs Hydra.exe
Source: Hydra.exeBinary or memory string: OriginalFilenameHydra.dll, vs Hydra.exe
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB37380_2_00007FF712DB3738
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DA60800_2_00007FF712DA6080
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB05600_2_00007FF712DB0560
Source: C:\Users\user\Desktop\Hydra.exeCode function: String function: 00007FF712DAC460 appears 57 times
Source: Hydra.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Hydra.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean4.winEXE@2/1@0/0
Source: unknownProcess created: C:\Users\user\Desktop\Hydra.exe "C:\Users\user\Desktop\Hydra.exe"
Source: C:\Users\user\Desktop\Hydra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5352:120:WilError_01
Source: Hydra.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Hydra.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Hydra.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\cli\apphost\Release\apphost.pdb source: Hydra.exe
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\cli\apphost\Release\apphost.pdbhhh source: Hydra.exe
Source: Hydra.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Hydra.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Hydra.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Hydra.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Hydra.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DAEAB0 memset,LoadLibraryA,GetProcAddress,_invalid_parameter_noinfo_noreturn,0_2_00007FF712DAEAB0
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB3738 EncodePointer,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF712DB3738
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Hydra.exeAPI coverage: 8.7 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DAEAB0 memset,LoadLibraryA,GetProcAddress,_invalid_parameter_noinfo_noreturn,0_2_00007FF712DAEAB0
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB4A28 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF712DB4A28
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB44D0 SetUnhandledExceptionFilter,_set_new_mode,0_2_00007FF712DB44D0
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB4BD0 SetUnhandledExceptionFilter,0_2_00007FF712DB4BD0
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB470C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF712DB470C
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB4A28 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF712DB4A28
Source: C:\Users\user\Desktop\Hydra.exeCode function: 0_2_00007FF712DB4C18 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF712DB4C18
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
Path Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 690527 Sample: Hydra.exe Startdate: 25/08/2022 Architecture: WINDOWS Score: 4 5 Hydra.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://aka.ms/dotnet-core-applaunch?framework=&framework_version=missing_runtime=true&arch=&rid=Hydra.exefalse
    high
    https://aka.ms/dotnet-core-applaunch?Hydra.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:35.0.0 Citrine
      Analysis ID:690527
      Start date and time:2022-08-25 23:40:43 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 4m 23s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:Hydra.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:20
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean4.winEXE@2/1@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 99.8% (good quality ratio 60%)
      • Quality average: 43.5%
      • Quality standard deviation: 41.4%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 8
      • Number of non-executed functions: 50
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Adjust boot time
      • Enable AMSI
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Users\user\Desktop\Hydra.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):80
      Entropy (8bit):4.579426964684141
      Encrypted:false
      SSDEEP:3:V2MQrfdA+WFKBWRT5jAuWXp5vtchEDKyn:VgfCpQgRT5jAuWXpFuIKy
      MD5:F6FA287FEB5DBF1B632E5B73E39406AA
      SHA1:A5F33FDDBDBDCE7590112AAFD19F17295E216F70
      SHA-256:82011C093BA06C70FFB235FF0E8AE6B20CFCA4B5D1F16551CA5AE4C567849EC6
      SHA-512:4948A968E41ACB87E841144784875E1058DC6B7F4B86C41A9CDB52D2F68ED456EEE987B0486AEC9E8F6ABD04B2767A2ADA2896590E4DB68945CBCC10BC186066
      Malicious:false
      Reputation:low
      Preview:The application to execute does not exist: 'C:\Users\user\Desktop\Hydra.dll'...
      File type:PE32+ executable (console) x86-64, for MS Windows
      Entropy (8bit):5.776996366881932
      TrID:
      • Win64 Executable Console (202006/5) 92.65%
      • Win64 Executable (generic) (12005/4) 5.51%
      • Generic Win/DOS Executable (2004/3) 0.92%
      • DOS Executable Generic (2002/1) 0.92%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Hydra.exe
      File size:174592
      MD5:8717dfead50f1bdcd3e43499c77d7d2b
      SHA1:77ce8090c74d5e4334ae9fde27adde928a2920e1
      SHA256:806e10d7939c6a4317bd65d400a6361f0dd6e3416501c608971a32e6057f14ef
      SHA512:8100dd5cc75535b164ba944e6373026c533c261f35e99ec1f6c7eb1d84eb840683e133422ffad2237b14d0e715442db52176e9101088562fceb83928b614d87c
      SSDEEP:3072:m6eSqsywT/IiODn5Ikt8pKO9WpheWyutIR5tc5nuxzl:mLDn5I7p8henzv
      TLSH:5904070AB3AA01F9F1B3E53888A24A46F7B678154B719BCF0390023E5E777D49D35B61
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........A... u@. u@. u@.HvA. u@.HpA. u@.HqA. u@.X.@. u@.FtA. u@. t@& u@'IpA. u@'IwA. u@Rich. u@................PE..d...m8.b.........."
      Icon Hash:00828e8e8686b000
      Entrypoint:0x140014670
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x140000000
      Subsystem:windows cui
      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
      Time Stamp:0x62CF386D [Wed Jul 13 21:26:05 2022 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:6
      OS Version Minor:0
      File Version Major:6
      File Version Minor:0
      Subsystem Version Major:6
      Subsystem Version Minor:0
      Import Hash:7d19699275e08b389d5869dc7132efbc
      Instruction
      dec eax
      sub esp, 28h
      call 00007FEAC8A94B64h
      dec eax
      add esp, 28h
      jmp 00007FEAC8A9442Fh
      int3
      int3
      inc eax
      push ebx
      dec eax
      sub esp, 20h
      dec eax
      mov ebx, ecx
      dec eax
      mov eax, edx
      dec eax
      lea ecx, dword ptr [000056E9h]
      dec eax
      mov dword ptr [ebx], ecx
      dec eax
      lea edx, dword ptr [ebx+08h]
      xor ecx, ecx
      dec eax
      mov dword ptr [edx], ecx
      dec eax
      mov dword ptr [edx+08h], ecx
      dec eax
      lea ecx, dword ptr [eax+08h]
      call 00007FEAC8A94E09h
      dec eax
      lea eax, dword ptr [0000D4B1h]
      dec eax
      mov dword ptr [ebx], eax
      dec eax
      mov eax, ebx
      dec eax
      add esp, 20h
      pop ebx
      ret
      int3
      dec eax
      and dword ptr [ecx+10h], 00000000h
      dec eax
      lea eax, dword ptr [0000D4A8h]
      dec eax
      mov dword ptr [ecx+08h], eax
      dec eax
      lea eax, dword ptr [0000D48Dh]
      dec eax
      mov dword ptr [ecx], eax
      dec eax
      mov eax, ecx
      ret
      int3
      int3
      dec eax
      sub esp, 48h
      dec eax
      lea ecx, dword ptr [esp+20h]
      call 00007FEAC8A94597h
      dec eax
      lea edx, dword ptr [00012ABFh]
      dec eax
      lea ecx, dword ptr [esp+20h]
      call 00007FEAC8A94E6Eh
      int3
      jmp 00007FEAC8A92630h
      int3
      int3
      int3
      inc eax
      push ebx
      dec eax
      sub esp, 20h
      dec eax
      mov ebx, ecx
      xor ecx, ecx
      call dword ptr [00004A43h]
      dec eax
      mov ecx, ebx
      call dword ptr [00004A42h]
      call dword ptr [00004964h]
      dec eax
      mov ecx, eax
      mov edx, C0000409h
      dec eax
      add esp, 20h
      Programming Language:
      • [IMP] VS2008 SP1 build 30729
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x2727c0x118.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x524.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2b0000x162c.pdata
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2e0000x6dc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x227700x54.rdata
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x228d00x28.rdata
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x227d00x100.rdata
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x190000x468.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x17d2c0x17e00False0.4948666557591623data6.288759783245294IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rdata0x190000xf2240xf400False0.33340804303278687data4.078017280370601IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x290000x19e80xe00False0.17940848214285715data3.0333200447632396IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .pdata0x2b0000x162c0x1800False0.45947265625PEX Binary Archive4.937559236192136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x2d0000x5240x600False0.40234375data4.67478058714398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x2e0000x6dc0x800False0.52001953125data5.070696183554438IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountry
      RT_VERSION0x2d0a00x298data
      RT_MANIFEST0x2d3380x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
      DLLImport
      KERNEL32.dllFindClose, FindFirstFileExW, FindNextFileW, GetFileAttributesExW, GetFullPathNameW, GetTempPathW, GetLastError, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetEnvironmentVariableW, GetCurrentProcess, IsWow64Process, GetModuleFileNameW, GetModuleHandleExW, GetProcAddress, LoadLibraryExW, LoadLibraryA, MultiByteToWideChar, WideCharToMultiByte, FreeLibrary, RtlUnwindEx, RaiseException, OutputDebugStringW, GetModuleHandleW, GetCurrentProcessId, Sleep, RemoveDirectoryW, DeleteCriticalSection, CreateDirectoryW, RtlPcToFileHeader, InitializeSListHead, GetCurrentThreadId, QueryPerformanceCounter, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, LCMapStringW, GetSystemTimeAsFileTime, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, SwitchToThread, InitializeCriticalSectionAndSpinCount, SetLastError, DecodePointer, EncodePointer, GetStringTypeW
      USER32.dllMessageBoxW
      SHELL32.dllShellExecuteW
      ADVAPI32.dllRegOpenKeyExW, RegCloseKey, ReportEventW, RegisterEventSourceW, DeregisterEventSource, RegGetValueW
      api-ms-win-crt-runtime-l1-1-0.dll_initialize_wide_environment, _set_app_type, _invalid_parameter_noinfo_noreturn, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, terminate, _configure_wide_argv, exit, _exit, __p___argc, __p___wargv, _c_exit, _register_thread_local_exe_atexit_callback, abort, _get_initial_wide_environment, _errno, _initterm, _initialize_onexit_table, _initterm_e
      api-ms-win-crt-heap-l1-1-0.dllmalloc, calloc, free, _callnewh, _set_new_mode
      api-ms-win-crt-math-l1-1-0.dll__setusermatherr, frexp
      api-ms-win-crt-stdio-l1-1-0.dll_wfopen, __stdio_common_vswprintf, fclose, fread, fseek, fwrite, __acrt_iob_func, _set_fmode, fputwc, fputws, __stdio_common_vfwprintf, fflush, __p__commode, __stdio_common_vsprintf_s
      api-ms-win-crt-string-l1-1-0.dll_wcsicmp, _wcsdup, _wcsnicmp, wcsncmp, strcspn, wcsnlen, memset, strcpy_s
      api-ms-win-crt-locale-l1-1-0.dll_unlock_locales, __pctype_func, ___lc_locale_name_func, ___mb_cur_max_func, setlocale, _configthreadlocale, _lock_locales, localeconv, ___lc_codepage_func
      api-ms-win-crt-filesystem-l1-1-0.dll_wremove, _wrename
      api-ms-win-crt-convert-l1-1-0.dll_wtoi, wcstoul
      api-ms-win-crt-time-l1-1-0.dllwcsftime, _gmtime64, _time64
      No network behavior found
      050100s020406080100

      Click to jump to process

      050100sMB

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:23:41:38
      Start date:25/08/2022
      Path:C:\Users\user\Desktop\Hydra.exe
      Wow64 process (32bit):false
      Commandline:"C:\Users\user\Desktop\Hydra.exe"
      Imagebase:0x7ff712da0000
      File size:174592 bytes
      MD5 hash:8717DFEAD50F1BDCD3E43499C77D7D2B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Target ID:1
      Start time:23:41:39
      Start date:25/08/2022
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff745070000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Execution Graph

      Execution Coverage

      Dynamic/Packed Code Coverage

      Signature Coverage

      Execution Coverage:5.1%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:5.7%
      Total number of Nodes:1157
      Total number of Limit Nodes:10
      Show Legend
      Hide Nodes/Edges
      execution_graph 7165 7ff712db4400 7166 7ff712db4410 pre_c_initialization 7165->7166 7178 7ff712db41cc 7166->7178 7169 7ff712db44b6 __scrt_initialize_default_local_stdio_options 7170 7ff712db4435 pre_c_initialization _RTC_Initialize 7176 7ff712db4498 pre_c_initialization 7170->7176 7186 7ff712db4ccc InitializeSListHead 7170->7186 7172 7ff712db445f pre_c_initialization 7173 7ff712db4483 _configthreadlocale 7172->7173 7174 7ff712db448f __scrt_uninitialize_crt 7173->7174 7175 7ff712db4493 _initialize_wide_environment 7174->7175 7174->7176 7175->7176 7177 7ff712db44a6 7176->7177 7187 7ff712db4a28 IsProcessorFeaturePresent 7176->7187 7179 7ff712db4217 7178->7179 7180 7ff712db41e1 7178->7180 7179->7170 7181 7ff712db4299 7180->7181 7184 7ff712db41ea __scrt_initialize_onexit_tables 7180->7184 7182 7ff712db4a28 __scrt_fastfail 9 API calls 7181->7182 7183 7ff712db42a3 7182->7183 7184->7179 7185 7ff712db4207 _initialize_onexit_table 7184->7185 7185->7179 7188 7ff712db4a4d __scrt_fastfail 7187->7188 7189 7ff712db4a5b memset RtlCaptureContext RtlLookupFunctionEntry 7188->7189 7190 7ff712db4ad1 memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7189->7190 7191 7ff712db4a95 RtlVirtualUnwind 7189->7191 7192 7ff712db4b55 __scrt_fastfail 7190->7192 7191->7190 7192->7169 8576 7ff712daa400 8577 7ff712daa583 8576->8577 8582 7ff712daa44e _Yarn 8576->8582 8578 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8577->8578 8579 7ff712daa590 8578->8579 8580 7ff712da53b0 4 API calls 8580->8582 8581 7ff712dacd10 17 API calls 8581->8582 8582->8580 8582->8581 8583 7ff712dae980 39 API calls 8582->8583 8585 7ff712daa573 8582->8585 8586 7ff712daa5ae _invalid_parameter_noinfo_noreturn 8582->8586 8589 7ff712da9b20 8582->8589 8617 7ff712da8ea0 8582->8617 8583->8582 8585->8577 8655 7ff712da9f00 8585->8655 8590 7ff712da9b33 8589->8590 8591 7ff712da9b57 fseek 8590->8591 8592 7ff712da9b73 fread 8591->8592 8614 7ff712da9c1c 8591->8614 8594 7ff712da9b99 fwrite 8592->8594 8595 7ff712da9beb 8592->8595 8593 7ff712dac460 19 API calls 8596 7ff712da9c29 8593->8596 8597 7ff712da9bb7 8594->8597 8611 7ff712da9c4e 8594->8611 8598 7ff712dac460 19 API calls 8595->8598 8599 7ff712dac460 19 API calls 8596->8599 8597->8592 8600 7ff712da9bbf fclose 8597->8600 8602 7ff712da9bf7 8598->8602 8603 7ff712da9c35 8599->8603 8604 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8600->8604 8601 7ff712dac460 19 API calls 8605 7ff712da9c5b 8601->8605 8606 7ff712dac460 19 API calls 8602->8606 8607 7ff712db4fac _CxxThrowException 2 API calls 8603->8607 8608 7ff712da9bd7 8604->8608 8609 7ff712dac460 19 API calls 8605->8609 8610 7ff712da9c03 8606->8610 8607->8611 8608->8582 8612 7ff712da9c67 8609->8612 8613 7ff712db4fac _CxxThrowException 2 API calls 8610->8613 8611->8601 8615 7ff712db4fac _CxxThrowException 2 API calls 8612->8615 8613->8614 8614->8593 8616 7ff712da9c80 8615->8616 8618 7ff712da8ef6 8617->8618 8619 7ff712da53b0 4 API calls 8618->8619 8620 7ff712da8f09 _Yarn 8618->8620 8619->8620 8621 7ff712dacd10 17 API calls 8620->8621 8622 7ff712da8f6a 8621->8622 8623 7ff712da53b0 4 API calls 8622->8623 8624 7ff712da8f8b _Yarn 8622->8624 8623->8624 8625 7ff712dacd10 17 API calls 8624->8625 8627 7ff712da8fed 8625->8627 8626 7ff712da90a0 _wrename 8628 7ff712da9132 8626->8628 8629 7ff712da90c5 _errno 8626->8629 8631 7ff712dacf10 19 API calls 8627->8631 8643 7ff712da9053 8627->8643 8632 7ff712dac6b0 4 API calls 8628->8632 8630 7ff712dae980 39 API calls 8629->8630 8633 7ff712da90d5 8630->8633 8634 7ff712da904a 8631->8634 8646 7ff712da914b 8632->8646 8636 7ff712da9126 8633->8636 8638 7ff712da9206 8633->8638 8641 7ff712dac6b0 4 API calls 8633->8641 8686 7ff712da9250 8634->8686 8637 7ff712dac6b0 4 API calls 8636->8637 8637->8628 8639 7ff712dac460 19 API calls 8638->8639 8644 7ff712da9212 8639->8644 8640 7ff712da91d4 8642 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8640->8642 8647 7ff712da910a Sleep 8641->8647 8648 7ff712da91e5 8642->8648 8643->8626 8649 7ff712da9242 _invalid_parameter_noinfo_noreturn 8643->8649 8651 7ff712dac460 19 API calls 8644->8651 8645 7ff712da9248 _invalid_parameter_noinfo_noreturn 8646->8640 8646->8645 8650 7ff712da9200 _invalid_parameter_noinfo_noreturn 8646->8650 8647->8638 8647->8643 8648->8582 8649->8645 8650->8638 8652 7ff712da922a 8651->8652 8653 7ff712db4fac _CxxThrowException 2 API calls 8652->8653 8654 7ff712da9241 8653->8654 8654->8649 8656 7ff712da9f46 8655->8656 8657 7ff712daa281 8655->8657 8730 7ff712db0490 8656->8730 8659 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8657->8659 8660 7ff712daa295 8659->8660 8660->8577 8661 7ff712daa063 8735 7ff712db03c0 8661->8735 8664 7ff712da53b0 4 API calls 8669 7ff712da9fcc _Yarn 8664->8669 8665 7ff712daa192 RemoveDirectoryW 8667 7ff712daa1a9 8665->8667 8679 7ff712daa1c2 8665->8679 8670 7ff712dac950 4 API calls 8667->8670 8668 7ff712da53b0 4 API calls 8682 7ff712daa07b _Yarn 8668->8682 8671 7ff712dacd10 17 API calls 8669->8671 8670->8679 8674 7ff712daa001 8671->8674 8672 7ff712da5300 _invalid_parameter_noinfo_noreturn 8672->8679 8673 7ff712daa1e6 8673->8657 8676 7ff712daa251 8673->8676 8678 7ff712da5300 _invalid_parameter_noinfo_noreturn 8673->8678 8680 7ff712daa2c8 _invalid_parameter_noinfo_noreturn 8673->8680 8681 7ff712da9f00 23 API calls 8674->8681 8675 7ff712dacd10 17 API calls 8677 7ff712daa117 _wremove 8675->8677 8676->8657 8683 7ff712daa2b6 _invalid_parameter_noinfo_noreturn _invalid_parameter_noinfo_noreturn 8676->8683 8677->8682 8678->8673 8679->8672 8679->8673 8681->8661 8682->8665 8682->8668 8682->8675 8685 7ff712daa2c2 _invalid_parameter_noinfo_noreturn 8682->8685 8742 7ff712dac950 8682->8742 8683->8685 8685->8680 8687 7ff712da930f 8686->8687 8688 7ff712da927c 8686->8688 8690 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8687->8690 8689 7ff712dae980 39 API calls 8688->8689 8692 7ff712da9281 8689->8692 8691 7ff712da931c 8690->8691 8691->8643 8692->8687 8693 7ff712da92f7 CreateDirectoryW 8692->8693 8693->8687 8694 7ff712da9303 8693->8694 8695 7ff712dae980 39 API calls 8694->8695 8696 7ff712da930b 8695->8696 8696->8687 8697 7ff712da9322 8696->8697 8698 7ff712dac460 19 API calls 8697->8698 8699 7ff712da932e 8698->8699 8700 7ff712dac460 19 API calls 8699->8700 8701 7ff712da9345 8700->8701 8702 7ff712db4fac _CxxThrowException 2 API calls 8701->8702 8703 7ff712da935e _invalid_parameter_noinfo_noreturn 8702->8703 8704 7ff712da9370 8703->8704 8705 7ff712da53b0 4 API calls 8704->8705 8706 7ff712da93f8 _Yarn 8705->8706 8707 7ff712dacd10 17 API calls 8706->8707 8708 7ff712da942d 8707->8708 8708->8708 8709 7ff712da56f0 6 API calls 8708->8709 8710 7ff712da950c _wfopen 8709->8710 8711 7ff712da9565 8710->8711 8712 7ff712dac460 19 API calls 8711->8712 8713 7ff712da95eb 8712->8713 8714 7ff712dac460 19 API calls 8713->8714 8715 7ff712da9603 8714->8715 8716 7ff712db4fac _CxxThrowException 2 API calls 8715->8716 8717 7ff712da961a 8716->8717 8718 7ff712dacf10 19 API calls 8717->8718 8719 7ff712da9650 GetCurrentProcessId 8718->8719 8726 7ff712daa3a0 8719->8726 8722 7ff712da96e0 8723 7ff712dacd10 17 API calls 8722->8723 8724 7ff712da96ed 8723->8724 8725 7ff712da9250 46 API calls 8724->8725 8729 7ff712da88d0 8726->8729 8728 7ff712daa3c5 __stdio_common_vswprintf 8728->8722 8729->8728 8731 7ff712da56f0 6 API calls 8730->8731 8732 7ff712db04e3 8731->8732 8733 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8732->8733 8734 7ff712da9f5e 8733->8734 8734->8661 8734->8664 8736 7ff712da56f0 6 API calls 8735->8736 8737 7ff712db0413 8736->8737 8739 7ff712db0461 8737->8739 8741 7ff712db047e _invalid_parameter_noinfo_noreturn 8737->8741 8738 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8740 7ff712db0473 8738->8740 8739->8738 8740->8682 8743 7ff712dac9cc 8742->8743 8744 7ff712dac97c EnterCriticalSection 8742->8744 8743->8682 8747 7ff712da88d0 8744->8747 8746 7ff712dac999 __stdio_common_vfwprintf fputwc LeaveCriticalSection 8746->8743 8747->8746 7264 7ff712db44ec 7287 7ff712db4180 7264->7287 7267 7ff712db4643 7269 7ff712db4a28 __scrt_fastfail 9 API calls 7267->7269 7268 7ff712db450d __scrt_acquire_startup_lock 7270 7ff712db464d 7268->7270 7277 7ff712db452b __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 7268->7277 7269->7270 7271 7ff712db4a28 __scrt_fastfail 9 API calls 7270->7271 7272 7ff712db4658 7271->7272 7274 7ff712db4660 _exit 7272->7274 7273 7ff712db4550 7275 7ff712db45d6 __p___wargv __p___argc _get_initial_wide_environment 7293 7ff712db26c0 7275->7293 7277->7273 7277->7275 7279 7ff712db45ce _register_thread_local_exe_atexit_callback 7277->7279 7279->7275 7282 7ff712db4603 7283 7ff712db4608 _cexit 7282->7283 7284 7ff712db460d 7282->7284 7283->7284 7312 7ff712db4364 7284->7312 7288 7ff712db41a2 __scrt_initialize_crt 7287->7288 7316 7ff712db5c40 7288->7316 7290 7ff712db41ab 7290->7267 7290->7268 7291 7ff712db41a7 __scrt_uninitialize_crt 7291->7290 7324 7ff712db5c74 7291->7324 7382 7ff712dac780 7293->7382 7295 7ff712db26da 7296 7ff712db2734 7295->7296 7541 7ff712dac6b0 7295->7541 7396 7ff712daaf80 7296->7396 7300 7ff712db2709 7302 7ff712db2728 7300->7302 7306 7ff712dac6b0 4 API calls 7300->7306 7304 7ff712dac6b0 4 API calls 7302->7304 7304->7296 7306->7300 7307 7ff712db274f 7523 7ff712dabd30 7307->7523 7310 7ff712db4b7c GetModuleHandleW 7311 7ff712db45ff 7310->7311 7311->7272 7311->7282 7314 7ff712db4375 __scrt_uninitialize_crt 7312->7314 7313 7ff712db4387 7313->7273 7314->7313 7315 7ff712db5c74 __vcrt_uninitialize 10 API calls 7314->7315 7315->7313 7317 7ff712db5c49 __vcrt_initialize_winapi_thunks __vcrt_initialize 7316->7317 7332 7ff712db75f8 7317->7332 7320 7ff712db5c57 7320->7291 7325 7ff712db5c8d 7324->7325 7326 7ff712db5c7c 7324->7326 7325->7290 7370 7ff712db608c 7326->7370 7329 7ff712db7640 __vcrt_uninitialize_locks DeleteCriticalSection 7330 7ff712db5c86 7329->7330 7374 7ff712db7a10 7330->7374 7333 7ff712db7600 7332->7333 7335 7ff712db7631 7333->7335 7337 7ff712db5c53 7333->7337 7349 7ff712db797c 7333->7349 7336 7ff712db7640 __vcrt_uninitialize_locks DeleteCriticalSection 7335->7336 7336->7337 7337->7320 7338 7ff712db6038 7337->7338 7366 7ff712db7850 7338->7366 7354 7ff712db7678 7349->7354 7352 7ff712db79c7 InitializeCriticalSectionAndSpinCount 7353 7ff712db79bc 7352->7353 7353->7333 7355 7ff712db76d9 7354->7355 7361 7ff712db76d4 7354->7361 7355->7352 7355->7353 7356 7ff712db77bc 7356->7355 7358 7ff712db77ca GetProcAddress 7356->7358 7357 7ff712db7708 LoadLibraryExW 7359 7ff712db7729 GetLastError 7357->7359 7357->7361 7360 7ff712db77db 7358->7360 7359->7361 7362 7ff712db7734 wcsncmp 7359->7362 7360->7355 7361->7355 7361->7356 7361->7357 7364 7ff712db77a1 FreeLibrary 7361->7364 7362->7361 7363 7ff712db774d wcsncmp 7362->7363 7363->7361 7365 7ff712db7763 LoadLibraryExW 7363->7365 7364->7361 7365->7361 7367 7ff712db7678 try_get_function 7 API calls 7366->7367 7368 7ff712db7875 TlsAlloc 7367->7368 7371 7ff712db5c81 7370->7371 7372 7ff712db609b 7370->7372 7371->7329 7378 7ff712db7898 7372->7378 7375 7ff712db7a14 7374->7375 7376 7ff712db7a48 7374->7376 7375->7376 7377 7ff712db7a2e FreeLibrary 7375->7377 7376->7325 7377->7375 7379 7ff712db7678 try_get_function 7 API calls 7378->7379 7380 7ff712db78bf TlsFree 7379->7380 7546 7ff712dafab0 7382->7546 7384 7ff712dac88e 7562 7ff712db4070 7384->7562 7387 7ff712dac8a5 _invalid_parameter_noinfo_noreturn 7390 7ff712dac8ab _invalid_parameter_noinfo_noreturn 7387->7390 7388 7ff712dac7c2 7395 7ff712dac815 7388->7395 7571 7ff712dac260 7388->7571 7394 7ff712dac6b0 4 API calls 7394->7395 7395->7384 7395->7387 7395->7390 7634 7ff712dac8c0 7396->7634 7399 7ff712db1d00 7400 7ff712db1d65 7399->7400 7401 7ff712db2488 7400->7401 7639 7ff712db0560 7400->7639 7403 7ff712dac460 19 API calls 7401->7403 7405 7ff712db2486 7403->7405 7714 7ff712da5300 7405->7714 7406 7ff712db1d80 7678 7ff712db24f0 7406->7678 7410 7ff712db24b0 7412 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7410->7412 7411 7ff712db1dc0 7413 7ff712dac460 19 API calls 7411->7413 7414 7ff712db24c1 7412->7414 7475 7ff712db1dcc 7413->7475 7520 7ff712dac630 EnterCriticalSection 7414->7520 7415 7ff712da5300 _invalid_parameter_noinfo_noreturn 7416 7ff712db246e 7415->7416 7417 7ff712da5300 _invalid_parameter_noinfo_noreturn 7416->7417 7419 7ff712db247b 7417->7419 7418 7ff712db1dd6 7420 7ff712db206a 7418->7420 7421 7ff712db1e27 7418->7421 7423 7ff712da5300 _invalid_parameter_noinfo_noreturn 7419->7423 7745 7ff712dacf10 7420->7745 7424 7ff712db1e5d 7421->7424 7425 7ff712db1e7c 7421->7425 7423->7405 7718 7ff712da9900 7424->7718 7427 7ff712da53b0 4 API calls 7425->7427 7429 7ff712db1e97 _Yarn 7427->7429 7429->7424 7431 7ff712da5300 _invalid_parameter_noinfo_noreturn 7481 7ff712db2005 7431->7481 7438 7ff712db24ea _invalid_parameter_noinfo_noreturn 7442 7ff712db0560 38 API calls 7446 7ff712db203b 7442->7446 7449 7ff712db20f7 7446->7449 7450 7ff712db2048 7446->7450 7453 7ff712dacf10 19 API calls 7449->7453 7454 7ff712dac460 19 API calls 7450->7454 7457 7ff712db2100 7453->7457 7454->7475 7458 7ff712db211b 7457->7458 7461 7ff712da5300 _invalid_parameter_noinfo_noreturn 7457->7461 7462 7ff712db217a 7458->7462 7466 7ff712db24e4 _invalid_parameter_noinfo_noreturn 7458->7466 7461->7458 7766 7ff712db14d0 7462->7766 7466->7438 7467 7ff712db21b7 7468 7ff712db21bb 7467->7468 7841 7ff712dafd60 7467->7841 7473 7ff712da5300 _invalid_parameter_noinfo_noreturn 7468->7473 7477 7ff712db245a 7473->7477 7475->7415 7483 7ff712da5300 _invalid_parameter_noinfo_noreturn 7477->7483 7478 7ff712db2224 7864 7ff712daf9c0 GetProcAddress 7478->7864 7479 7ff712db21d8 7480 7ff712dac460 19 API calls 7479->7480 7484 7ff712db21fb 7480->7484 7481->7438 7699 7ff712dacd10 7481->7699 7483->7475 7486 7ff712dac460 19 API calls 7484->7486 7488 7ff712db2207 7486->7488 7487 7ff712db23ce 7490 7ff712dac6b0 4 API calls 7487->7490 7500 7ff712db23d9 7487->7500 7489 7ff712dac460 19 API calls 7488->7489 7489->7468 7493 7ff712db23f9 7490->7493 7491 7ff712dac460 19 API calls 7509 7ff712db23b5 pre_c_initialization 7491->7509 7492 7ff712db2241 7495 7ff712dac6b0 4 API calls 7492->7495 7494 7ff712dac630 6 API calls 7493->7494 7497 7ff712db23fe 7494->7497 7496 7ff712db229e 7495->7496 7499 7ff712dac6b0 4 API calls 7496->7499 7498 7ff712daf9c0 5 API calls 7497->7498 7498->7500 7501 7ff712db22b8 7499->7501 7500->7491 7500->7509 7502 7ff712dac6b0 4 API calls 7501->7502 7503 7ff712db22d2 7502->7503 7504 7ff712dac6b0 4 API calls 7503->7504 7505 7ff712db22ef 7504->7505 7506 7ff712daf9c0 5 API calls 7505->7506 7507 7ff712db2300 7506->7507 7508 7ff712dac630 6 API calls 7507->7508 7510 7ff712db2308 7508->7510 7509->7468 7510->7509 7868 7ff712dad290 7510->7868 7513 7ff712dac460 19 API calls 7514 7ff712db2385 7513->7514 7515 7ff712dac460 19 API calls 7514->7515 7516 7ff712db2391 7515->7516 7517 7ff712dac460 19 API calls 7516->7517 7518 7ff712db23ab 7517->7518 7519 7ff712da5300 _invalid_parameter_noinfo_noreturn 7518->7519 7519->7509 7521 7ff712db27ec 7520->7521 7522 7ff712dac655 __acrt_iob_func fflush __acrt_iob_func fflush LeaveCriticalSection 7521->7522 7522->7307 7524 7ff712dabef5 7523->7524 7527 7ff712dabd71 7523->7527 7525 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7524->7525 7526 7ff712dabf01 7525->7526 7526->7310 7534 7ff712dabdc0 7527->7534 8236 7ff712dad710 7527->8236 7531 7ff712dabdab 7533 7ff712da5300 _invalid_parameter_noinfo_noreturn 7531->7533 7531->7534 7532 7ff712dabe52 8248 7ff712dab150 7532->8248 7533->7534 7539 7ff712dabf20 _invalid_parameter_noinfo_noreturn 7534->7539 8210 7ff712dabf30 RegisterEventSourceW 7534->8210 7536 7ff712dabe67 7536->7524 7537 7ff712dabf26 _invalid_parameter_noinfo_noreturn 7536->7537 7538 7ff712dabef0 7536->7538 7540 7ff712dabf1a _invalid_parameter_noinfo_noreturn 7536->7540 7538->7524 7539->7537 7540->7539 7542 7ff712dac72c 7541->7542 7543 7ff712dac6dc EnterCriticalSection 7541->7543 7542->7300 8571 7ff712da88d0 7543->8571 7545 7ff712dac6f9 __stdio_common_vfwprintf fputwc LeaveCriticalSection 7545->7542 7547 7ff712dafad6 7546->7547 7548 7ff712dafad9 GetEnvironmentVariableW 7546->7548 7547->7548 7549 7ff712dafaf1 GetLastError 7548->7549 7550 7ff712dafb35 7548->7550 7551 7ff712dafb22 7549->7551 7552 7ff712dafafe GetLastError 7549->7552 7554 7ff712dafb5a GetEnvironmentVariableW 7550->7554 7551->7388 7553 7ff712dafb08 7552->7553 7592 7ff712dac460 EnterCriticalSection 7553->7592 7556 7ff712dafb70 GetLastError 7554->7556 7557 7ff712dafba0 7554->7557 7558 7ff712dafb7a 7556->7558 7604 7ff712da56f0 7557->7604 7560 7ff712dac460 19 API calls 7558->7560 7561 7ff712dafb94 7560->7561 7561->7388 7563 7ff712db407a 7562->7563 7564 7ff712dac8a0 7563->7564 7565 7ff712db4740 IsProcessorFeaturePresent 7563->7565 7564->7295 7566 7ff712db4757 7565->7566 7629 7ff712db4814 RtlCaptureContext 7566->7629 7572 7ff712dac2ad EnterCriticalSection __acrt_iob_func 7571->7572 7574 7ff712dac3e4 7571->7574 7573 7ff712dafab0 25 API calls 7572->7573 7581 7ff712dac2e4 7573->7581 7576 7ff712dac449 _invalid_parameter_noinfo_noreturn 7574->7576 7577 7ff712dac41f 7574->7577 7575 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7578 7ff712dac434 7575->7578 7580 7ff712dac44f _invalid_parameter_noinfo_noreturn 7576->7580 7577->7575 7578->7395 7586 7ff712dafa00 7578->7586 7579 7ff712dafab0 25 API calls 7584 7ff712dac339 7579->7584 7581->7579 7582 7ff712dac3a7 LeaveCriticalSection 7582->7574 7583 7ff712dac3c7 7582->7583 7585 7ff712dac460 19 API calls 7583->7585 7584->7580 7584->7582 7585->7574 7587 7ff712dafa2a 7586->7587 7588 7ff712da56f0 6 API calls 7587->7588 7589 7ff712dafa88 7588->7589 7590 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7589->7590 7591 7ff712dac7f7 7590->7591 7591->7394 7616 7ff712da88d0 7592->7616 7594 7ff712dac4ab __stdio_common_vswprintf 7617 7ff712dac140 7594->7617 7597 7ff712dac541 __acrt_iob_func fputws __acrt_iob_func fputwc 7598 7ff712dac572 OutputDebugStringW 7597->7598 7599 7ff712dac584 __acrt_iob_func 7598->7599 7603 7ff712dac5c9 7598->7603 7600 7ff712dac5a0 __stdio_common_vfwprintf fputwc 7599->7600 7601 7ff712dac59a 7599->7601 7600->7603 7601->7600 7601->7603 7602 7ff712dac607 LeaveCriticalSection 7602->7551 7603->7602 7605 7ff712da5744 7604->7605 7611 7ff712da571a _Yarn 7604->7611 7606 7ff712da5807 7605->7606 7607 7ff712da5757 7605->7607 7608 7ff712da5370 3 API calls 7606->7608 7610 7ff712da53b0 4 API calls 7607->7610 7612 7ff712da580c 7608->7612 7614 7ff712da578e _Yarn 7610->7614 7611->7561 7613 7ff712da580d _invalid_parameter_noinfo_noreturn 7612->7613 7614->7613 7615 7ff712da57e0 7614->7615 7615->7611 7616->7594 7618 7ff712dac170 7617->7618 7619 7ff712dac1ac __stdio_common_vswprintf 7617->7619 7620 7ff712dac17f 7618->7620 7621 7ff712dac1ba 7618->7621 7619->7597 7622 7ff712da53b0 4 API calls 7620->7622 7626 7ff712dac240 7621->7626 7625 7ff712dac184 memset 7622->7625 7625->7619 7627 7ff712db2bb4 3 API calls 7626->7627 7628 7ff712dac250 7627->7628 7630 7ff712db482e RtlLookupFunctionEntry 7629->7630 7631 7ff712db4844 RtlVirtualUnwind 7630->7631 7632 7ff712db476a 7630->7632 7631->7630 7631->7632 7633 7ff712db470c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 7632->7633 7635 7ff712daaf90 7634->7635 7636 7ff712dac8ec EnterCriticalSection 7634->7636 7635->7399 7637 7ff712dac909 __scrt_initialize_default_local_stdio_options 7636->7637 7638 7ff712dac92e LeaveCriticalSection 7637->7638 7638->7635 7640 7ff712db05ad 7639->7640 7641 7ff712da56f0 6 API calls 7640->7641 7642 7ff712db05e5 7641->7642 7643 7ff712db065f GetFullPathNameW 7642->7643 7645 7ff712db0a47 _invalid_parameter_noinfo_noreturn 7642->7645 7646 7ff712db0647 GetFileAttributesExW 7642->7646 7648 7ff712db0684 7643->7648 7649 7ff712db06a9 7643->7649 7647 7ff712db0a4d _invalid_parameter_noinfo_noreturn 7645->7647 7646->7643 7668 7ff712db0658 7646->7668 7650 7ff712db0a53 _invalid_parameter_noinfo_noreturn 7647->7650 7657 7ff712dac460 19 API calls 7648->7657 7648->7668 7651 7ff712db06f5 7649->7651 7652 7ff712db06c5 7649->7652 7653 7ff712db0701 GetFullPathNameW 7651->7653 7906 7ff712dae7d0 7651->7906 7659 7ff712da56f0 6 API calls 7652->7659 7660 7ff712db074e 7653->7660 7664 7ff712db07df _Yarn 7653->7664 7654 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7656 7ff712db07c2 7654->7656 7656->7401 7656->7406 7657->7668 7674 7ff712db06eb _Yarn 7659->7674 7662 7ff712dac460 19 API calls 7660->7662 7667 7ff712db076c 7660->7667 7661 7ff712db09fd GetFileAttributesExW 7663 7ff712db0a12 7661->7663 7661->7667 7662->7667 7663->7667 7669 7ff712da56f0 6 API calls 7663->7669 7914 7ff712dafbe0 7664->7914 7666 7ff712db08a6 7670 7ff712dae7d0 4 API calls 7666->7670 7671 7ff712db08b6 7666->7671 7667->7647 7667->7668 7668->7654 7669->7667 7670->7671 7672 7ff712db097e 7671->7672 7671->7674 7673 7ff712da53b0 4 API calls 7672->7673 7675 7ff712db098c _Yarn 7673->7675 7674->7650 7674->7661 7676 7ff712db09dc 7675->7676 7677 7ff712db0a41 _invalid_parameter_noinfo_noreturn 7675->7677 7676->7674 7677->7645 7679 7ff712db2545 7678->7679 7679->7679 7943 7ff712da55a0 7679->7943 7681 7ff712db2559 7968 7ff712db0a70 7681->7968 7684 7ff712db256b 7685 7ff712dac460 19 API calls 7684->7685 7691 7ff712db2577 7685->7691 7686 7ff712db2634 7687 7ff712dac6b0 4 API calls 7686->7687 7687->7691 7688 7ff712db2683 7689 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7688->7689 7692 7ff712db1dbc 7689->7692 7690 7ff712db257e 7690->7686 7693 7ff712db26b4 7690->7693 7697 7ff712db2617 7690->7697 7691->7688 7694 7ff712db26ae _invalid_parameter_noinfo_noreturn 7691->7694 7692->7411 7692->7418 7695 7ff712da5390 3 API calls 7693->7695 7694->7693 7696 7ff712db26b9 7695->7696 7698 7ff712dac460 19 API calls 7697->7698 7698->7691 7700 7ff712dacd60 7699->7700 7700->7700 7701 7ff712da56f0 6 API calls 7700->7701 7703 7ff712dacd74 7701->7703 7702 7ff712dacdbf 7704 7ff712dacdc9 7702->7704 7708 7ff712dacdea 7702->7708 7703->7702 7706 7ff712dace4a _invalid_parameter_noinfo_noreturn 7703->7706 7707 7ff712da56f0 6 API calls 7704->7707 7705 7ff712dace15 7705->7705 7709 7ff712daae00 6 API calls 7705->7709 7710 7ff712dacde8 7707->7710 7708->7705 7974 7ff712dada80 7708->7974 7709->7710 7712 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7710->7712 7713 7ff712dace3a 7712->7713 7713->7442 7715 7ff712da5313 7714->7715 7716 7ff712da533c 7714->7716 7715->7716 7717 7ff712da535b _invalid_parameter_noinfo_noreturn 7715->7717 7716->7410 7719 7ff712da9932 _wfopen 7718->7719 7720 7ff712da994a 7719->7720 7721 7ff712da999e 7719->7721 7724 7ff712da994f fseek 7720->7724 7722 7ff712dac460 19 API calls 7721->7722 7723 7ff712da9a88 7722->7723 7725 7ff712dac460 19 API calls 7723->7725 7726 7ff712da9964 7724->7726 7727 7ff712da9aad 7724->7727 7728 7ff712da9a94 7725->7728 7984 7ff712da8cb0 7726->7984 7729 7ff712dac460 19 API calls 7727->7729 7731 7ff712db4fac _CxxThrowException 2 API calls 7728->7731 7732 7ff712da9ab9 7729->7732 7731->7727 7734 7ff712dac460 19 API calls 7732->7734 7733 7ff712da996c 8001 7ff712da8bc0 7733->8001 7735 7ff712da9ac5 7734->7735 7737 7ff712db4fac _CxxThrowException 2 API calls 7735->7737 7738 7ff712da9ade 7737->7738 7739 7ff712dac460 19 API calls 7738->7739 7740 7ff712da9aea 7739->7740 7741 7ff712dac460 19 API calls 7740->7741 7742 7ff712da9b02 7741->7742 7743 7ff712db4fac _CxxThrowException 2 API calls 7742->7743 7744 7ff712da9b1b 7743->7744 7746 7ff712dacf68 7745->7746 7747 7ff712da53b0 4 API calls 7746->7747 7749 7ff712dacf71 _Yarn 7746->7749 7747->7749 7748 7ff712dad175 8077 7ff712dadc50 7748->8077 7749->7748 7752 7ff712dad0b4 7749->7752 7751 7ff712dad198 7753 7ff712daae00 6 API calls 7751->7753 7754 7ff712da56f0 6 API calls 7752->7754 7755 7ff712dad1b2 7753->7755 7756 7ff712dad10f 7754->7756 7757 7ff712dada80 6 API calls 7755->7757 7758 7ff712dada80 6 API calls 7756->7758 7759 7ff712dad1bf 7757->7759 7760 7ff712dad11e 7758->7760 7762 7ff712dad226 _invalid_parameter_noinfo_noreturn 7759->7762 7765 7ff712dad170 7759->7765 7764 7ff712dad22c _invalid_parameter_noinfo_noreturn 7760->7764 7760->7765 7761 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7763 7ff712dad20b 7761->7763 7762->7764 7763->7431 7763->7481 7765->7761 7767 7ff712db152a 7766->7767 7771 7ff712db156f 7766->7771 7768 7ff712da56f0 6 API calls 7767->7768 7769 7ff712db1553 7768->7769 8086 7ff712dad920 7769->8086 7772 7ff712db1609 7771->7772 7773 7ff712db15cb 7771->7773 7777 7ff712db1b7d _invalid_parameter_noinfo_noreturn 7771->7777 8100 7ff712dad240 7772->8100 7775 7ff712dac6b0 4 API calls 7773->7775 7779 7ff712db15e4 7775->7779 7778 7ff712db1b83 _invalid_parameter_noinfo_noreturn 7777->7778 7781 7ff712db1b89 _invalid_parameter_noinfo_noreturn 7778->7781 7788 7ff712da56f0 6 API calls 7779->7788 7813 7ff712db1602 7779->7813 7783 7ff712db1b8f _invalid_parameter_noinfo_noreturn 7781->7783 7786 7ff712db1b95 _invalid_parameter_noinfo_noreturn 7783->7786 7784 7ff712db1641 7790 7ff712dac6b0 4 API calls 7784->7790 7785 7ff712db166a 8120 7ff712daf6b0 7785->8120 7791 7ff712db1b9b _invalid_parameter_noinfo_noreturn 7786->7791 7788->7813 7789 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7793 7ff712db1b52 7789->7793 7803 7ff712db1668 7790->7803 7794 7ff712db1ba1 _invalid_parameter_noinfo_noreturn 7791->7794 7793->7467 7796 7ff712db1bc7 7794->7796 7797 7ff712db1bbe 7794->7797 7795 7ff712db1699 7799 7ff712dac6b0 4 API calls 7795->7799 7796->7467 7800 7ff712da5300 _invalid_parameter_noinfo_noreturn 7797->7800 7802 7ff712db16b6 7799->7802 7800->7796 7802->7803 7807 7ff712da56f0 6 API calls 7802->7807 7805 7ff712da53b0 4 API calls 7803->7805 7808 7ff712db16fa _Yarn 7803->7808 7804 7ff712db1686 7806 7ff712dac460 19 API calls 7804->7806 7805->7808 7840 7ff712db1692 7806->7840 7807->7803 7809 7ff712dacd10 17 API calls 7808->7809 7810 7ff712db175f 7809->7810 7811 7ff712dacd10 17 API calls 7810->7811 7812 7ff712db176f 7811->7812 8163 7ff712dae980 7812->8163 7813->7789 7815 7ff712db1b77 _invalid_parameter_noinfo_noreturn 7815->7777 7817 7ff712daf6b0 27 API calls 7818 7ff712db1792 7817->7818 7819 7ff712db17a4 7818->7819 7820 7ff712daede0 52 API calls 7818->7820 7821 7ff712dadc50 6 API calls 7819->7821 7839 7ff712db1871 7819->7839 7820->7819 7823 7ff712db1807 7821->7823 7822 7ff712dac460 19 API calls 7824 7ff712db1912 7822->7824 7825 7ff712daae00 6 API calls 7823->7825 7826 7ff712dac460 19 API calls 7824->7826 7827 7ff712db181e 7825->7827 7828 7ff712db191e 7826->7828 7829 7ff712daae00 6 API calls 7827->7829 7830 7ff712dac460 19 API calls 7828->7830 7831 7ff712db183a 7829->7831 7832 7ff712db192a 7830->7832 7833 7ff712daae00 6 API calls 7831->7833 7834 7ff712dad290 41 API calls 7832->7834 7835 7ff712db1851 7833->7835 7836 7ff712db1939 7834->7836 7837 7ff712da5300 _invalid_parameter_noinfo_noreturn 7835->7837 7838 7ff712dac460 19 API calls 7836->7838 7837->7839 7838->7840 7839->7778 7839->7822 7840->7781 7840->7783 7840->7786 7840->7791 7840->7794 7840->7813 7840->7815 7842 7ff712dafda8 7841->7842 7843 7ff712da53b0 4 API calls 7842->7843 7844 7ff712dafdb1 _Yarn 7842->7844 7843->7844 7845 7ff712dafe22 LoadLibraryExW 7844->7845 7848 7ff712db0560 38 API calls 7844->7848 7846 7ff712dafe46 GetLastError 7845->7846 7847 7ff712dafe7c GetModuleHandleExW 7845->7847 7850 7ff712dafe50 7846->7850 7851 7ff712dafe9d 7847->7851 7854 7ff712dafec5 7847->7854 7849 7ff712dafe1e 7848->7849 7849->7845 7849->7846 7852 7ff712dac460 19 API calls 7850->7852 7853 7ff712dac460 19 API calls 7851->7853 7863 7ff712dafe75 7852->7863 7853->7863 7854->7863 8175 7ff712dae5e0 7854->8175 7855 7ff712daff7d 7858 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7855->7858 7861 7ff712daff91 7858->7861 7859 7ff712dac6b0 4 API calls 7859->7863 7860 7ff712daffa9 _invalid_parameter_noinfo_noreturn 7862 7ff712daffaf _invalid_parameter_noinfo_noreturn 7860->7862 7861->7478 7861->7479 7863->7855 7863->7860 7863->7862 7865 7ff712daf9ea 7864->7865 7866 7ff712daf9db 7864->7866 7865->7487 7865->7492 7867 7ff712dac6b0 4 API calls 7866->7867 7867->7865 7869 7ff712da56f0 6 API calls 7868->7869 7872 7ff712dad2f2 7869->7872 7870 7ff712dad385 7871 7ff712daae00 6 API calls 7870->7871 7873 7ff712dad3ad 7871->7873 7872->7870 7874 7ff712daae00 6 API calls 7872->7874 7875 7ff712daae00 6 API calls 7873->7875 7877 7ff712dad334 7874->7877 7876 7ff712dad3c2 7875->7876 7878 7ff712daae00 6 API calls 7876->7878 7880 7ff712daae00 6 API calls 7877->7880 7879 7ff712dad3d7 7878->7879 7881 7ff712dafab0 25 API calls 7879->7881 7886 7ff712dad356 7880->7886 7882 7ff712dad3f8 7881->7882 7905 7ff712dad3fc 7882->7905 8188 7ff712daeab0 memset LoadLibraryA 7882->8188 7885 7ff712daae00 6 API calls 7888 7ff712dad566 7885->7888 7886->7873 7890 7ff712daae00 6 API calls 7886->7890 7887 7ff712dad436 7893 7ff712dad4e1 7887->7893 7895 7ff712da56f0 6 API calls 7887->7895 7897 7ff712dad5e4 _invalid_parameter_noinfo_noreturn 7887->7897 7889 7ff712daae00 6 API calls 7888->7889 7892 7ff712dad580 7889->7892 7890->7870 7891 7ff712da5300 _invalid_parameter_noinfo_noreturn 7891->7887 7894 7ff712dad5b8 7892->7894 7901 7ff712dad5de _invalid_parameter_noinfo_noreturn 7892->7901 7896 7ff712daae00 6 API calls 7893->7896 7893->7905 7899 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 7894->7899 7898 7ff712dad4ce 7895->7898 7900 7ff712dad512 7896->7900 7902 7ff712da5300 _invalid_parameter_noinfo_noreturn 7898->7902 7903 7ff712dad5cc 7899->7903 7904 7ff712daae00 6 API calls 7900->7904 7901->7897 7902->7893 7903->7513 7904->7905 7905->7885 7907 7ff712dae835 7906->7907 7908 7ff712da5370 3 API calls 7907->7908 7909 7ff712dae94d MultiByteToWideChar 7908->7909 7911 7ff712db0b57 7909->7911 7912 7ff712db0afc 7909->7912 7911->7653 7913 7ff712dae7d0 3 API calls 7912->7913 7913->7911 7915 7ff712dafbf7 7914->7915 7916 7ff712dafcf6 7915->7916 7917 7ff712dafc0b 7915->7917 7932 7ff712da5390 7916->7932 7922 7ff712dafc1e _Yarn 7917->7922 7923 7ff712dae420 7917->7923 7921 7ff712dafce9 7921->7666 7922->7666 7924 7ff712dae44e 7923->7924 7925 7ff712dae58b 7923->7925 7927 7ff712da53b0 4 API calls 7924->7927 7926 7ff712da5370 3 API calls 7925->7926 7928 7ff712dae590 7926->7928 7929 7ff712dae4a1 _Yarn 7927->7929 7930 7ff712dae52c _Yarn 7929->7930 7931 7ff712dae585 _invalid_parameter_noinfo_noreturn 7929->7931 7930->7921 7931->7925 7935 7ff712db2bd8 7932->7935 7940 7ff712db2b24 7935->7940 7938 7ff712db4fac _CxxThrowException 2 API calls 7939 7ff712db2bfa 7938->7939 7941 7ff712db4ef4 __std_exception_copy free 7940->7941 7942 7ff712db2b5b 7941->7942 7942->7938 7944 7ff712da55e5 7943->7944 7963 7ff712da55c4 _Yarn 7943->7963 7945 7ff712da56e3 7944->7945 7946 7ff712da55f8 7944->7946 7947 7ff712da5370 3 API calls 7945->7947 7948 7ff712da5662 7946->7948 7949 7ff712da5634 7946->7949 7956 7ff712da5674 _Yarn 7947->7956 7950 7ff712da5667 7948->7950 7948->7956 7952 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 7949->7952 7953 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 7950->7953 7951 7ff712da56e9 _invalid_parameter_noinfo_noreturn 7954 7ff712da56f0 7951->7954 7955 7ff712da564b 7952->7955 7953->7955 7957 7ff712da5807 7954->7957 7958 7ff712da5757 7954->7958 7962 7ff712da571a _Yarn 7954->7962 7955->7951 7955->7956 7956->7951 7956->7963 7959 7ff712da5370 3 API calls 7957->7959 7961 7ff712da53b0 4 API calls 7958->7961 7964 7ff712da580c 7959->7964 7966 7ff712da578e _Yarn 7961->7966 7962->7681 7963->7681 7965 7ff712da580d _invalid_parameter_noinfo_noreturn 7964->7965 7966->7965 7967 7ff712da57e0 7966->7967 7967->7962 7969 7ff712db0a75 MultiByteToWideChar 7968->7969 7971 7ff712db0b57 7969->7971 7972 7ff712db0afc 7969->7972 7971->7684 7971->7690 7973 7ff712dae7d0 4 API calls 7972->7973 7973->7971 7975 7ff712dadaa1 7974->7975 7977 7ff712dadacc 7974->7977 7975->7705 7976 7ff712dadbd0 7978 7ff712da5370 3 API calls 7976->7978 7977->7976 7979 7ff712da53b0 4 API calls 7977->7979 7980 7ff712dadbd5 7978->7980 7981 7ff712dadb30 _Yarn 7979->7981 7982 7ff712dadb8d _Yarn 7981->7982 7983 7ff712dadbca _invalid_parameter_noinfo_noreturn 7981->7983 7982->7705 7983->7976 7985 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 7984->7985 7986 7ff712da8cc7 7985->7986 8012 7ff712da9df0 7986->8012 7989 7ff712da8d4c 7991 7ff712dac460 19 API calls 7989->7991 7990 7ff712da8d23 8021 7ff712da9c90 7990->8021 7993 7ff712da8d58 7991->7993 7995 7ff712dac460 19 API calls 7993->7995 7997 7ff712da8d64 7995->7997 7999 7ff712db4fac _CxxThrowException 2 API calls 7997->7999 7998 7ff712da8d3e 7998->7733 8000 7ff712da8d7d 7999->8000 8000->7733 8002 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 8001->8002 8003 7ff712da8bef 8002->8003 8007 7ff712da8c12 8003->8007 8054 7ff712da8b20 8003->8054 8005 7ff712da8c79 8005->7721 8007->8005 8009 7ff712da8c95 8007->8009 8057 7ff712da8940 8007->8057 8074 7ff712da8af0 8007->8074 8010 7ff712db2bb4 3 API calls 8009->8010 8011 7ff712da8ca1 8010->8011 8013 7ff712da9e09 8012->8013 8014 7ff712da8d0c 8013->8014 8015 7ff712dac460 19 API calls 8013->8015 8014->7989 8014->7990 8016 7ff712da9e20 8015->8016 8017 7ff712dac460 19 API calls 8016->8017 8018 7ff712da9e2c 8017->8018 8019 7ff712db4fac _CxxThrowException 2 API calls 8018->8019 8020 7ff712da9e45 8019->8020 8022 7ff712da9ca3 fread 8021->8022 8041 7ff712da9c9d 8021->8041 8023 7ff712da9cf1 8022->8023 8024 7ff712da9cc3 8022->8024 8026 7ff712dac460 19 API calls 8023->8026 8027 7ff712dac460 19 API calls 8024->8027 8024->8041 8025 7ff712da8d2f 8043 7ff712da9e50 8025->8043 8029 7ff712da9cfd 8026->8029 8030 7ff712da9d2f 8027->8030 8028 7ff712dac460 19 API calls 8031 7ff712da9d61 8028->8031 8032 7ff712dac460 19 API calls 8029->8032 8033 7ff712dac460 19 API calls 8030->8033 8034 7ff712dac460 19 API calls 8031->8034 8035 7ff712da9d09 8032->8035 8036 7ff712da9d3b 8033->8036 8037 7ff712da9d6d 8034->8037 8038 7ff712db4fac _CxxThrowException 2 API calls 8035->8038 8039 7ff712db4fac _CxxThrowException 2 API calls 8036->8039 8040 7ff712db4fac _CxxThrowException 2 API calls 8037->8040 8038->8024 8039->8041 8042 7ff712da9d86 8040->8042 8041->8025 8041->8028 8044 7ff712db40cc 8043->8044 8045 7ff712da9e78 fread 8044->8045 8046 7ff712da9ec2 8045->8046 8049 7ff712da9e98 8045->8049 8047 7ff712dac460 19 API calls 8046->8047 8048 7ff712da9ece 8047->8048 8050 7ff712dac460 19 API calls 8048->8050 8049->7998 8051 7ff712da9eda 8050->8051 8052 7ff712db4fac _CxxThrowException 2 API calls 8051->8052 8053 7ff712da9ef3 8052->8053 8055 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 8054->8055 8056 7ff712da8b48 8055->8056 8056->8007 8058 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 8057->8058 8059 7ff712da8957 8058->8059 8060 7ff712da9df0 19 API calls 8059->8060 8061 7ff712da8996 8060->8061 8062 7ff712da8ab1 8061->8062 8065 7ff712da89b5 8061->8065 8063 7ff712dac460 19 API calls 8062->8063 8064 7ff712da8abd 8063->8064 8066 7ff712dac460 19 API calls 8064->8066 8067 7ff712da9c90 20 API calls 8065->8067 8068 7ff712da8ac9 8066->8068 8069 7ff712da89c6 8067->8069 8070 7ff712db4fac _CxxThrowException 2 API calls 8068->8070 8071 7ff712da9e50 20 API calls 8069->8071 8072 7ff712da8ae2 8070->8072 8073 7ff712da89d5 8071->8073 8073->8007 8075 7ff712da8b20 3 API calls 8074->8075 8076 7ff712da8b0b 8075->8076 8076->8007 8078 7ff712dadc6c 8077->8078 8085 7ff712dadd35 _Yarn 8077->8085 8079 7ff712dadcad 8078->8079 8080 7ff712daddce 8078->8080 8084 7ff712dadce4 _Yarn 8078->8084 8078->8085 8082 7ff712da53b0 4 API calls 8079->8082 8081 7ff712da5370 3 API calls 8080->8081 8081->8084 8082->8084 8083 7ff712daddd4 _invalid_parameter_noinfo_noreturn 8084->8083 8084->8085 8085->7751 8087 7ff712dad960 8086->8087 8088 7ff712da53b0 4 API calls 8087->8088 8089 7ff712dad969 _Yarn 8087->8089 8088->8089 8090 7ff712dacd10 17 API calls 8089->8090 8091 7ff712dad9db 8090->8091 8092 7ff712dae980 39 API calls 8091->8092 8094 7ff712dad9e5 8092->8094 8093 7ff712dada55 8096 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8093->8096 8095 7ff712dad9e9 8094->8095 8097 7ff712da56f0 6 API calls 8094->8097 8095->8093 8098 7ff712dada75 _invalid_parameter_noinfo_noreturn 8095->8098 8099 7ff712dada6a 8096->8099 8097->8095 8099->7771 8173 7ff712dafd20 GetCurrentProcess IsWow64Process 8100->8173 8103 7ff712da56f0 6 API calls 8104 7ff712dad287 8103->8104 8105 7ff712dad5f0 8104->8105 8106 7ff712dad629 8105->8106 8107 7ff712dafab0 25 API calls 8106->8107 8108 7ff712dad64f 8107->8108 8109 7ff712db0560 38 API calls 8108->8109 8114 7ff712dad68b 8108->8114 8110 7ff712dad65f 8109->8110 8112 7ff712dad68f 8110->8112 8113 7ff712dad663 8110->8113 8111 7ff712dad6ea 8115 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8111->8115 8117 7ff712dac8c0 shared_ptr 2 API calls 8112->8117 8113->8114 8119 7ff712da56f0 6 API calls 8113->8119 8114->8111 8118 7ff712dad70a _invalid_parameter_noinfo_noreturn 8114->8118 8116 7ff712dad6ff 8115->8116 8116->7784 8116->7785 8117->8114 8119->8114 8121 7ff712daf6f5 8120->8121 8122 7ff712daf722 8121->8122 8123 7ff712daf74d 8121->8123 8124 7ff712da56f0 6 API calls 8122->8124 8131 7ff712daf745 8122->8131 8125 7ff712daf770 RegOpenKeyExW 8123->8125 8124->8131 8126 7ff712daf7a2 8125->8126 8127 7ff712daf7b5 RegGetValueW 8125->8127 8130 7ff712dac8c0 shared_ptr 2 API calls 8126->8130 8132 7ff712daf8c5 8127->8132 8133 7ff712daf7ea 8127->8133 8128 7ff712daf969 8129 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8128->8129 8134 7ff712daf97e 8129->8134 8130->8131 8131->8128 8136 7ff712daf997 _invalid_parameter_noinfo_noreturn 8131->8136 8140 7ff712daf99d _invalid_parameter_noinfo_noreturn 8131->8140 8142 7ff712daf9a3 _invalid_parameter_noinfo_noreturn 8131->8142 8135 7ff712dac8c0 shared_ptr 2 API calls 8132->8135 8133->8132 8137 7ff712daf7f5 8133->8137 8134->7795 8149 7ff712daede0 8134->8149 8139 7ff712daf8d3 RegCloseKey 8135->8139 8136->8140 8138 7ff712dac140 7 API calls 8137->8138 8141 7ff712daf807 RegGetValueW 8138->8141 8139->8131 8140->8142 8143 7ff712daf856 8141->8143 8144 7ff712daf839 8141->8144 8147 7ff712da56f0 6 API calls 8143->8147 8145 7ff712dac8c0 shared_ptr 2 API calls 8144->8145 8146 7ff712daf847 RegCloseKey 8145->8146 8146->8131 8148 7ff712daf876 RegCloseKey 8147->8148 8148->8131 8150 7ff712daee2c 8149->8150 8151 7ff712daee30 8150->8151 8152 7ff712daee5a GetCurrentProcess IsWow64Process 8150->8152 8154 7ff712da56f0 6 API calls 8151->8154 8156 7ff712daee58 8151->8156 8153 7ff712daee76 8152->8153 8155 7ff712dad5f0 46 API calls 8153->8155 8154->8156 8158 7ff712daee9a 8155->8158 8159 7ff712daef0c _invalid_parameter_noinfo_noreturn 8156->8159 8160 7ff712daeeec 8156->8160 8157 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8161 7ff712daef01 8157->8161 8158->8156 8162 7ff712dacd10 17 API calls 8158->8162 8160->8157 8161->7795 8161->7804 8162->8156 8164 7ff712dae9bb 8163->8164 8171 7ff712dae9b4 8163->8171 8166 7ff712dae9d4 _Yarn 8164->8166 8168 7ff712da53b0 4 API calls 8164->8168 8165 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8167 7ff712daea8c 8165->8167 8169 7ff712db0560 38 API calls 8166->8169 8167->7817 8167->7819 8167->7840 8168->8166 8170 7ff712daea3b 8169->8170 8170->8171 8172 7ff712daea9c _invalid_parameter_noinfo_noreturn 8170->8172 8171->8165 8174 7ff712dad24e 8173->8174 8174->8103 8176 7ff712dae630 8175->8176 8177 7ff712dae65e GetModuleFileNameW 8176->8177 8178 7ff712dae7d0 4 API calls 8176->8178 8177->8176 8179 7ff712dae68a 8177->8179 8178->8177 8180 7ff712dae698 8179->8180 8181 7ff712dae7d0 4 API calls 8179->8181 8183 7ff712dae68f 8179->8183 8180->8183 8186 7ff712da56f0 6 API calls 8180->8186 8181->8180 8182 7ff712dae71b 8184 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8182->8184 8183->8182 8187 7ff712dae73f _invalid_parameter_noinfo_noreturn 8183->8187 8185 7ff712dae72f 8184->8185 8185->7859 8186->8183 8189 7ff712daeb38 GetProcAddress 8188->8189 8208 7ff712daeba0 8188->8208 8192 7ff712daeb51 8189->8192 8189->8208 8190 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8191 7ff712dad421 8190->8191 8191->7887 8191->7891 8193 7ff712daebd3 8192->8193 8194 7ff712daeb83 8192->8194 8192->8208 8200 7ff712daae00 6 API calls 8193->8200 8193->8208 8195 7ff712daeb8b 8194->8195 8196 7ff712daebbc 8194->8196 8197 7ff712daeb90 8195->8197 8198 7ff712daeba5 8195->8198 8199 7ff712daae00 6 API calls 8196->8199 8201 7ff712daae00 6 API calls 8197->8201 8202 7ff712daae00 6 API calls 8198->8202 8199->8208 8204 7ff712daebf1 8200->8204 8201->8208 8202->8208 8203 7ff712daec67 8206 7ff712daae00 6 API calls 8203->8206 8204->8203 8205 7ff712da56f0 6 API calls 8204->8205 8205->8203 8207 7ff712daec8d 8206->8207 8207->8208 8209 7ff712daecf8 _invalid_parameter_noinfo_noreturn 8207->8209 8208->8190 8211 7ff712daae00 6 API calls 8210->8211 8212 7ff712dabfa4 8211->8212 8213 7ff712daae00 6 API calls 8212->8213 8214 7ff712dabfb9 8213->8214 8215 7ff712daae00 6 API calls 8214->8215 8216 7ff712dabfd9 8215->8216 8217 7ff712daae00 6 API calls 8216->8217 8218 7ff712dabff0 8217->8218 8219 7ff712daae00 6 API calls 8218->8219 8220 7ff712dac005 8219->8220 8220->8220 8221 7ff712daae00 6 API calls 8220->8221 8222 7ff712dac01d 8221->8222 8223 7ff712daae00 6 API calls 8222->8223 8224 7ff712dac02f 8223->8224 8225 7ff712daae00 6 API calls 8224->8225 8226 7ff712dac046 8225->8226 8227 7ff712daae00 6 API calls 8226->8227 8228 7ff712dac06c 8227->8228 8229 7ff712daae00 6 API calls 8228->8229 8230 7ff712dac07e ReportEventW DeregisterEventSource 8229->8230 8231 7ff712dac0db 8230->8231 8235 7ff712dac109 8230->8235 8234 7ff712dac136 _invalid_parameter_noinfo_noreturn 8231->8234 8231->8235 8232 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8233 7ff712dabe3f GetModuleHandleW 8232->8233 8233->7532 8233->7536 8235->8232 8237 7ff712dad7b7 8236->8237 8240 7ff712dad726 8236->8240 8309 7ff712da2070 8237->8309 8239 7ff712dad7bf 8239->7531 8240->8237 8241 7ff712dad76d 8240->8241 8242 7ff712dad7c8 8241->8242 8243 7ff712dad78b 8241->8243 8244 7ff712da5390 3 API calls 8242->8244 8245 7ff712da56f0 6 API calls 8243->8245 8246 7ff712dad7cd 8244->8246 8247 7ff712dad7ae 8245->8247 8247->7531 8249 7ff712dab19c 8248->8249 8250 7ff712dabbea 8249->8250 8251 7ff712dafab0 25 API calls 8249->8251 8253 7ff712db4070 __FrameHandler3::UnwindNestedFrames 8 API calls 8250->8253 8252 7ff712dab1d3 8251->8252 8255 7ff712da56f0 6 API calls 8252->8255 8295 7ff712dabaf5 8252->8295 8254 7ff712dabbfe 8253->8254 8254->7536 8256 7ff712dab22f 8255->8256 8257 7ff712dab251 8256->8257 8258 7ff712dab2e7 8256->8258 8259 7ff712dad290 41 API calls 8257->8259 8271 7ff712dab277 8258->8271 8313 7ff712da7190 8258->8313 8262 7ff712dab262 8259->8262 8261 7ff712daae00 6 API calls 8265 7ff712daba1f GetModuleHandleW 8261->8265 8270 7ff712da5300 _invalid_parameter_noinfo_noreturn 8262->8270 8262->8271 8263 7ff712dabc16 _invalid_parameter_noinfo_noreturn 8266 7ff712dabc1c _invalid_parameter_noinfo_noreturn 8263->8266 8268 7ff712daba32 8265->8268 8269 7ff712daba48 8265->8269 8272 7ff712dabc22 _invalid_parameter_noinfo_noreturn 8266->8272 8273 7ff712daae00 6 API calls 8268->8273 8274 7ff712daae00 6 API calls 8269->8274 8270->8271 8271->8261 8271->8266 8293 7ff712dabc64 _invalid_parameter_noinfo_noreturn 8271->8293 8275 7ff712dabc28 8272->8275 8273->8269 8276 7ff712daba5e 8274->8276 8277 7ff712da5390 3 API calls 8275->8277 8279 7ff712daae00 6 API calls 8276->8279 8280 7ff712dabc2d _invalid_parameter_noinfo_noreturn 8277->8280 8281 7ff712daba74 8279->8281 8286 7ff712dabc34 _invalid_parameter_noinfo_noreturn 8280->8286 8282 7ff712dac8c0 shared_ptr 2 API calls 8281->8282 8285 7ff712daba97 MessageBoxW 8282->8285 8287 7ff712dabac4 ShellExecuteW 8285->8287 8285->8295 8288 7ff712dabc3a _invalid_parameter_noinfo_noreturn 8286->8288 8287->8295 8289 7ff712dabc40 _invalid_parameter_noinfo_noreturn 8288->8289 8290 7ff712dabc46 8289->8290 8291 7ff712da5390 3 API calls 8290->8291 8296 7ff712dabc4b _invalid_parameter_noinfo_noreturn 8291->8296 8294 7ff712dabc6a _invalid_parameter_noinfo_noreturn 8293->8294 8297 7ff712dabc70 _invalid_parameter_noinfo_noreturn 8294->8297 8295->8250 8295->8263 8295->8294 8295->8297 8299 7ff712dabc52 _invalid_parameter_noinfo_noreturn 8296->8299 8300 7ff712dabc58 _invalid_parameter_noinfo_noreturn 8299->8300 8301 7ff712dabc5e _invalid_parameter_noinfo_noreturn 8300->8301 8301->8293 8310 7ff712da209f 8309->8310 8311 7ff712da53b0 4 API calls 8310->8311 8312 7ff712da20a8 _Yarn 8310->8312 8311->8312 8312->8239 8363 7ff712da5820 8313->8363 8364 7ff712da5836 8363->8364 8371 7ff712da7320 8364->8371 8366 7ff712da586b 8381 7ff712da2790 8366->8381 8391 7ff712db3524 8371->8391 8373 7ff712da7355 8373->8366 8374 7ff712da7351 8374->8373 8375 7ff712da738f 8374->8375 8378 7ff712da73c0 8374->8378 8376 7ff712da55a0 7 API calls 8375->8376 8377 7ff712da73b7 8376->8377 8377->8366 8378->8378 8379 7ff712da55a0 7 API calls 8378->8379 8380 7ff712da73f7 8379->8380 8380->8366 8382 7ff712da27e0 8381->8382 8382->8382 8383 7ff712da55a0 7 API calls 8382->8383 8384 7ff712da27f4 8383->8384 8397 7ff712da24e0 8384->8397 8392 7ff712db3c50 8391->8392 8393 7ff712db3ce1 8392->8393 8394 7ff712db3d0a SetLastError 8392->8394 8395 7ff712db3cad SwitchToThread 8392->8395 8396 7ff712db3c89 8392->8396 8393->8394 8393->8396 8394->8396 8395->8392 8396->8374 8398 7ff712da2524 _Yarn 8397->8398 8400 7ff712da4f80 8398->8400 8401 7ff712da4fc5 8400->8401 8402 7ff712da4fd5 _Yarn 8400->8402 8401->8402 8412 7ff712da1850 8401->8412 8424 7ff712da5420 8402->8424 8413 7ff712da19c3 8412->8413 8414 7ff712da187e 8412->8414 8415 7ff712da5370 3 API calls 8413->8415 8416 7ff712da18ff 8414->8416 8417 7ff712da18d1 8414->8417 8418 7ff712da19c8 8415->8418 8420 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 8416->8420 8422 7ff712da18e8 _Yarn 8416->8422 8419 7ff712db3f14 std::locale::_Locimp::_New_Locimp 3 API calls 8417->8419 8419->8422 8420->8422 8421 7ff712da19bd _invalid_parameter_noinfo_noreturn 8421->8413 8422->8421 8423 7ff712da1970 _Yarn 8422->8423 8423->8402 8425 7ff712da5482 8424->8425 8426 7ff712da1850 5 API calls 8425->8426 8571->7545 7259 7ff712db44d0 7263 7ff712db4bd0 SetUnhandledExceptionFilter 7259->7263 7193 7ff712daafa0 7194 7ff712daafb0 7193->7194 7194->7194 7199 7ff712daae00 7194->7199 7196 7ff712daafca 7197 7ff712daae00 6 API calls 7196->7197 7198 7ff712daafdf __acrt_iob_func fputws __acrt_iob_func 7197->7198 7200 7ff712daae5e 7199->7200 7206 7ff712daae32 _Yarn 7199->7206 7201 7ff712daaf6e 7200->7201 7202 7ff712daae9d 7200->7202 7222 7ff712da5370 7201->7222 7210 7ff712da53b0 7202->7210 7206->7196 7207 7ff712daaf1c _Yarn 7207->7206 7208 7ff712daaeb7 _Yarn 7208->7207 7209 7ff712daaf68 _invalid_parameter_noinfo_noreturn 7208->7209 7209->7201 7211 7ff712da53d3 7210->7211 7212 7ff712da53eb 7211->7212 7225 7ff712db3f14 7211->7225 7214 7ff712da5415 7212->7214 7215 7ff712db3f2e malloc 7212->7215 7217 7ff712db3f3e 7212->7217 7214->7208 7215->7212 7216 7ff712db3f38 7215->7216 7216->7208 7218 7ff712db3f49 7217->7218 7234 7ff712db2b70 7217->7234 7238 7ff712db46e4 7218->7238 7247 7ff712db2bb4 7222->7247 7226 7ff712db3f2e malloc 7225->7226 7227 7ff712db3f38 7226->7227 7229 7ff712db3f1f 7226->7229 7227->7212 7228 7ff712db3f3e 7230 7ff712db3f49 7228->7230 7231 7ff712db2b70 Concurrency::cancel_current_task 2 API calls 7228->7231 7229->7226 7229->7228 7232 7ff712db46e4 Concurrency::cancel_current_task 2 API calls 7230->7232 7231->7230 7233 7ff712db3f4f 7232->7233 7235 7ff712db2b7e std::bad_alloc::bad_alloc 7234->7235 7242 7ff712db4fac 7235->7242 7237 7ff712db2b8f 7239 7ff712db46f2 std::bad_alloc::bad_alloc 7238->7239 7240 7ff712db4fac _CxxThrowException 2 API calls 7239->7240 7241 7ff712db4703 7240->7241 7243 7ff712db5012 RtlPcToFileHeader 7242->7243 7244 7ff712db4ff5 7242->7244 7245 7ff712db5045 RaiseException 7243->7245 7246 7ff712db5034 7243->7246 7244->7243 7245->7237 7246->7245 7252 7ff712db2a58 7247->7252 7250 7ff712db4fac _CxxThrowException 2 API calls 7251 7ff712db2bd6 7250->7251 7255 7ff712db4ef4 7252->7255 7256 7ff712db2a8f 7255->7256 7257 7ff712db4f15 7255->7257 7256->7250 7257->7256 7258 7ff712db4f57 free 7257->7258 7258->7256

      Executed Functions

      Control-flow Graph

      C-Code - Quality: 26%
      			E00007FF77FF712DB44D0(void* __edx, void* __ebp, void* __esp, void* __eflags, intOrPtr* __rax, long long __rbx, long long __rsi, void* __rbp, void* __r8, void* __r9, void* __r13, long long _a8, long long _a16) {
      				char _v24;
      				void* __rdi;
      				void* _t11;
      				void* _t19;
      				void* _t22;
      				intOrPtr _t30;
      				intOrPtr* _t53;
      				void* _t68;
      				void* _t79;
      				void* _t81;
      
      				_t81 = __r9;
      				_t79 = __r8;
      				_t53 = __rax;
      				E00007FF77FF712DB4BD0(); // executed
      				SetUnhandledExceptionFilter(??);
      				goto 0x12db7c3d;
      				asm("int3");
      				asm("int3");
      				asm("int3");
      				_a8 = __rbx;
      				_a16 = __rsi;
      				if (E00007FF77FF712DB4180(1) == 0) goto 0x12db4643;
      				sil = 0;
      				_v24 = sil;
      				_t11 = E00007FF77FF712DB4144();
      				_t30 =  *0x12dca270; // 0x2
      				if (_t30 == 1) goto 0x12db464e;
      				if (_t30 != 0) goto 0x12db4579;
      				 *0x12dca270 = 1;
      				0x12db7c07(_t68); // executed
      				if (_t11 == 0) goto 0x12db455a;
      				goto 0x12db4633;
      				0x12db7c01(); // executed
      				 *0x12dca270 = 2;
      				goto 0x12db4581;
      				sil = 1;
      				_v24 = sil;
      				E00007FF77FF712DB4D10(E00007FF77FF712DB4340(_t11, 0x12db94e8));
      				if ( *_t53 == 0) goto 0x12db45b4;
      				if (E00007FF77FF712DB42A4(_t53) == 0) goto 0x12db45b4;
      				r8d = 0;
      				_t5 = _t79 + 2; // 0x2
      				_t54 =  *_t53;
      				E00007FF77FF712DB4D18( *0x12db9470());
      				if ( *((long long*)( *_t53)) == 0) goto 0x12db45d6;
      				if (E00007FF77FF712DB42A4( *_t53) == 0) goto 0x12db45d6;
      				0x12db7c31();
      				0x12db7c25();
      				0x12db7c1f();
      				0x12db7bfb();
      				_t19 = E00007FF77FF712DB26C0( *( *_t53), _t5, __ebp, __esp, E00007FF77FF712DB42A4( *_t53), _t54, _t54,  *_t54,  *_t54, __rbp, _t54, _t81, __r13); // executed
      				if (E00007FF77FF712DB4B7C(_t54) == 0) goto 0x12db4658;
      				if (sil != 0) goto 0x12db460d;
      				0x12db7bd7();
      				E00007FF77FF712DB4364(1, 0);
      				_t22 = _t19;
      				if (E00007FF77FF712DB4B7C(_t54) == 0) goto 0x12db4660;
      				if (_v24 != 0) goto 0x12db4631;
      				0x12db7c2b();
      				return _t22;
      			}













      0x7ff712db44d0
      0x7ff712db44d0
      0x7ff712db44d0
      0x7ff712db44d4
      0x7ff712db44d9
      0x7ff712db44e4
      0x7ff712db44e9
      0x7ff712db44ea
      0x7ff712db44eb
      0x7ff712db44ec
      0x7ff712db44f1
      0x7ff712db4507
      0x7ff712db450d
      0x7ff712db4510
      0x7ff712db4515
      0x7ff712db451c
      0x7ff712db4525
      0x7ff712db452d
      0x7ff712db452f
      0x7ff712db4547
      0x7ff712db454e
      0x7ff712db4555
      0x7ff712db4568
      0x7ff712db456d
      0x7ff712db4577
      0x7ff712db4579
      0x7ff712db457c
      0x7ff712db4588
      0x7ff712db4594
      0x7ff712db45a0
      0x7ff712db45a2
      0x7ff712db45a5
      0x7ff712db45ab
      0x7ff712db45b4
      0x7ff712db45c0
      0x7ff712db45cc
      0x7ff712db45d1
      0x7ff712db45d6
      0x7ff712db45de
      0x7ff712db45e6
      0x7ff712db45f3
      0x7ff712db4601
      0x7ff712db4606
      0x7ff712db4608
      0x7ff712db4611
      0x7ff712db4616
      0x7ff712db4623
      0x7ff712db462a
      0x7ff712db462c
      0x7ff712db4642

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionFilterUnhandled
      • String ID:
      • API String ID: 3192549508-0
      • Opcode ID: db9f212f67596af25094563743b34dc8b279e37d591c7530d0127360de652d0a
      • Instruction ID: c21952604093509440047c085d2faab01d51d531ae61471c7638b311565a8752
      • Opcode Fuzzy Hash: db9f212f67596af25094563743b34dc8b279e37d591c7530d0127360de652d0a
      • Instruction Fuzzy Hash: 96C04811E8EC4EA2F60833A298724B890909F46321FA14035D189856828CAC26AAEA72
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 7ff712db1d00-7ff712db1d67 call 7ff712daf9b0 3 7ff712db2488-7ff712db24a2 call 7ff712dac460 0->3 4 7ff712db1d6d-7ff712db1d7a call 7ff712db0560 0->4 10 7ff712db24a7-7ff712db24e3 call 7ff712da5300 call 7ff712db4070 3->10 4->3 9 7ff712db1d80-7ff712db1dbe call 7ff712db24f0 4->9 15 7ff712db1dc0-7ff712db1dd1 call 7ff712dac460 9->15 16 7ff712db1dd6-7ff712db1dfd call 7ff712dadbe0 9->16 23 7ff712db2465-7ff712db2486 call 7ff712da5300 * 3 15->23 24 7ff712db1e12 16->24 25 7ff712db1dff 16->25 23->10 28 7ff712db1e19-7ff712db1e21 call 7ff712daa5c0 24->28 26 7ff712db1e02-7ff712db1e06 25->26 29 7ff712db1e6f-7ff712db1e72 26->29 30 7ff712db1e08-7ff712db1e10 26->30 37 7ff712db206a-7ff712db2082 call 7ff712dacf10 28->37 38 7ff712db1e27-7ff712db1e5b 28->38 29->24 35 7ff712db1e74-7ff712db1e7a 29->35 30->24 30->26 35->28 48 7ff712db2084-7ff712db20ab call 7ff712da5300 37->48 49 7ff712db20ae-7ff712db20b6 37->49 41 7ff712db1e5d-7ff712db1e6d 38->41 42 7ff712db1e7c-7ff712db1eae call 7ff712da53b0 call 7ff712db5690 38->42 45 7ff712db1eb2-7ff712db1eef call 7ff712da9900 41->45 42->45 56 7ff712db1ef1-7ff712db1f2c call 7ff712dac460 call 7ff712da5300 * 3 call 7ff712db1be0 45->56 57 7ff712db1f4d-7ff712db1f66 45->57 48->49 53 7ff712db2017-7ff712db2042 call 7ff712dacd10 call 7ff712db0560 49->53 54 7ff712db20bc-7ff712db20d2 49->54 81 7ff712db20f7-7ff712db210d call 7ff712dacf10 53->81 82 7ff712db2048-7ff712db205b call 7ff712dac460 53->82 59 7ff712db20d4-7ff712db20e7 54->59 60 7ff712db20ed-7ff712db20f2 call 7ff712db3f50 54->60 56->23 115 7ff712db1f32-7ff712db1f48 call 7ff712da5300 call 7ff712db3f50 56->115 64 7ff712db1f76-7ff712db1fac call 7ff712da53b0 call 7ff712db5690 57->64 65 7ff712db1f68-7ff712db1f74 57->65 59->60 66 7ff712db24ea-7ff712db24ef _invalid_parameter_noinfo_noreturn 59->66 60->53 70 7ff712db1fb0-7ff712db1ffa call 7ff712da5300 * 4 call 7ff712db1be0 64->70 65->70 120 7ff712db2012 70->120 121 7ff712db1ffc-7ff712db200d call 7ff712da5300 call 7ff712db3f50 70->121 92 7ff712db213f-7ff712db2147 81->92 93 7ff712db210f-7ff712db213c call 7ff712da5300 81->93 88 7ff712db2060-7ff712db2065 82->88 88->23 97 7ff712db217f-7ff712db21b9 call 7ff712db14d0 92->97 98 7ff712db2149-7ff712db215f 92->98 93->92 113 7ff712db21c5-7ff712db21d6 call 7ff712dafd60 97->113 114 7ff712db21bb-7ff712db21c0 97->114 103 7ff712db2161-7ff712db2174 98->103 104 7ff712db217a call 7ff712db3f50 98->104 103->104 108 7ff712db24e4-7ff712db24e9 _invalid_parameter_noinfo_noreturn 103->108 104->97 108->66 128 7ff712db2224-7ff712db223b call 7ff712daf9c0 113->128 129 7ff712db21d8-7ff712db221f call 7ff712dac460 * 3 113->129 117 7ff712db2450-7ff712db2464 call 7ff712da5300 * 2 114->117 115->23 117->23 120->53 121->120 140 7ff712db2241-7ff712db2254 128->140 141 7ff712db23ce-7ff712db23d7 128->141 129->117 143 7ff712db2256-7ff712db2259 140->143 144 7ff712db225b-7ff712db2264 140->144 145 7ff712db23e2-7ff712db2412 call 7ff712dac6b0 call 7ff712dac630 call 7ff712daf9c0 141->145 146 7ff712db23d9-7ff712db23e0 141->146 148 7ff712db2269-7ff712db226f 143->148 144->148 168 7ff712db2424-7ff712db2429 145->168 169 7ff712db2414-7ff712db2422 145->169 149 7ff712db2430-7ff712db2440 call 7ff712dac460 146->149 153 7ff712db2271-7ff712db227c 148->153 154 7ff712db2282-7ff712db231b call 7ff712dac6b0 * 4 call 7ff712daf9c0 call 7ff712dac630 call 7ff712dac690 148->154 160 7ff712db2445-7ff712db244f call 7ff712da4f70 149->160 153->154 181 7ff712db2335-7ff712db235b call 7ff712dac690 154->181 182 7ff712db231d-7ff712db2320 154->182 160->117 168->149 169->160 188 7ff712db23b6-7ff712db23b9 181->188 189 7ff712db235d-7ff712db2363 181->189 182->181 183 7ff712db2322-7ff712db2331 182->183 183->181 190 7ff712db23bb-7ff712db23be 188->190 191 7ff712db23cc 188->191 189->188 192 7ff712db2365-7ff712db2368 189->192 190->191 193 7ff712db23c0-7ff712db23cb 190->193 191->160 192->188 194 7ff712db236a-7ff712db23b5 call 7ff712dad290 call 7ff712dac460 * 3 call 7ff712da5300 192->194 193->191 194->188
      C-Code - Quality: 36%
      			E00007FF77FF712DB1D00(void* __ecx, void* __esp, long long __rbx, long long __rdx, void* __r8, void* __r9) {
      				void* __rdi;
      				void* __rsi;
      				void* __rbp;
      				void* __r13;
      				void* __r14;
      				void* _t166;
      				void* _t168;
      				void* _t177;
      				void* _t203;
      				void* _t206;
      				void* _t228;
      				void* _t255;
      				void* _t305;
      				signed long long _t306;
      				intOrPtr _t308;
      				short* _t309;
      				short* _t313;
      				long long _t317;
      				long long _t320;
      				signed long long _t324;
      				long long _t327;
      				short* _t329;
      				short* _t330;
      				void* _t333;
      				long long _t403;
      				signed long long _t413;
      				signed long long _t416;
      				signed long long _t444;
      				long long _t445;
      				void* _t448;
      				long long _t454;
      				long long* _t455;
      				void* _t456;
      				signed long long _t457;
      				void* _t459;
      				void* _t470;
      				long long _t471;
      				signed long long _t472;
      				signed long long _t473;
      
      				_t466 = __r9;
      				_t459 = __r8;
      				_t403 = __rdx;
      				_t321 = __rbx;
      				_t238 = __ecx;
      				_t305 = _t456;
      				_t455 = _t305 - 0x128;
      				_t457 = _t456 - 0x1f0;
      				 *((long long*)(_t457 + 0x40)) = 0xfffffffe;
      				 *((long long*)(_t305 + 0x18)) = __rbx;
      				asm("movaps [eax-0x48], xmm6");
      				_t306 =  *0x12dc9568; // 0x438b11ead5c6
      				 *(_t455 + 0xd0) = _t306 ^ _t457;
      				_t471 = __rdx;
      				 *((long long*)(_t457 + 0x38)) = __rdx;
      				r13d = __ecx;
      				asm("movdqa xmm0, [0x849f]");
      				asm("movdqu [ebp-0x68], xmm0");
      				 *((short*)(_t455 - 0x78)) = 0;
      				if (E00007FF77FF712DAF9B0(_t306 ^ _t457, __rbx, _t455 - 0x78) == 0) goto 0x12db2488;
      				if (E00007FF77FF712DB0560(_t238, 0, 0, __esp, _t321, _t455 - 0x78, _t444, _t448, __r9, _t470) == 0) goto 0x12db2488;
      				 *(_t457 + 0x58) = _t444;
      				 *((long long*)(_t457 + 0x60)) = 7;
      				 *((short*)(_t457 + 0x48)) = 0;
      				asm("movdqa xmm0, [0x8455]");
      				asm("movdqu [ebp+0xc0], xmm0");
      				 *((short*)(_t455 + 0xb0)) = 0;
      				asm("movdqu [ebp-0x28], xmm0");
      				 *((short*)(_t455 - 0x38)) = 0;
      				if (E00007FF77FF712DB24F0(_t238, 0, _t321, _t455 - 0x38, _t444, _t448, _t455, __r9, _t471) != 0) goto 0x12db1dd6;
      				E00007FF77FF712DAC460(_t306 ^ _t457, L"A fatal error was encountered. This executable was not bound to load a managed DLL.", _t403, _t459, __r9);
      				goto 0x12db2465;
      				_t15 = _t403 + 0x2d; // 0x5c
      				r8d = _t15;
      				_t166 = E00007FF77FF712DADBE0(0x2f, _t306 ^ _t457, _t455 - 0x38);
      				_t341 =  >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38;
      				_t308 =  *((intOrPtr*)(_t455 - 0x28));
      				if (_t308 == 0) goto 0x12db1e12;
      				_t255 =  *((short*)( >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38)) - 0x5c;
      				if (_t255 == 0) goto 0x12db1e6f;
      				_t309 = _t308 - 1;
      				if (_t255 != 0) goto 0x12db1e02;
      				E00007FF77FF712DAA5C0(_t166);
      				if (_t309 == 0) goto 0x12db206a;
      				asm("xorps xmm0, xmm0");
      				asm("movdqa [ebp+0x30], xmm0");
      				 *(_t455 + 0x40) = _t444;
      				 *(_t455 + 0x58) = _t444;
      				 *(_t455 + 0x60) = _t444;
      				_t472 =  *((intOrPtr*)(_t455 - 0x68));
      				_t478 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				if (_t472 - 8 >= 0) goto 0x12db1e7c;
      				asm("inc ecx");
      				asm("movups [ebp+0x48], xmm0");
      				 *(_t455 + 0x60) = 7;
      				goto 0x12db1eb2;
      				if (0xffffffff == 0) goto 0x12db1e12;
      				goto 0x12db1e19;
      				_t324 =  >  ? 0xfffffffe : _t472 | 0x00000007;
      				_t168 = E00007FF77FF712DA53B0(_t324 + 1);
      				 *((long long*)(_t455 + 0x48)) = _t309;
      				_t405 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				E00007FF77FF712DB5690(_t168, _t309,  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, 2 + _t472 * 2);
      				 *(_t455 + 0x60) = _t324;
      				 *(_t455 + 0x58) = _t472;
      				 *(_t455 + 0x78) = _t444;
      				 *((long long*)(_t455 + 0x80)) = 7;
      				 *((short*)(_t455 + 0x68)) = 0;
      				 *(_t455 + 0x98) = _t444;
      				 *((long long*)(_t455 + 0xa0)) = 7;
      				 *((short*)(_t455 + 0x88)) = 0;
      				if (E00007FF77FF712DA9900(_t238, _t309, _t324, _t455 + 0x30, 0xffffffff - ( >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38) >> 1, _t455, 2 + _t472 * 2, _t466) == 0) goto 0x12db1f4d;
      				E00007FF77FF712DAC460(_t309, L"A fatal error was encountered. Could not extract contents of the bundle",  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, 2 + _t472 * 2, _t466);
      				E00007FF77FF712DA5300(_t455 + 0x88);
      				E00007FF77FF712DA5300(_t455 + 0x68);
      				E00007FF77FF712DB1BE0(E00007FF77FF712DA5300(_t455 + 0x48), _t324, _t455 + 0x40);
      				_t445 =  *((intOrPtr*)(_t455 + 0x38));
      				if (_t445 == 0) goto 0x12db2465;
      				E00007FF77FF712DA5300(_t445 + 0x10);
      				0x12db3f50();
      				goto 0x12db2465;
      				_t473 =  *(_t455 + 0x78);
      				_t480 =  >=  ?  *((void*)(_t455 + 0x68)) : _t455 + 0x68;
      				if (_t473 - 8 >= 0) goto 0x12db1f76;
      				asm("inc ecx");
      				 *_t455 = 7;
      				goto 0x12db1fb0;
      				_t327 =  >  ? 0xfffffffe : _t473 | 0x00000007;
      				_t177 = E00007FF77FF712DA53B0(_t327 + 1);
      				 *((long long*)(_t455 - 0x18)) = _t309;
      				_t407 =  >=  ?  *((void*)(_t455 + 0x68)) : _t455 + 0x68;
      				E00007FF77FF712DB5690(_t177, _t309,  >=  ?  *((void*)(_t455 + 0x68)) : _t455 + 0x68, 2 + _t473 * 2);
      				 *_t455 = _t327;
      				asm("movups xmm6, [ebp-0x18]");
      				 *(_t455 - 8) = _t473;
      				_t59 = _t457 + 0x48; // 0x8000000000000046
      				E00007FF77FF712DA5300(_t59);
      				asm("movups [esp+0x48], xmm6");
      				asm("movups xmm0, [ebp-0x8]");
      				asm("movups [esp+0x58], xmm0");
      				E00007FF77FF712DA5300(_t455 + 0x88);
      				E00007FF77FF712DA5300(_t455 + 0x68);
      				E00007FF77FF712DB1BE0(E00007FF77FF712DA5300(_t455 + 0x48), _t327, _t455 + 0x40);
      				_t328 =  *((intOrPtr*)(_t455 + 0x38));
      				if ( *((intOrPtr*)(_t455 + 0x38)) == 0) goto 0x12db2012;
      				E00007FF77FF712DA5300( *((intOrPtr*)(_t455 + 0x38)) + 0x10);
      				0x12db3f50();
      				_t409 =  >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38;
      				E00007FF77FF712DACD10( *((intOrPtr*)(_t455 + 0x38)), _t457 + 0x48,  >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38, _t470);
      				if (E00007FF77FF712DB0560(_t238, 0, 0, __esp,  *((intOrPtr*)(_t455 + 0x38)), _t457 + 0x48, _t445, 0xffffffff - ( >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38) >> 1, _t466, _t470) != 0) goto 0x12db20f7;
      				_t411 =  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48;
      				E00007FF77FF712DAC460(_t309, L"The application to execute does not exist: \'%s\'.",  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48, 2 + _t473 * 2, _t466); // executed
      				goto 0x12db2465;
      				E00007FF77FF712DACF10(_t328, _t455 + 8, _t455 - 0x78);
      				_t329 = _t309;
      				if (_t457 + 0x48 == _t329) goto 0x12db20ae;
      				E00007FF77FF712DA5300(_t457 + 0x48);
      				asm("movups xmm0, [ebx]");
      				asm("movups [esp+0x48], xmm0");
      				asm("movups xmm1, [ebx+0x10]");
      				asm("movups [esp+0x58], xmm1");
      				 *((long long*)(_t329 + 0x10)) = _t445;
      				 *((long long*)(_t329 + 0x18)) = 7;
      				 *_t329 = 0;
      				_t413 =  *((intOrPtr*)(_t455 + 0x20));
      				if (_t413 - 8 < 0) goto 0x12db2017;
      				if (2 + _t413 * 2 - 0x1000 < 0) goto 0x12db20ed;
      				_t313 =  *((intOrPtr*)(_t455 + 8)) -  *((intOrPtr*)( *((intOrPtr*)(_t455 + 8)) - 8)) + 0xfffffff8;
      				if (_t313 - 0x1f > 0) goto 0x12db24ea;
      				0x12db3f50();
      				goto 0x12db2017;
      				E00007FF77FF712DACF10(_t329, _t455 + 8, 2 + _t413 * 2 + 0x27);
      				_t330 = _t313;
      				if (_t455 + 0xb0 == _t330) goto 0x12db213f;
      				E00007FF77FF712DA5300(_t455 + 0xb0);
      				asm("movups xmm0, [ebx]");
      				asm("movups [ebp+0xb0], xmm0");
      				asm("movups xmm1, [ebx+0x10]");
      				asm("movups [ebp+0xc0], xmm1");
      				 *((long long*)(_t330 + 0x10)) = _t445;
      				 *((long long*)(_t330 + 0x18)) = 7;
      				 *_t330 = 0;
      				_t416 =  *((intOrPtr*)(_t455 + 0x20));
      				if (_t416 - 8 < 0) goto 0x12db217f;
      				if (2 + _t416 * 2 - 0x1000 < 0) goto 0x12db217a;
      				_t317 =  *((intOrPtr*)(_t455 + 8)) -  *((intOrPtr*)( *((intOrPtr*)(_t455 + 8)) - 8)) + 0xfffffff8;
      				if (_t317 - 0x1f > 0) goto 0x12db24e4;
      				0x12db3f50();
      				 *((long long*)(_t455 - 0x48)) = _t445;
      				 *((long long*)(_t455 - 0x40)) = 7;
      				 *((short*)(_t455 - 0x58)) = 0;
      				asm("movdqa xmm0, [0x8059]");
      				asm("movdqu [esp+0x78], xmm0");
      				 *((short*)(_t457 + 0x68)) = 0;
      				if (E00007FF77FF712DB14D0(_t238, 0, _t330, _t455 + 0xb0, _t455 - 0x58, _t457 + 0x68, _t466) != 0) goto 0x12db21c5;
      				goto 0x12db2450;
      				if (E00007FF77FF712DAFD60(_t238, _t330, _t457 + 0x68, _t457 + 0x30, 0xffffffff - ( >=  ?  *((void*)(_t455 - 0x38)) : _t455 - 0x38) >> 1, _t466) != 0) goto 0x12db2224;
      				_t464 =  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68;
      				E00007FF77FF712DAC460(_t317, L"The library %s was found, but loading it from %s failed", L"hostfxr.dll",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t466);
      				E00007FF77FF712DAC460(_t317, L"  - Installing .NET Core prerequisites might help resolve this problem.", L"hostfxr.dll",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t466);
      				E00007FF77FF712DAC460(_t317, L"     %s", L"https://go.microsoft.com/fwlink/?linkid=798306",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t466);
      				goto 0x12db2450;
      				E00007FF77FF712DAF9C0(_t317, _t330, "hostfxr_main_startupinfo");
      				if (_t317 == 0) goto 0x12db23ce;
      				_t476 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				if ( *((long long*)(_t455 - 0x48)) != 0) goto 0x12db225b;
      				goto 0x12db2269;
      				_t333 =  >=  ?  *((void*)(_t455 - 0x58)) : _t455 - 0x58;
      				if ( *(_t457 + 0x58) == 0) goto 0x12db2282;
      				_t447 =  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48;
      				_t425 =  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68;
      				E00007FF77FF712DAC6B0(_t317, L"Invoking fx resolver [%s] v2",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68,  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t466);
      				_t427 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				E00007FF77FF712DAC6B0(_t317, L"Host path: [%s]",  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78,  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t466);
      				_t429 =  >=  ?  *((void*)(_t455 - 0x58)) : _t455 - 0x58;
      				E00007FF77FF712DAC6B0(_t317, L"Dotnet path: [%s]",  >=  ?  *((void*)(_t455 - 0x58)) : _t455 - 0x58, _t464, _t466);
      				_t431 =  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48;
      				E00007FF77FF712DAC6B0(_t317, L"App path: [%s]",  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48, _t464, _t466);
      				E00007FF77FF712DAF9C0(_t317, _t333, "hostfxr_set_error_writer");
      				_t454 = _t317;
      				_t203 = E00007FF77FF712DAC630(_t317);
      				 *((long long*)(_t455 - 0x18)) = _t454;
      				r15b = 0;
      				 *((intOrPtr*)(_t455 - 0x10)) = r15b;
      				E00007FF77FF712DAC690(_t203,  *((intOrPtr*)(_t457 + 0x30)), "hostfxr_set_error_writer");
      				if (_t317 == 0) goto 0x12db2335;
      				if (_t454 == 0) goto 0x12db2335;
      				 *0x12db9470();
      				r15b = 1;
      				 *((intOrPtr*)(_t455 - 0x10)) = r15b;
      				 *((long long*)(_t457 + 0x20)) =  >=  ?  *((void*)(_t457 + 0x48)) : _t457 + 0x48;
      				_t467 = _t333;
      				_t465 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				_t206 =  *0x12db9470();
      				E00007FF77FF712DAC690(_t206, _t317,  *((intOrPtr*)(_t457 + 0x38)));
      				if (_t317 == 0) goto 0x12db23b6;
      				if (_t206 != 0x80008096) goto 0x12db23b6;
      				if (_t454 != 0) goto 0x12db23b6;
      				r8d = 0;
      				E00007FF77FF712DAD290(_t455 + 8,  *((intOrPtr*)(_t457 + 0x38)),  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t470);
      				E00007FF77FF712DAC460(_t317, L"  _ To run this application, you need to install a newer version of .NET Core.",  *((intOrPtr*)(_t457 + 0x38)),  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t333);
      				E00007FF77FF712DAC460(_t317, 0x12db9f90,  *((intOrPtr*)(_t457 + 0x38)),  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t333);
      				_t435 =  >=  ?  *((void*)(_t455 + 8)) : _t455 + 8;
      				E00007FF77FF712DAC460(_t317, L"  - %s",  >=  ?  *((void*)(_t455 + 8)) : _t455 + 8,  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t333);
      				E00007FF77FF712DA5300(_t455 + 8);
      				if (r15b == 0) goto 0x12db23cc;
      				if (_t454 == 0) goto 0x12db23cc;
      				_t320 = _t454;
      				 *0x12db9470();
      				goto 0x12db2445;
      				if (_t454 == 0xffffffff) goto 0x12db23e2;
      				goto 0x12db2430;
      				_t437 =  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68;
      				E00007FF77FF712DAC6B0(_t320, L"Invoking fx resolver [%s] v1",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68,  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t333);
      				E00007FF77FF712DAC630(_t320);
      				E00007FF77FF712DAF9C0(_t320, _t333, "hostfxr_main");
      				if (_t320 == 0) goto 0x12db2424;
      				 *0x12db9470();
      				goto 0x12db2445;
      				_t441 =  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68;
      				E00007FF77FF712DA4F70(E00007FF77FF712DAC460(_t320, L"The required library %s does not contain the expected entry point.",  >=  ?  *((void*)(_t457 + 0x68)) : _t457 + 0x68, _t465, _t333));
      				E00007FF77FF712DA5300(_t457 + 0x68);
      				E00007FF77FF712DA5300(_t455 - 0x58);
      				E00007FF77FF712DA5300(_t455 - 0x38);
      				E00007FF77FF712DA5300(_t455 + 0xb0);
      				E00007FF77FF712DA5300(_t457 + 0x48);
      				goto 0x12db24a7;
      				_t443 =  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78;
      				E00007FF77FF712DAC460(_t320, L"Failed to resolve full path of the current executable [%s]",  >=  ?  *((void*)(_t455 - 0x78)) : _t455 - 0x78, _t465, _t467);
      				E00007FF77FF712DA5300(_t455 - 0x78);
      				_t228 = E00007FF77FF712DB4070(0x80008085, r13d, 0,  *(_t455 + 0xd0) ^ _t457);
      				asm("movaps xmm6, [esp+0x1e0]");
      				return _t228;
      			}










































      0x7ff712db1d00
      0x7ff712db1d00
      0x7ff712db1d00
      0x7ff712db1d00
      0x7ff712db1d00
      0x7ff712db1d00
      0x7ff712db1d0e
      0x7ff712db1d15
      0x7ff712db1d1c
      0x7ff712db1d25
      0x7ff712db1d29
      0x7ff712db1d2d
      0x7ff712db1d37
      0x7ff712db1d3e
      0x7ff712db1d41
      0x7ff712db1d46
      0x7ff712db1d49
      0x7ff712db1d51
      0x7ff712db1d58
      0x7ff712db1d67
      0x7ff712db1d7a
      0x7ff712db1d80
      0x7ff712db1d85
      0x7ff712db1d8e
      0x7ff712db1d93
      0x7ff712db1d9b
      0x7ff712db1da3
      0x7ff712db1daa
      0x7ff712db1daf
      0x7ff712db1dbe
      0x7ff712db1dc7
      0x7ff712db1dd1
      0x7ff712db1ddb
      0x7ff712db1ddb
      0x7ff712db1de3
      0x7ff712db1df1
      0x7ff712db1df6
      0x7ff712db1dfd
      0x7ff712db1e02
      0x7ff712db1e06
      0x7ff712db1e0c
      0x7ff712db1e10
      0x7ff712db1e19
      0x7ff712db1e21
      0x7ff712db1e27
      0x7ff712db1e2a
      0x7ff712db1e2f
      0x7ff712db1e33
      0x7ff712db1e37
      0x7ff712db1e3b
      0x7ff712db1e48
      0x7ff712db1e5b
      0x7ff712db1e5d
      0x7ff712db1e61
      0x7ff712db1e65
      0x7ff712db1e6d
      0x7ff712db1e72
      0x7ff712db1e7a
      0x7ff712db1e86
      0x7ff712db1e92
      0x7ff712db1e97
      0x7ff712db1ea3
      0x7ff712db1ea9
      0x7ff712db1eae
      0x7ff712db1eb2
      0x7ff712db1eb6
      0x7ff712db1eba
      0x7ff712db1ec5
      0x7ff712db1ec9
      0x7ff712db1ed0
      0x7ff712db1edb
      0x7ff712db1eef
      0x7ff712db1ef8
      0x7ff712db1f05
      0x7ff712db1f0e
      0x7ff712db1f20
      0x7ff712db1f25
      0x7ff712db1f2c
      0x7ff712db1f36
      0x7ff712db1f43
      0x7ff712db1f48
      0x7ff712db1f4d
      0x7ff712db1f5d
      0x7ff712db1f66
      0x7ff712db1f68
      0x7ff712db1f6c
      0x7ff712db1f74
      0x7ff712db1f80
      0x7ff712db1f8c
      0x7ff712db1f91
      0x7ff712db1f9d
      0x7ff712db1fa3
      0x7ff712db1fa8
      0x7ff712db1fac
      0x7ff712db1fb0
      0x7ff712db1fb4
      0x7ff712db1fb9
      0x7ff712db1fbe
      0x7ff712db1fc3
      0x7ff712db1fc7
      0x7ff712db1fd3
      0x7ff712db1fdc
      0x7ff712db1fee
      0x7ff712db1ff3
      0x7ff712db1ffa
      0x7ff712db2000
      0x7ff712db200d
      0x7ff712db2020
      0x7ff712db202a
      0x7ff712db2042
      0x7ff712db204e
      0x7ff712db205b
      0x7ff712db2065
      0x7ff712db2072
      0x7ff712db2077
      0x7ff712db2082
      0x7ff712db2089
      0x7ff712db208e
      0x7ff712db2091
      0x7ff712db2096
      0x7ff712db209a
      0x7ff712db209f
      0x7ff712db20a3
      0x7ff712db20ab
      0x7ff712db20ae
      0x7ff712db20b6
      0x7ff712db20d2
      0x7ff712db20df
      0x7ff712db20e7
      0x7ff712db20ed
      0x7ff712db20f2
      0x7ff712db20fb
      0x7ff712db2100
      0x7ff712db210d
      0x7ff712db2116
      0x7ff712db211b
      0x7ff712db211e
      0x7ff712db2125
      0x7ff712db2129
      0x7ff712db2130
      0x7ff712db2134
      0x7ff712db213c
      0x7ff712db213f
      0x7ff712db2147
      0x7ff712db215f
      0x7ff712db216c
      0x7ff712db2174
      0x7ff712db217a
      0x7ff712db217f
      0x7ff712db2183
      0x7ff712db218b
      0x7ff712db218f
      0x7ff712db2197
      0x7ff712db219d
      0x7ff712db21b9
      0x7ff712db21c0
      0x7ff712db21d6
      0x7ff712db21e2
      0x7ff712db21f6
      0x7ff712db2202
      0x7ff712db2215
      0x7ff712db221f
      0x7ff712db2230
      0x7ff712db223b
      0x7ff712db224a
      0x7ff712db2254
      0x7ff712db2259
      0x7ff712db2264
      0x7ff712db226f
      0x7ff712db227c
      0x7ff712db228c
      0x7ff712db2299
      0x7ff712db22a7
      0x7ff712db22b3
      0x7ff712db22c1
      0x7ff712db22cd
      0x7ff712db22dd
      0x7ff712db22ea
      0x7ff712db22fb
      0x7ff712db2300
      0x7ff712db2303
      0x7ff712db2308
      0x7ff712db230c
      0x7ff712db230f
      0x7ff712db2313
      0x7ff712db231b
      0x7ff712db2320
      0x7ff712db2328
      0x7ff712db232e
      0x7ff712db2331
      0x7ff712db2335
      0x7ff712db233a
      0x7ff712db233d
      0x7ff712db234b
      0x7ff712db2353
      0x7ff712db235b
      0x7ff712db2363
      0x7ff712db2368
      0x7ff712db236a
      0x7ff712db2373
      0x7ff712db2380
      0x7ff712db238c
      0x7ff712db239a
      0x7ff712db23a6
      0x7ff712db23b0
      0x7ff712db23b9
      0x7ff712db23be
      0x7ff712db23c2
      0x7ff712db23c5
      0x7ff712db23cc
      0x7ff712db23d7
      0x7ff712db23e0
      0x7ff712db23e7
      0x7ff712db23f4
      0x7ff712db23f9
      0x7ff712db240a
      0x7ff712db2412
      0x7ff712db241a
      0x7ff712db2422
      0x7ff712db2435
      0x7ff712db244a
      0x7ff712db2455
      0x7ff712db245f
      0x7ff712db2469
      0x7ff712db2476
      0x7ff712db2481
      0x7ff712db2486
      0x7ff712db2491
      0x7ff712db249d
      0x7ff712db24ab
      0x7ff712db24bc
      0x7ff712db24c9
      0x7ff712db24e3

      APIs
        • Part of subcall function 00007FF712DB0560: GetFileAttributesExW.KERNEL32 ref: 00007FF712DB064E
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB24E4
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB24EA
        • Part of subcall function 00007FF712DAC460: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC498
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC4CE
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC519
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC544
        • Part of subcall function 00007FF712DAC460: fputws.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC54F
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC557
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC562
        • Part of subcall function 00007FF712DAC460: OutputDebugStringW.KERNEL32 ref: 00007FF712DAC575
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC589
        • Part of subcall function 00007FF712DAC460: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5B6
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5C3
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: __acrt_iob_func$__stdio_common_vswprintf_invalid_parameter_noinfo_noreturnfputwc$AttributesCriticalDebugEnterFileOutputSectionString__stdio_common_vfwprintffputws
      • String ID: %s$ - %s$ - Installing .NET Core prerequisites might help resolve this problem.$ _ To run this application, you need to install a newer version of .NET Core.$A fatal error was encountered. Could not extract contents of the bundle$A fatal error was encountered. This executable was not bound to load a managed DLL.$App path: [%s]$Dotnet path: [%s]$Failed to resolve full path of the current executable [%s]$Host path: [%s]$Invoking fx resolver [%s] v1$Invoking fx resolver [%s] v2$The application to execute does not exist: '%s'.$The library %s was found, but loading it from %s failed$The required library %s does not contain the expected entry point.$The required library %s does not support relative app dll paths.$hostfxr.dll$hostfxr_main$hostfxr_main_startupinfo$hostfxr_set_error_writer$https://go.microsoft.com/fwlink/?linkid=798306
      • API String ID: 230286161-3785391667
      • Opcode ID: 41f4f511ad1e9563ab41fa3edc10d546ac6be34c543722e998adf76018c73a9c
      • Instruction ID: efd6b97a1d49ac9ebf3802404f1cf6095c85fb98964738fa89ca256cc605784c
      • Opcode Fuzzy Hash: 41f4f511ad1e9563ab41fa3edc10d546ac6be34c543722e998adf76018c73a9c
      • Instruction Fuzzy Hash: 29229622A18E4A94EB00EF24D4542EDA760FF55768FD05131DACD46AA9DFBCE68DC330
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      C-Code - Quality: 33%
      			E00007FF77FF712DB44EC(void* __edx, void* __ebp, void* __esp, void* __eflags, intOrPtr* __rax, long long __rbx, long long __rsi, void* __rbp, void* __r8, void* __r9, void* __r13, long long _a8, long long _a16) {
      				char _v24;
      				void* __rdi;
      				void* _t10;
      				void* _t18;
      				void* _t21;
      				intOrPtr _t28;
      				intOrPtr* _t51;
      				void* _t73;
      				void* _t75;
      
      				_t75 = __r9;
      				_t73 = __r8;
      				_t51 = __rax;
      				_a8 = __rbx;
      				_a16 = __rsi;
      				if (E00007FF77FF712DB4180(1) == 0) goto 0x12db4643;
      				sil = 0;
      				_v24 = sil;
      				_t10 = E00007FF77FF712DB4144();
      				_t28 =  *0x12dca270; // 0x2
      				if (_t28 == 1) goto 0x12db464e;
      				if (_t28 != 0) goto 0x12db4579;
      				 *0x12dca270 = 1;
      				0x12db7c07(); // executed
      				if (_t10 == 0) goto 0x12db455a;
      				goto 0x12db4633;
      				0x12db7c01(); // executed
      				 *0x12dca270 = 2;
      				goto 0x12db4581;
      				sil = 1;
      				_v24 = sil;
      				E00007FF77FF712DB4D10(E00007FF77FF712DB4340(_t10, 0x12db94e8));
      				if ( *_t51 == 0) goto 0x12db45b4;
      				if (E00007FF77FF712DB42A4(_t51) == 0) goto 0x12db45b4;
      				r8d = 0;
      				_t5 = _t73 + 2; // 0x2
      				_t52 =  *_t51;
      				E00007FF77FF712DB4D18( *0x12db9470());
      				if ( *((long long*)( *_t51)) == 0) goto 0x12db45d6;
      				if (E00007FF77FF712DB42A4(_t52) == 0) goto 0x12db45d6;
      				0x12db7c31();
      				0x12db7c25();
      				0x12db7c1f();
      				0x12db7bfb();
      				_t18 = E00007FF77FF712DB26C0( *_t52, _t5, __ebp, __esp, E00007FF77FF712DB42A4(_t52), _t52, _t52,  *_t52,  *_t52, __rbp, _t52, _t75, __r13); // executed
      				if (E00007FF77FF712DB4B7C(_t52) == 0) goto 0x12db4658;
      				if (sil != 0) goto 0x12db460d;
      				0x12db7bd7();
      				E00007FF77FF712DB4364(1, 0);
      				_t21 = _t18;
      				if (E00007FF77FF712DB4B7C(_t52) == 0) goto 0x12db4660;
      				if (_v24 != 0) goto 0x12db4631;
      				0x12db7c2b();
      				return _t21;
      			}












      0x7ff712db44ec
      0x7ff712db44ec
      0x7ff712db44ec
      0x7ff712db44ec
      0x7ff712db44f1
      0x7ff712db4507
      0x7ff712db450d
      0x7ff712db4510
      0x7ff712db4515
      0x7ff712db451c
      0x7ff712db4525
      0x7ff712db452d
      0x7ff712db452f
      0x7ff712db4547
      0x7ff712db454e
      0x7ff712db4555
      0x7ff712db4568
      0x7ff712db456d
      0x7ff712db4577
      0x7ff712db4579
      0x7ff712db457c
      0x7ff712db4588
      0x7ff712db4594
      0x7ff712db45a0
      0x7ff712db45a2
      0x7ff712db45a5
      0x7ff712db45ab
      0x7ff712db45b4
      0x7ff712db45c0
      0x7ff712db45cc
      0x7ff712db45d1
      0x7ff712db45d6
      0x7ff712db45de
      0x7ff712db45e6
      0x7ff712db45f3
      0x7ff712db4601
      0x7ff712db4606
      0x7ff712db4608
      0x7ff712db4611
      0x7ff712db4616
      0x7ff712db4623
      0x7ff712db462a
      0x7ff712db462c
      0x7ff712db4642

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: __scrt_fastfail__scrt_is_nonwritable_in_current_image$__p___argc__p___wargv__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize_cexit_exit_get_initial_wide_environment_register_thread_local_exe_atexit_callback
      • String ID:
      • API String ID: 3120079559-0
      • Opcode ID: 399ffa6a1914c7f1509af2b9e98608163a7ddf7e7d9502e015ee413d330179df
      • Instruction ID: c04dd2b49b23c470de561685c6bbee8183d610808770329093b27af6d401e53c
      • Opcode Fuzzy Hash: 399ffa6a1914c7f1509af2b9e98608163a7ddf7e7d9502e015ee413d330179df
      • Instruction Fuzzy Hash: C3311821E08D8A62FA14FB24D4313B99291EF437A4FC45439E98D47296DEACEA4DC670
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: __acrt_iob_func$CriticalSection__stdio_common_vswprintffputwc$DebugEnterLeaveOutputString__stdio_common_vfwprintffputwsmemset
      • String ID:
      • API String ID: 286819346-0
      • Opcode ID: dc4943da362cf470aa6a38d742ed8591afd2c7c40870aa2803b326bd8e076d04
      • Instruction ID: d012dde7e95b0e107bb0a614beb2663095651e8d603fce309b848c2f2450ee6f
      • Opcode Fuzzy Hash: dc4943da362cf470aa6a38d742ed8591afd2c7c40870aa2803b326bd8e076d04
      • Instruction Fuzzy Hash: 8541A622608E4991EA54EB15E8147AAE350EF86BF0F844235EEDD07BE5DF7CE548C720
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      C-Code - Quality: 37%
      			E00007FF77FF712DABF30(void* __eflags, long long __rbx, short* __rcx, void* __rdx, long long __rbp, void* __r8) {
      				void* _v24;
      				signed int _v40;
      				signed long long _v48;
      				char _v72;
      				char _v88;
      				long long _v104;
      				long long _v112;
      				intOrPtr _v120;
      				short _v128;
      				long long _v136;
      				int _t48;
      				void* _t62;
      				signed long long _t63;
      				signed long long _t64;
      				signed long long _t105;
      				void* _t108;
      				short* _t109;
      				void* _t113;
      				intOrPtr _t121;
      				void* _t124;
      				long long _t125;
      
      				_t116 = __r8;
      				_t71 = __rbx;
      				_t62 = _t113;
      				 *((long long*)(_t62 - 0x50)) = 0xfffffffe;
      				 *((long long*)(_t62 + 0x18)) = __rbx;
      				 *((long long*)(_t62 + 0x20)) = __rbp;
      				_t63 =  *0x12dc9568; // 0x438b11ead5c6
      				_t64 = _t63 ^ _t113 - 0x00000090;
      				_v40 = _t64;
      				_t108 = __rdx;
      				_t109 = __rcx;
      				RegisterEventSourceW(??, ??); // executed
      				_t111 = _t64;
      				asm("movdqa xmm0, [0xe270]");
      				asm("movdqu [esp+0x70], xmm0");
      				r14d = 0;
      				_v72 = r14w;
      				_t6 = _t125 + 0x2d; // 0x2d
      				r8d = _t6;
      				E00007FF77FF712DAAE00(__rbx,  &_v72, L"Description: A .NET Core application failed.\n", _t64, __r8, _t124);
      				_t8 = _t125 + 0xd; // 0xd
      				r8d = _t8;
      				E00007FF77FF712DAAE00(_t71,  &_v72, L"Application: ", _t64, _t116, _t124);
      				if ( *((short*)(_t108 + 0xfffffffffffffffe)) != 0) goto 0x12dabfc3;
      				E00007FF77FF712DAAE00(0xffffffff, _t64, _t108, _t64, 0, _t124);
      				r8d = 1;
      				E00007FF77FF712DAAE00(0xffffffff, _t64, 0x12dbaf38, _t64, 0, _t124);
      				_t12 = _t108 + 5; // 0x6
      				r8d = _t12;
      				E00007FF77FF712DAAE00(0xffffffff,  &_v72, L"Path: ", _t64, 0, _t124);
      				if ( *_t109 != 0) goto 0x12dac005;
      				E00007FF77FF712DAAE00(0, _t64, _t109, _t111, 0, _t124);
      				E00007FF77FF712DAAE00(0, _t64, 0x12dbaf38, _t111, _t108, _t124);
      				r8d = 9;
      				E00007FF77FF712DAAE00(0,  &_v72, L"Message: ", _t111, _t108, _t124);
      				_t103 =  >=  ?  *0x12dc9028 : 0x12dc9028;
      				_t121 =  *0x12dc9038; // 0x0
      				E00007FF77FF712DAAE00(0, _t64,  >=  ?  *0x12dc9028 : 0x12dc9028, _t111, _t121, _t124);
      				E00007FF77FF712DAAE00(0, _t64, 0x12dbaf38, _t111, _t108, _t124);
      				_t66 =  >=  ? _v72 :  &_v72;
      				_v88 =  >=  ? _v72 :  &_v72;
      				r8d = 0;
      				_v104 = _t125;
      				_v112 =  &_v88;
      				_v120 = r14d;
      				_v128 = 1;
      				_v136 = _t125;
      				r9d = 0x3ff;
      				ReportEventW(??, ??, ??, ??, ??, ??, ??, ??, ??);
      				_t48 = DeregisterEventSource(??);
      				_t105 = _v48;
      				if (_t105 - 8 < 0) goto 0x12dac10e;
      				if (2 + _t105 * 2 - 0x1000 < 0) goto 0x12dac109;
      				if (_v72 -  *((intOrPtr*)(_v72 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dac136;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t48, 0, 1, _v40 ^ _t113 - 0x00000090);
      			}
























      0x7ff712dabf30
      0x7ff712dabf30
      0x7ff712dabf30
      0x7ff712dabf3e
      0x7ff712dabf46
      0x7ff712dabf4a
      0x7ff712dabf4e
      0x7ff712dabf55
      0x7ff712dabf58
      0x7ff712dabf60
      0x7ff712dabf63
      0x7ff712dabf6f
      0x7ff712dabf75
      0x7ff712dabf78
      0x7ff712dabf80
      0x7ff712dabf86
      0x7ff712dabf89
      0x7ff712dabf8f
      0x7ff712dabf8f
      0x7ff712dabf9f
      0x7ff712dabfa4
      0x7ff712dabfa4
      0x7ff712dabfb4
      0x7ff712dabfcc
      0x7ff712dabfd4
      0x7ff712dabfde
      0x7ff712dabfeb
      0x7ff712dabff0
      0x7ff712dabff0
      0x7ff712dac000
      0x7ff712dac00d
      0x7ff712dac018
      0x7ff712dac02a
      0x7ff712dac02f
      0x7ff712dac041
      0x7ff712dac055
      0x7ff712dac05d
      0x7ff712dac067
      0x7ff712dac079
      0x7ff712dac089
      0x7ff712dac08f
      0x7ff712dac094
      0x7ff712dac099
      0x7ff712dac0a3
      0x7ff712dac0a8
      0x7ff712dac0ad
      0x7ff712dac0b2
      0x7ff712dac0b7
      0x7ff712dac0c0
      0x7ff712dac0c9
      0x7ff712dac0d0
      0x7ff712dac0d9
      0x7ff712dac0f2
      0x7ff712dac107
      0x7ff712dac109
      0x7ff712dac135

      APIs
      • RegisterEventSourceW.ADVAPI32 ref: 00007FF712DABF6F
        • Part of subcall function 00007FF712DAAE00: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAAF68
      • ReportEventW.ADVAPI32 ref: 00007FF712DAC0C0
      • DeregisterEventSource.ADVAPI32 ref: 00007FF712DAC0C9
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAC136
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Event$Source_invalid_parameter_noinfo_noreturn$DeregisterRegisterReport
      • String ID: .NET Runtime$Application: $Description: A .NET Core application failed.$Message: $Path:
      • API String ID: 1921289036-1764938453
      • Opcode ID: cdf8a97e9fd1846bc362af3e485a0595004b27bcbb1e00804d4107cac1e93929
      • Instruction ID: da586deadd771f4c6019d07aa049c17d82f96d26a9c3337536d13442470485a0
      • Opcode Fuzzy Hash: cdf8a97e9fd1846bc362af3e485a0595004b27bcbb1e00804d4107cac1e93929
      • Instruction Fuzzy Hash: 2551B461B18F8A91EA50AB15E4146E9A361FB45BB0FC00235EADD037E5DFBCE249C770
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      C-Code - Quality: 68%
      			E00007FF77FF712DB26C0(void* __ecx, void* __edx, void* __ebp, void* __esp, void* __eflags, void* __rax, signed int __rbx, void* __rdx, long long __rdi, long long __rbp, void* __r8, void* __r9, void* __r13, long long _a8, long long _a16, long long _a24) {
      				void* __rsi;
      				void* _t15;
      				void* _t20;
      				void* _t31;
      				void* _t44;
      				void* _t46;
      
      				_t31 = __rax;
      				_a16 = __rbx;
      				_a24 = __rbp;
      				_t44 = __rdx;
      				_t46 = __ecx;
      				if (E00007FF77FF712DAC740(E00007FF77FF712DAC780(__rbx, __rdx, __r8, __r9)) == 0) goto 0x12db2739;
      				_t54 = L"ce3350c1cc0e928c1215d8700727703cf287acac";
      				_a8 = __rdi;
      				_t52 = L"3.1.28";
      				E00007FF77FF712DAC6B0(_t31, L"--- Invoked %s [version: %s, commit hash: %s] main = {", L"apphost", L"3.1.28", L"ce3350c1cc0e928c1215d8700727703cf287acac");
      				if (__ebp <= 0) goto 0x12db2728;
      				E00007FF77FF712DAC6B0(_t31, L"%s",  *((intOrPtr*)(_t44 + __rbx * 8)), L"3.1.28", L"ce3350c1cc0e928c1215d8700727703cf287acac");
      				_t33 = __rbx + 1;
      				if (__rbx + 1 - _t46 < 0) goto 0x12db2710;
      				E00007FF77FF712DAC6B0(_t31, "}",  *((intOrPtr*)(_t44 + __rbx * 8)), L"3.1.28", L"ce3350c1cc0e928c1215d8700727703cf287acac");
      				E00007FF77FF712DAAF80(_t31, _t46, __r13);
      				_t15 = E00007FF77FF712DB1D00(__ebp, __esp, __rbx + 1, _t44, _t52, _t54); // executed
      				_t20 = _t15;
      				E00007FF77FF712DAC630(_t31);
      				E00007FF77FF712DABD30(_t20, __ebp, _t33, _a8, _t44, __r13); // executed
      				return _t20;
      			}









      0x7ff712db26c0
      0x7ff712db26c0
      0x7ff712db26c5
      0x7ff712db26cf
      0x7ff712db26d2
      0x7ff712db26e1
      0x7ff712db26e3
      0x7ff712db26ea
      0x7ff712db26ef
      0x7ff712db2704
      0x7ff712db270b
      0x7ff712db271b
      0x7ff712db2720
      0x7ff712db2726
      0x7ff712db272f
      0x7ff712db2739
      0x7ff712db2743
      0x7ff712db2748
      0x7ff712db274a
      0x7ff712db2751
      0x7ff712db2767

      APIs
      • shared_ptr.LIBCMT ref: 00007FF712DB2739
        • Part of subcall function 00007FF712DAC6B0: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC6E3
        • Part of subcall function 00007FF712DAC6B0: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC70C
        • Part of subcall function 00007FF712DAC6B0: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC719
        • Part of subcall function 00007FF712DAC6B0: LeaveCriticalSection.KERNEL32 ref: 00007FF712DAC726
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalSection$EnterLeave__stdio_common_vfwprintffputwcshared_ptr
      • String ID: --- Invoked %s [version: %s, commit hash: %s] main = {$3.1.28$apphost$ce3350c1cc0e928c1215d8700727703cf287acac
      • API String ID: 2890140739-2550298977
      • Opcode ID: 89d4f1977f36321b494d2dafb5ddfbba82800875c68c4b27c7edf73ce25f9bb6
      • Instruction ID: 28cef361658280f4d9c8e37e5c0399ea528bcbc51b845750a3b6bc698c348c4c
      • Opcode Fuzzy Hash: 89d4f1977f36321b494d2dafb5ddfbba82800875c68c4b27c7edf73ce25f9bb6
      • Instruction Fuzzy Hash: 74117021A18E4EA1E640BF64E4614F6E310AF417A4FC86435EACD067A7DEACE64DC370
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      C-Code - Quality: 32%
      			E00007FF77FF712DABD30(void* __ecx, void* __ebp, long long __rbx, long long __rdi, long long __rsi, void* __r13) {
      				void* __rbp;
      				void* _t54;
      				void* _t60;
      				void* _t80;
      				signed long long _t81;
      				signed long long _t82;
      				void* _t86;
      				signed long long _t94;
      				void* _t102;
      				signed long long _t112;
      				signed long long _t117;
      				signed long long _t120;
      				void* _t127;
      				void* _t128;
      				void* _t131;
      
      				_t80 = _t128;
      				_t127 = _t80 - 0x5f;
      				 *((long long*)(_t127 - 0x19)) = 0xfffffffe;
      				 *((long long*)(_t80 + 0x10)) = __rbx;
      				 *((long long*)(_t80 + 0x18)) = __rsi;
      				 *((long long*)(_t80 + 0x20)) = __rdi;
      				_t81 =  *0x12dc9568; // 0x438b11ead5c6
      				_t82 = _t81 ^ _t128 - 0x00000090;
      				 *(_t127 + 0x4f) = _t82;
      				_t60 = __ecx;
      				if ( *0x12dc9038 == 0) goto 0x12dabef5;
      				asm("movdqa xmm0, [0xe477]");
      				asm("movdqu [ebp+0x1f], xmm0");
      				 *((short*)(_t127 + 0xf)) = 0;
      				asm("movdqu [ebp-0x1], xmm0");
      				 *((short*)(_t127 - 0x11)) = 0;
      				if (E00007FF77FF712DAF9B0(_t82, __rbx, _t127 + 0xf) == 0) goto 0x12dabe1e;
      				E00007FF77FF712DAD710(_t127 + 0x2f, _t127 + 0xf);
      				_t94 = _t82;
      				if (_t127 - 0x11 == _t94) goto 0x12dabdde;
      				E00007FF77FF712DA5300(_t127 - 0x11);
      				asm("movups xmm0, [ebx]");
      				asm("movups [ebp-0x11], xmm0");
      				asm("movups xmm1, [ebx+0x10]");
      				asm("movups [ebp-0x1], xmm1");
      				 *((long long*)(_t94 + 0x10)) = __rsi;
      				 *((long long*)(_t94 + 0x18)) = 7;
      				 *_t94 = 0;
      				_t112 =  *((intOrPtr*)(_t127 + 0x47));
      				if (_t112 - 8 < 0) goto 0x12dabe1e;
      				if (2 + _t112 * 2 - 0x1000 < 0) goto 0x12dabe19;
      				_t86 =  *((intOrPtr*)(_t127 + 0x2f)) -  *((intOrPtr*)( *((intOrPtr*)(_t127 + 0x2f)) - 8)) + 0xfffffff8;
      				if (_t86 - 0x1f > 0) goto 0x12dabf20;
      				0x12db3f50();
      				_t116 =  >=  ?  *((void*)(_t127 - 0x11)) : _t127 - 0x11;
      				_t102 =  >=  ?  *((void*)(_t127 + 0xf)) : _t127 + 0xf;
      				E00007FF77FF712DABF30( *((long long*)(_t127 + 0x27)) - 8, _t94, _t102,  >=  ?  *((void*)(_t127 - 0x11)) : _t127 - 0x11, _t127, _t131); // executed
      				GetModuleHandleW(??);
      				if ( *((short*)(_t102 + _t86 + 0x5c)) != 2) goto 0x12dabe68;
      				_t104 =  >=  ?  *((void*)(_t127 - 0x11)) : _t127 - 0x11;
      				_t54 = E00007FF77FF712DAB150( *((intOrPtr*)(_t86 + 0x3c)), _t60, __ebp, _t94,  >=  ?  *((void*)(_t127 - 0x11)) : _t127 - 0x11, __rsi, _t131, __r13);
      				_t117 =  *((intOrPtr*)(_t127 + 7));
      				if (_t117 - 8 < 0) goto 0x12dabea8;
      				if (2 + _t117 * 2 - 0x1000 < 0) goto 0x12dabea3;
      				if ( *((intOrPtr*)(_t127 - 0x11)) -  *((intOrPtr*)( *((intOrPtr*)(_t127 - 0x11)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dabf26;
      				0x12db3f50();
      				asm("movdqa xmm0, [0xe340]");
      				asm("movdqu [ebp-0x1], xmm0");
      				 *((short*)(_t127 - 0x11)) = 0;
      				_t120 =  *((intOrPtr*)(_t127 + 0x27));
      				if (_t120 - 8 < 0) goto 0x12dabef5;
      				if (2 + _t120 * 2 - 0x1000 < 0) goto 0x12dabef0;
      				if ( *((intOrPtr*)(_t127 + 0xf)) -  *((intOrPtr*)( *((intOrPtr*)(_t127 + 0xf)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dabf1a;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t54,  *((intOrPtr*)(_t86 + 0x3c)), _t60,  *(_t127 + 0x4f) ^ _t128 - 0x00000090);
      			}


















      0x7ff712dabd30
      0x7ff712dabd34
      0x7ff712dabd3f
      0x7ff712dabd47
      0x7ff712dabd4b
      0x7ff712dabd4f
      0x7ff712dabd53
      0x7ff712dabd5a
      0x7ff712dabd5d
      0x7ff712dabd61
      0x7ff712dabd6b
      0x7ff712dabd71
      0x7ff712dabd79
      0x7ff712dabd80
      0x7ff712dabd84
      0x7ff712dabd89
      0x7ff712dabd98
      0x7ff712dabda6
      0x7ff712dabdab
      0x7ff712dabdb5
      0x7ff712dabdbb
      0x7ff712dabdc0
      0x7ff712dabdc3
      0x7ff712dabdc7
      0x7ff712dabdcb
      0x7ff712dabdcf
      0x7ff712dabdd3
      0x7ff712dabddb
      0x7ff712dabdde
      0x7ff712dabde6
      0x7ff712dabdfe
      0x7ff712dabe0b
      0x7ff712dabe13
      0x7ff712dabe19
      0x7ff712dabe27
      0x7ff712dabe35
      0x7ff712dabe3a
      0x7ff712dabe41
      0x7ff712dabe50
      0x7ff712dabe5b
      0x7ff712dabe62
      0x7ff712dabe68
      0x7ff712dabe70
      0x7ff712dabe88
      0x7ff712dabe9d
      0x7ff712dabea3
      0x7ff712dabea8
      0x7ff712dabeb0
      0x7ff712dabeb5
      0x7ff712dabeb9
      0x7ff712dabec1
      0x7ff712dabed9
      0x7ff712dabeee
      0x7ff712dabef0
      0x7ff712dabf19

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$HandleModule
      • String ID:
      • API String ID: 542465422-0
      • Opcode ID: 19d48a8764aba0e0304d5cbc81e846b030bcab24eeee1f56e03ac761ee98ae2b
      • Instruction ID: 1806e7155845d7c171b18a6e0ef3c963da4c4d46262c4d0a48bda4918cfa4ecd
      • Opcode Fuzzy Hash: 19d48a8764aba0e0304d5cbc81e846b030bcab24eeee1f56e03ac761ee98ae2b
      • Instruction Fuzzy Hash: C7519462E14F8594EB00EF34D4553BC6361EB54BB8F905631DA9C02BD9EFB8D28AC320
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: __acrt_iob_func$fputws
      • String ID:
      • API String ID: 3984006290-0
      • Opcode ID: 65304bd5c99957bab3005e1334df96c6675a6780d3e47e8dc74eb3dc750ff1ff
      • Instruction ID: c27f0dc9671b8eb1e37fd6a30bd7e13cb3d96fa6832d4ed7e1b913dadb00a963
      • Opcode Fuzzy Hash: 65304bd5c99957bab3005e1334df96c6675a6780d3e47e8dc74eb3dc750ff1ff
      • Instruction Fuzzy Hash: D5F08281F0890E50FA487252D4397F5C1528B16BF0F901338E9AE0BBD2DC9C968CC3B1
      Uniqueness

      Uniqueness Score: -1.00%

      Non-executed Functions

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: AddressProc$EncodeHandleModulePointer
      • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
      • API String ID: 73157160-295688737
      • Opcode ID: 1768bd0181979894e5c76b022fdef0f0e4152cc001d8c2bed6cbd9eb8891b85a
      • Instruction ID: 8b0e1ea750906d8246d5a9f891056e5d1018e95457d079c05d5ac71c0230fcaa
      • Opcode Fuzzy Hash: 1768bd0181979894e5c76b022fdef0f0e4152cc001d8c2bed6cbd9eb8891b85a
      • Instruction Fuzzy Hash: 0AE14460929F4BA0EA00AF55F8A81B0A3B5BF0A764BD15435C98D47334DEBCE16DC771
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 28%
      			E00007FF77FF712DAEAB0(long long __rbx, long long __rcx, long long __rsi, long long __rbp, void* __r8, void* __r13) {
      				void* _v8;
      				signed int _v24;
      				char _v30;
      				void _v352;
      				signed int _v356;
      				intOrPtr _v360;
      				signed long long _v376;
      				intOrPtr _v384;
      				char _v400;
      				long long _v408;
      				long long _v416;
      				short _v424;
      				signed int _t47;
      				void* _t57;
      				signed int _t60;
      				void* _t79;
      				void* _t89;
      				signed long long _t90;
      				signed long long _t91;
      				void* _t116;
      				signed long long _t120;
      				long long _t124;
      				void* _t128;
      				short* _t137;
      
      				_t139 = __r13;
      				_t131 = __r8;
      				_t126 = __rbp;
      				_t97 = __rbx;
      				_t89 = _t128;
      				_v416 = 0xfffffffe;
      				 *((long long*)(_t89 + 0x10)) = __rbx;
      				 *((long long*)(_t89 + 0x18)) = __rbp;
      				 *((long long*)(_t89 + 0x20)) = __rsi;
      				_t90 =  *0x12dc9568; // 0x438b11ead5c6
      				_t91 = _t90 ^ _t128 - 0x000001c0;
      				_v24 = _t91;
      				_t124 = __rcx;
      				_v408 = __rcx;
      				_v424 = 0;
      				 *((long long*)(__rcx + 0x10)) = __rbp;
      				 *((long long*)(__rcx + 0x18)) = 7;
      				 *((short*)(__rcx)) = 0;
      				_v424 = 1;
      				r8d = 0x110;
      				memset(??, ??, ??);
      				_v360 = 0x114;
      				LoadLibraryA(??);
      				if (_t91 == 0) goto 0x12daeccc;
      				GetProcAddress(??, ??);
      				if (_t91 == 0) goto 0x12daeccc;
      				if ( *0x12db9470() != 0) goto 0x12daeccc;
      				_t47 = _v356;
      				if (_t47 - 6 <= 0) goto 0x12daeb75;
      				_t60 = _t47;
      				_t71 =  >  ? _v352 : 0;
      				_t79 = _t60 - 6;
      				if (_t79 != 0) goto 0x12daebd3;
      				_t72 = ( >  ? _v352 : 0) - 1;
      				_t104 = __rcx;
      				if (_t79 == 0) goto 0x12daebbc;
      				_t80 = ( >  ? _v352 : 0) - 1 - 1;
      				if (( >  ? _v352 : 0) - 1 == 1) goto 0x12daeba5;
      				_t17 = _t97 - 1; // 0x5
      				r8d = _t17;
      				E00007FF77FF712DAAE00(__rbx, __rcx, L"win81", __rbp, __r8, __r13);
      				goto 0x12daeccc;
      				r8d = 4;
      				E00007FF77FF712DAAE00(_t97, _t104, L"win8", _t126, _t131, _t139);
      				goto 0x12daeccc;
      				r8d = 4;
      				E00007FF77FF712DAAE00(_t97, _t104, L"win7", _t126, _t131, _t139);
      				goto 0x12daeccc;
      				if (_t60 - 0xa < 0) goto 0x12daeccc;
      				r8d = 3;
      				_t116 = L"win";
      				E00007FF77FF712DAAE00(_t97, _t124, _t116, _t126, _t131, _t139);
      				_t137 =  &_v30 - 2;
      				 *_t137 = _t60 - _t91 + _t116 + _t91 + _t116 + 0x30;
      				if (0xcccccccd * _t60 >> 0x20 >> 3 != 0) goto 0x12daec00;
      				asm("movdqa xmm0, [0xb5bc]");
      				asm("movdqu [esp+0x48], xmm0");
      				_v400 = 0;
      				if (_t137 ==  &_v30) goto 0x12daec67;
      				E00007FF77FF712DA56F0(_t97,  &_v400, _t137, _t124, _t126,  &_v30 - _t137 >> 1);
      				_v424 = 0xf;
      				_t119 =  >=  ? _v400 :  &_v400;
      				_t57 = E00007FF77FF712DAAE00(_t97, _t124,  >=  ? _v400 :  &_v400, _t126, _v384, _t139);
      				_t120 = _v376;
      				if (_t120 - 8 < 0) goto 0x12daeccc;
      				if (2 + _t120 * 2 - 0x1000 < 0) goto 0x12daecc7;
      				if (_v400 -  *((intOrPtr*)(_v400 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daecf8;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t57, _t91 + _t116 + _t91 + _t116, 0xcccccccd * _t60 >> 0x20 >> 3, _v24 ^ _t128 - 0x000001c0);
      			}



























      0x7ff712daeab0
      0x7ff712daeab0
      0x7ff712daeab0
      0x7ff712daeab0
      0x7ff712daeab0
      0x7ff712daeabb
      0x7ff712daeac4
      0x7ff712daeac8
      0x7ff712daeacc
      0x7ff712daead0
      0x7ff712daead7
      0x7ff712daeada
      0x7ff712daeae2
      0x7ff712daeae5
      0x7ff712daeaec
      0x7ff712daeaf0
      0x7ff712daeaf4
      0x7ff712daeafc
      0x7ff712daeb04
      0x7ff712daeb0a
      0x7ff712daeb15
      0x7ff712daeb1a
      0x7ff712daeb29
      0x7ff712daeb32
      0x7ff712daeb42
      0x7ff712daeb4b
      0x7ff712daeb5e
      0x7ff712daeb69
      0x7ff712daeb6f
      0x7ff712daeb71
      0x7ff712daeb79
      0x7ff712daeb7e
      0x7ff712daeb81
      0x7ff712daeb83
      0x7ff712daeb86
      0x7ff712daeb89
      0x7ff712daeb8b
      0x7ff712daeb8e
      0x7ff712daeb90
      0x7ff712daeb90
      0x7ff712daeb9b
      0x7ff712daeba0
      0x7ff712daeba5
      0x7ff712daebb2
      0x7ff712daebb7
      0x7ff712daebbc
      0x7ff712daebc9
      0x7ff712daebce
      0x7ff712daebd6
      0x7ff712daebdc
      0x7ff712daebe2
      0x7ff712daebec
      0x7ff712daec00
      0x7ff712daec22
      0x7ff712daec2a
      0x7ff712daec2c
      0x7ff712daec34
      0x7ff712daec3a
      0x7ff712daec4a
      0x7ff712daec62
      0x7ff712daec67
      0x7ff712daec7a
      0x7ff712daec88
      0x7ff712daec8e
      0x7ff712daec97
      0x7ff712daecb0
      0x7ff712daecc5
      0x7ff712daecc7
      0x7ff712daecf7

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: AddressLibraryLoadProc_invalid_parameter_noinfo_noreturnmemset
      • String ID: RtlGetVersion$ntdll.dll$win$win7$win8$win81
      • API String ID: 3866494120-238241336
      • Opcode ID: ed0b9fe597ef60ff69cc213fe9122f7085284950a79fe502319227cbb5a6fe34
      • Instruction ID: 146d9e3dc3f98f373bdd1b836714b6e12d5c85f04fb7d685fe4461380f6543e7
      • Opcode Fuzzy Hash: ed0b9fe597ef60ff69cc213fe9122f7085284950a79fe502319227cbb5a6fe34
      • Instruction Fuzzy Hash: 0251B232B18B8A95EA50AB15E4547A9B361FBC5BB0FD00135DACD03794DFBCE648C760
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 23%
      			E00007FF77FF712DB0560(void* __ecx, signed int __edx, void* __edi, void* __esp, long long __rbx, intOrPtr* __rcx, long long __rdi, long long __rsi, long long __r9, void* __r13) {
      				void* __rbp;
      				void* __r14;
      				long _t56;
      				void* _t66;
      				void* _t71;
      				short _t89;
      				void* _t99;
      				signed long long _t100;
      				intOrPtr* _t111;
      				intOrPtr* _t112;
      				signed long long _t136;
      				signed long long _t142;
      				signed long long _t144;
      				long long _t151;
      				void* _t153;
      				void* _t154;
      				signed long long _t155;
      				signed long long _t166;
      				void* _t168;
      
      				_t164 = __r9;
      				_t151 = __rsi;
      				_t71 = __edi;
      				_t66 = __ecx;
      				_t99 = _t154;
      				_t153 = _t99 - 0x1d8;
      				_t155 = _t154 - 0x2c0;
      				 *((long long*)(_t155 + 0x20)) = 0xfffffffe;
      				 *((long long*)(_t99 + 0x10)) = __rbx;
      				 *((long long*)(_t99 + 0x18)) = __rsi;
      				 *((long long*)(_t99 + 0x20)) = __rdi;
      				_t100 =  *0x12dc9568; // 0x438b11ead5c6
      				 *(_t153 + 0x1b0) = _t100 ^ _t155;
      				r14d = __edx & 0x000000ff;
      				_t111 = __rcx;
      				if ( *((long long*)(__rcx + 0x18)) - 8 < 0) goto 0x12db05b0;
      				asm("movdqa xmm0, [0x9c38]");
      				asm("movdqu [esp+0x58], xmm0");
      				r12d = 0;
      				 *((intOrPtr*)(_t155 + 0x48)) = r12w;
      				if ( *((intOrPtr*)( *__rcx + 0xfffffffffffffffe)) != r12w) goto 0x12db05d1;
      				E00007FF77FF712DA56F0(__rcx, _t155 + 0x48,  *__rcx, __rsi, _t153, 0);
      				E00007FF77FF712DB0CD0(_t155 + 0x48);
      				_t136 =  *((intOrPtr*)(_t155 + 0x60));
      				if (_t136 - 8 < 0) goto 0x12db0635;
      				if (2 + _t136 * 2 - 0x1000 < 0) goto 0x12db0630;
      				if ( *((intOrPtr*)(_t155 + 0x48)) -  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0x48)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db0a47;
      				0x12db3f50();
      				if (sil == 0) goto 0x12db065f;
      				if ( *((long long*)(_t111 + 0x18)) - 8 < 0) goto 0x12db0647;
      				if (GetFileAttributesExW(??, ??, ??) == 0) goto 0x12db065f;
      				goto 0x12db07b3;
      				if ( *((long long*)(_t111 + 0x18)) - 8 < 0) goto 0x12db066c;
      				r9d = 0;
      				_t56 = GetFullPathNameW(??, ??, ??, ??);
      				if (_t56 != 0) goto 0x12db06a9;
      				if (r14b != 0) goto 0x12db06a2;
      				if ( *((long long*)(_t111 + 0x18)) - 8 < 0) goto 0x12db0693;
      				_t112 =  *_t111;
      				E00007FF77FF712DAC460( *((intOrPtr*)(_t155 + 0x48)) -  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0x48)) - 8)) + 0xfffffff8, L"Error resolving full path [%s]", _t112, _t153 - 0x60, __r9);
      				goto 0x12db07b3;
      				 *(_t155 + 0x38) = _t166;
      				 *((long long*)(_t155 + 0x40)) = 7;
      				 *((intOrPtr*)(_t155 + 0x28)) = r12w;
      				if (_t56 - 0x104 >= 0) goto 0x12db06f5;
      				_t89 =  *((short*)(_t153 - 0x60 + 0xfffffffffffffffe));
      				if (_t89 != 0) goto 0x12db06d0;
      				E00007FF77FF712DA56F0(_t112, _t155 + 0x28, _t153 - 0x60, _t151, _t153, 0);
      				goto 0x12db09ee;
      				_t142 = _t151 +  *0x12dc90e0;
      				if (_t89 != 0) goto 0x12db070e;
      				 *(_t155 + 0x38) = _t142;
      				 *((intOrPtr*)(_t155 + 0x28 + _t142 * 2)) = r12w;
      				goto 0x12db071b;
      				r8d = 0;
      				E00007FF77FF712DAE7D0(_t66, _t71, __esp, _t112, _t155 + 0x28, _t142, __r13, _t168);
      				_t163 =  >=  ?  *((void*)(_t155 + 0x28)) : _t155 + 0x28;
      				if ( *((long long*)(_t112 + 0x18)) - 8 < 0) goto 0x12db0739;
      				r9d = 0;
      				if (GetFullPathNameW(??, ??, ??, ??) != 0) goto 0x12db07df;
      				if (r14b != 0) goto 0x12db076c;
      				if ( *((long long*)(_t112 + 0x18)) - 8 < 0) goto 0x12db075d;
      				E00007FF77FF712DAC460( *((intOrPtr*)(_t155 + 0x40)), L"Error resolving full path [%s]",  *_t112,  >=  ?  *((void*)(_t155 + 0x28)) : _t155 + 0x28, _t164);
      				_t144 =  *((intOrPtr*)(_t155 + 0x40));
      				if (_t144 - 8 < 0) goto 0x12db07b0;
      				if (2 + _t144 * 2 - 0x1000 < 0) goto 0x12db07ab;
      				if ( *((intOrPtr*)(_t155 + 0x28)) -  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0x28)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db0a4d;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(0, _t66, _t56,  *(_t153 + 0x1b0) ^ _t155);
      			}






















      0x7ff712db0560
      0x7ff712db0560
      0x7ff712db0560
      0x7ff712db0560
      0x7ff712db0560
      0x7ff712db0568
      0x7ff712db056f
      0x7ff712db0576
      0x7ff712db057f
      0x7ff712db0583
      0x7ff712db0587
      0x7ff712db058b
      0x7ff712db0595
      0x7ff712db059c
      0x7ff712db05a0
      0x7ff712db05ab
      0x7ff712db05b0
      0x7ff712db05b8
      0x7ff712db05be
      0x7ff712db05c1
      0x7ff712db05d9
      0x7ff712db05e0
      0x7ff712db05eb
      0x7ff712db05f3
      0x7ff712db05fc
      0x7ff712db0615
      0x7ff712db062a
      0x7ff712db0630
      0x7ff712db0638
      0x7ff712db0642
      0x7ff712db0656
      0x7ff712db065a
      0x7ff712db0667
      0x7ff712db066c
      0x7ff712db0678
      0x7ff712db0682
      0x7ff712db0687
      0x7ff712db068e
      0x7ff712db0690
      0x7ff712db069d
      0x7ff712db06a4
      0x7ff712db06a9
      0x7ff712db06ae
      0x7ff712db06b7
      0x7ff712db06c3
      0x7ff712db06d3
      0x7ff712db06d8
      0x7ff712db06e6
      0x7ff712db06f0
      0x7ff712db06f8
      0x7ff712db06ff
      0x7ff712db0701
      0x7ff712db0706
      0x7ff712db070c
      0x7ff712db070e
      0x7ff712db0716
      0x7ff712db0726
      0x7ff712db0734
      0x7ff712db0739
      0x7ff712db0748
      0x7ff712db0751
      0x7ff712db0758
      0x7ff712db0767
      0x7ff712db076e
      0x7ff712db0777
      0x7ff712db0790
      0x7ff712db07a5
      0x7ff712db07ab
      0x7ff712db07de

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$AttributesFileFullNamePath
      • String ID: Error resolving full path [%s]
      • API String ID: 561720233-1390578158
      • Opcode ID: 606f94484f1805f4a20648360f0d4654d96082df6959f2305b0d7ed7d6a00eeb
      • Instruction ID: c1e77eed690ca0ec4ac704e08f49f86aad2532a21c02a188b27acb4b6dd7540c
      • Opcode Fuzzy Hash: 606f94484f1805f4a20648360f0d4654d96082df6959f2305b0d7ed7d6a00eeb
      • Instruction Fuzzy Hash: 77D1DB62A08E4991EE10AB15D4642BDA361FB867F5FD00231DADD03AE8DFBCD649C770
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 29%
      			E00007FF77FF712DA6080(void* __ebx, void* __ebp, void* __esp, long long __rbx, void* __rcx, long long __rdx, void* __r8, long long __r9) {
      				void* __rdi;
      				void* __rbp;
      				void* __r12;
      				void* __r15;
      				signed int _t60;
      				long long _t72;
      				void* _t74;
      				void* _t75;
      				signed int _t81;
      				signed char _t87;
      				void* _t95;
      				void* _t101;
      				void* _t120;
      				signed long long _t121;
      				char* _t128;
      				short* _t129;
      				long long _t145;
      				intOrPtr _t158;
      				void* _t159;
      				intOrPtr _t162;
      				void* _t166;
      				intOrPtr _t167;
      				void* _t168;
      				void* _t169;
      				signed long long _t170;
      				void* _t181;
      				long long _t183;
      				long long _t184;
      
      				_t120 = _t169;
      				_t168 = _t120 - 0x4f;
      				_t170 = _t169 - 0xa0;
      				 *((long long*)(_t168 - 0x41)) = 0xfffffffe;
      				 *((long long*)(_t120 + 8)) = __rbx;
      				asm("movaps [eax-0x48], xmm6");
      				_t121 =  *0x12dc9568; // 0x438b11ead5c6
      				 *(_t168 - 1) = _t121 ^ _t170;
      				_t183 = __r9;
      				_t184 = __rdx;
      				_t181 = __rcx;
      				 *((long long*)(_t168 - 0x19)) = __rdx;
      				r9d = 0xf;
      				 *((long long*)(_t168 - 0x11)) = __r9;
      				 *((char*)(_t168 - 0x29)) = 0;
      				_t60 =  *(__r9 + 0x18) & 0x00003000;
      				_t167 =  *((intOrPtr*)(__r9 + 0x20));
      				if (_t167 > 0) goto 0x12da60f4;
      				if (_t60 == 0x2000) goto 0x12da60f4;
      				asm("movsd xmm6, [ebp+0x7f]");
      				_t101 = _t60 - 0x2000;
      				if (_t101 != 0) goto 0x12da6150;
      				asm("movaps xmm0, xmm6");
      				asm("andps xmm0, [0x14103]");
      				asm("comisd xmm0, [0x140cb]");
      				if (_t101 <= 0) goto 0x12da6150;
      				asm("movaps xmm0, xmm6");
      				0x12db277a();
      				asm("cdq");
      				_t158 =  *((intOrPtr*)(_t168 - 0x19));
      				_t145 = (0x14f8b589 * ( *(_t168 - 0x49) ^ 0) * 0x7597 >> 0x20 >> 0xd) + (0x14f8b589 * ( *(_t168 - 0x49) ^ 0) * 0x7597 >> 0x20 >> 0xd >> 0x1f) + _t167 + 0x32;
      				if (_t145 - _t158 > 0) goto 0x12da6170;
      				 *((long long*)(_t168 - 0x19)) = _t145;
      				_t124 =  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29;
      				 *((char*)(( >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29) + _t145)) = 0;
      				goto 0x12da61bf;
      				_t166 = _t145 - _t158;
      				if (_t166 -  *((intOrPtr*)(_t168 - 0x11)) - _t158 > 0) goto 0x12da61a8;
      				 *((long long*)(_t168 - 0x19)) = _t145;
      				_t138 =  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29;
      				_t139 = ( >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29) + _t158;
      				memset(??, ??, ??);
      				 *((char*)(( >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29) + _t158 + _t166)) = 0;
      				goto 0x12da61bf;
      				 *((char*)(_t170 + 0x20)) = 0;
      				r8d = 0;
      				_t159 = _t166;
      				E00007FF77FF712DA19D0(_t168 - 0x29, _t159, _t166, _t166, __rcx, __rdx);
      				_t87 =  *(__r9 + 0x18);
      				 *((char*)(_t168 - 9)) = 0x25;
      				r8d = 0x2b;
      				_t71 =  !=  ? r8d :  *(_t168 - 8) & 0x000000ff;
      				 *(_t168 - 8) =  !=  ? r8d :  *(_t168 - 8) & 0x000000ff;
      				_t128 =  !=  ? _t168 - 7 : _t168 - 8;
      				if ((_t87 & 0x00000010) == 0) goto 0x12da61f6;
      				 *_t128 = 0x23;
      				_t129 = _t128 + 1;
      				 *_t129 = 0x2a2e;
      				_t81 = _t87 & 0x00003000;
      				if ((_t87 & 0x00000004) == 0) goto 0x12da622b;
      				if (_t81 != 0x2000) goto 0x12da6214;
      				goto 0x12da6258;
      				if (_t81 != 0x3000) goto 0x12da6220;
      				goto 0x12da6258;
      				_t38 = _t159 - 2; // 0x45
      				r8d = _t38;
      				goto 0x12da624e;
      				if (_t81 != 0x2000) goto 0x12da6237;
      				goto 0x12da6258;
      				if (_t81 != 0x3000) goto 0x12da6243;
      				goto 0x12da6258;
      				r8d = 0x65;
      				_t94 =  ==  ? r8d : 0x67;
      				 *((char*)(_t129 + 2)) =  ==  ? r8d : 0x67;
      				 *((char*)(_t129 + 3)) = 0;
      				_t149 =  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29;
      				asm("movsd [esp+0x20], xmm6");
      				r9d = 6;
      				_t72 = E00007FF77FF712DA88E0(_t129,  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29,  *((intOrPtr*)(_t168 - 0x19)), _t168 - 9, _t166);
      				asm("inc ecx");
      				asm("movaps [ebp-0x39], xmm0");
      				_t131 =  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29;
      				 *((long long*)(_t170 + 0x30)) = _t72;
      				 *((long long*)(_t170 + 0x28)) =  >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29;
      				 *((short*)(_t170 + 0x20)) =  *(_t168 + 0x77) & 0x0000ffff;
      				_t74 = E00007FF77FF712DA3D90(__ebx, _t81,  ==  ? r8d : 0x67, _t95, __ebp, __esp, ( >=  ?  *((void*)(_t168 - 0x29)) : _t168 - 0x29) + _t158, _t181, _t184, _t168 - 0x39, _t183);
      				_t162 =  *((intOrPtr*)(_t168 - 0x11));
      				if (_t162 - 0x10 < 0) goto 0x12da62fa;
      				if (_t162 + 1 - 0x1000 < 0) goto 0x12da62f5;
      				if ( *((intOrPtr*)(_t168 - 0x29)) -  *((intOrPtr*)( *((intOrPtr*)(_t168 - 0x29)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da632c;
      				0x12db3f50();
      				_t75 = E00007FF77FF712DB4070(_t74, _t81,  ==  ? r8d : 0x67,  *(_t168 - 1) ^ _t170);
      				asm("movaps xmm6, [esp+0x90]");
      				return _t75;
      			}































      0x7ff712da6080
      0x7ff712da608e
      0x7ff712da6092
      0x7ff712da6099
      0x7ff712da60a1
      0x7ff712da60a5
      0x7ff712da60a9
      0x7ff712da60b3
      0x7ff712da60b7
      0x7ff712da60bd
      0x7ff712da60c0
      0x7ff712da60c5
      0x7ff712da60c9
      0x7ff712da60cf
      0x7ff712da60d3
      0x7ff712da60da
      0x7ff712da60df
      0x7ff712da60e6
      0x7ff712da60ed
      0x7ff712da60f7
      0x7ff712da60fc
      0x7ff712da6101
      0x7ff712da6103
      0x7ff712da6106
      0x7ff712da610d
      0x7ff712da6115
      0x7ff712da611b
      0x7ff712da611e
      0x7ff712da6126
      0x7ff712da614c
      0x7ff712da6150
      0x7ff712da6157
      0x7ff712da6159
      0x7ff712da6165
      0x7ff712da616a
      0x7ff712da616e
      0x7ff712da6173
      0x7ff712da617f
      0x7ff712da6181
      0x7ff712da618d
      0x7ff712da6192
      0x7ff712da619d
      0x7ff712da61a2
      0x7ff712da61a6
      0x7ff712da61a8
      0x7ff712da61b0
      0x7ff712da61b3
      0x7ff712da61ba
      0x7ff712da61bf
      0x7ff712da61c3
      0x7ff712da61d0
      0x7ff712da61d6
      0x7ff712da61da
      0x7ff712da61e7
      0x7ff712da61ee
      0x7ff712da61f0
      0x7ff712da61f3
      0x7ff712da61f6
      0x7ff712da61fd
      0x7ff712da6206
      0x7ff712da620e
      0x7ff712da6212
      0x7ff712da621a
      0x7ff712da621e
      0x7ff712da6225
      0x7ff712da6225
      0x7ff712da6229
      0x7ff712da6231
      0x7ff712da6235
      0x7ff712da623d
      0x7ff712da6241
      0x7ff712da6248
      0x7ff712da6254
      0x7ff712da6258
      0x7ff712da625b
      0x7ff712da6268
      0x7ff712da626d
      0x7ff712da6273
      0x7ff712da627e
      0x7ff712da6286
      0x7ff712da628b
      0x7ff712da6298
      0x7ff712da629d
      0x7ff712da62a2
      0x7ff712da62ab
      0x7ff712da62bd
      0x7ff712da62c3
      0x7ff712da62cb
      0x7ff712da62de
      0x7ff712da62f3
      0x7ff712da62f5
      0x7ff712da6304
      0x7ff712da6311
      0x7ff712da632b

      APIs
      • frexp.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF712DA611E
      • memset.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF712DA619D
        • Part of subcall function 00007FF712DA19D0: memset.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,FFFFFFFF,7FFFFFFFFFFFFFFE,00007FF712DA5498), ref: 00007FF712DA1AC5
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA632C
      • frexp.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF712DA63DE
      • memset.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF712DA645D
        • Part of subcall function 00007FF712DA19D0: memset.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,FFFFFFFF,7FFFFFFFFFFFFFFE,00007FF712DA5498), ref: 00007FF712DA1B0F
        • Part of subcall function 00007FF712DA19D0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,FFFFFFFF,7FFFFFFFFFFFFFFE,00007FF712DA5498), ref: 00007FF712DA1B3E
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA65F0
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: memset$_invalid_parameter_noinfo_noreturn$frexp
      • String ID:
      • API String ID: 10557478-0
      • Opcode ID: 0ec212c260a28bc209936fc98d8a13d88178ff4987c536964a00264c0e880033
      • Instruction ID: e41be1495e70cce98ed7d48522fa195de77431a69c538994dbe695f442808c7c
      • Opcode Fuzzy Hash: 0ec212c260a28bc209936fc98d8a13d88178ff4987c536964a00264c0e880033
      • Instruction Fuzzy Hash: F2024612B18A88C9FB649B74D4107FDA361EB85BA8F844231DE8C17BC9DEBCD549C360
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 13450a5e3110363d0a4217b873084003e7fcb4409b2e74039d017c6253e56ce2
      • Instruction ID: 7a0af4f50b4afc3dd08df9491b0655cb6de95495c104d4fffa132cfc85a832c3
      • Opcode Fuzzy Hash: 13450a5e3110363d0a4217b873084003e7fcb4409b2e74039d017c6253e56ce2
      • Instruction Fuzzy Hash: 38A0012994CC5AE0EA44AB01E874166A228FB923A0BC00431D18D410A09EACA608D635
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 610 7ff712db14d0-7ff712db1528 611 7ff712db1579 610->611 612 7ff712db152a-7ff712db1571 call 7ff712da56f0 call 7ff712dad920 610->612 614 7ff712db157b-7ff712db157f 611->614 612->611 629 7ff712db1573-7ff712db1577 612->629 616 7ff712db1581-7ff712db158e 614->616 617 7ff712db15c7-7ff712db15c9 614->617 616->617 619 7ff712db1590-7ff712db15a7 616->619 620 7ff712db1609-7ff712db163f call 7ff712dad240 call 7ff712dad5f0 617->620 621 7ff712db15cb-7ff712db15d0 617->621 624 7ff712db15c2 call 7ff712db3f50 619->624 625 7ff712db15a9-7ff712db15bc 619->625 644 7ff712db1641-7ff712db1649 620->644 645 7ff712db166a 620->645 626 7ff712db15d2 621->626 627 7ff712db15d5-7ff712db15e7 call 7ff712dac6b0 621->627 624->617 625->624 631 7ff712db1b7d-7ff712db1b82 _invalid_parameter_noinfo_noreturn 625->631 626->627 637 7ff712db1602-7ff712db1604 627->637 638 7ff712db15e9-7ff712db15ee 627->638 629->614 633 7ff712db1b83-7ff712db1b88 _invalid_parameter_noinfo_noreturn 631->633 636 7ff712db1b89-7ff712db1b8e _invalid_parameter_noinfo_noreturn 633->636 640 7ff712db1b8f-7ff712db1b94 _invalid_parameter_noinfo_noreturn 636->640 643 7ff712db1b46-7ff712db1b76 call 7ff712db4070 637->643 641 7ff712db15f0 638->641 642 7ff712db15f3-7ff712db15fd call 7ff712da56f0 638->642 646 7ff712db1b95-7ff712db1b9a _invalid_parameter_noinfo_noreturn 640->646 641->642 642->637 650 7ff712db164e-7ff712db1668 call 7ff712dac6b0 644->650 651 7ff712db164b 644->651 647 7ff712db166f call 7ff712daf6b0 645->647 653 7ff712db1b9b-7ff712db1ba0 _invalid_parameter_noinfo_noreturn 646->653 654 7ff712db1674-7ff712db1676 647->654 660 7ff712db16de-7ff712db16ef 650->660 651->650 657 7ff712db1ba1-7ff712db1bbc _invalid_parameter_noinfo_noreturn 653->657 658 7ff712db1699-7ff712db16be call 7ff712dac6b0 654->658 659 7ff712db1678 654->659 661 7ff712db1bd9-7ff712db1bde 657->661 662 7ff712db1bbe-7ff712db1bd3 call 7ff712da5300 657->662 658->660 674 7ff712db16c0-7ff712db16d9 call 7ff712da56f0 658->674 663 7ff712db167d call 7ff712daede0 659->663 665 7ff712db16f1 660->665 666 7ff712db16f4-7ff712db16f8 660->666 662->661 668 7ff712db1682-7ff712db1684 663->668 665->666 670 7ff712db16fa-7ff712db1709 666->670 671 7ff712db170b-7ff712db1727 666->671 668->658 673 7ff712db1686-7ff712db1694 call 7ff712dac460 668->673 675 7ff712db174b-7ff712db177a call 7ff712dacd10 * 2 call 7ff712dae980 670->675 676 7ff712db172b call 7ff712da53b0 671->676 684 7ff712db1ab3-7ff712db1abb 673->684 674->660 701 7ff712db1780-7ff712db1786 675->701 702 7ff712db1a2d-7ff712db1a5e call 7ff712db0f20 675->702 679 7ff712db1730-7ff712db1747 call 7ff712db5690 676->679 679->675 685 7ff712db1af3-7ff712db1b0e 684->685 686 7ff712db1abd-7ff712db1ad3 684->686 691 7ff712db1b10-7ff712db1b27 685->691 692 7ff712db1b43 685->692 689 7ff712db1ad5-7ff712db1ae8 686->689 690 7ff712db1aee call 7ff712db3f50 686->690 689->657 689->690 690->685 695 7ff712db1b29-7ff712db1b3c 691->695 696 7ff712db1b3e call 7ff712db3f50 691->696 692->643 695->696 698 7ff712db1b77-7ff712db1b7c _invalid_parameter_noinfo_noreturn 695->698 696->692 698->631 703 7ff712db17a4-7ff712db17d2 call 7ff712daf440 701->703 704 7ff712db1788 701->704 711 7ff712db1a61-7ff712db1a69 702->711 713 7ff712db17d8-7ff712db1882 call 7ff712dadc50 call 7ff712daae00 * 3 call 7ff712da5300 703->713 714 7ff712db18bb-7ff712db18ed 703->714 706 7ff712db178d call 7ff712daf6b0 704->706 709 7ff712db1792-7ff712db1798 706->709 709->703 712 7ff712db179a 709->712 715 7ff712db1aa1-7ff712db1aae 711->715 716 7ff712db1a6b-7ff712db1a81 711->716 717 7ff712db179f call 7ff712daede0 712->717 713->714 743 7ff712db1884-7ff712db189b 713->743 718 7ff712db18f2-7ff712db193f call 7ff712dac460 * 3 call 7ff712dad290 714->718 719 7ff712db18ef 714->719 715->684 721 7ff712db1a83-7ff712db1a96 716->721 722 7ff712db1a9c call 7ff712db3f50 716->722 717->703 740 7ff712db1941 718->740 741 7ff712db1944-7ff712db195d call 7ff712dac460 718->741 719->718 721->653 721->722 722->715 740->741 749 7ff712db195f-7ff712db1976 741->749 750 7ff712db1997-7ff712db199f 741->750 745 7ff712db18b6 call 7ff712db3f50 743->745 746 7ff712db189d-7ff712db18b0 743->746 745->714 746->633 746->745 751 7ff712db1991-7ff712db1996 call 7ff712db3f50 749->751 752 7ff712db1978-7ff712db198b 749->752 753 7ff712db19a1-7ff712db19b7 750->753 754 7ff712db19d7-7ff712db19f1 750->754 751->750 752->636 752->751 758 7ff712db19d2 call 7ff712db3f50 753->758 759 7ff712db19b9-7ff712db19cc 753->759 755 7ff712db19f3-7ff712db1a09 754->755 756 7ff712db1a29-7ff712db1a2b 754->756 761 7ff712db1a24 call 7ff712db3f50 755->761 762 7ff712db1a0b-7ff712db1a1e 755->762 756->711 758->754 759->640 759->758 761->756 762->646 762->761
      C-Code - Quality: 17%
      			E00007FF77FF712DB14D0(void* __ecx, void* __edx, long long __rbx, intOrPtr* __rcx, intOrPtr* __rdx, intOrPtr* __r8, void* __r9) {
      				void* __rdi;
      				void* __rsi;
      				void* __rbp;
      				void* __r13;
      				void* __r14;
      				void* __r15;
      				void* _t146;
      				void* _t165;
      				void* _t171;
      				void* _t228;
      				signed long long _t229;
      				intOrPtr* _t240;
      				long long _t263;
      				signed long long _t321;
      				signed long long _t343;
      				signed long long _t348;
      				signed long long _t351;
      				signed long long _t354;
      				signed long long _t358;
      				signed long long _t361;
      				signed long long _t364;
      				intOrPtr* _t367;
      				intOrPtr* _t369;
      				intOrPtr* _t370;
      				signed int* _t372;
      				void* _t373;
      				signed long long _t374;
      				signed long long _t390;
      				long long _t391;
      				intOrPtr* _t392;
      				void* _t394;
      
      				_t385 = __r9;
      				_t260 = __rbx;
      				_t171 = __ecx;
      				_t228 = _t373;
      				_t372 = _t228 - 0x68;
      				_t374 = _t373 - 0x130;
      				 *((long long*)(_t374 + 0x38)) = 0xfffffffe;
      				 *((long long*)(_t228 + 0x20)) = __rbx;
      				asm("movaps [eax-0x48], xmm6");
      				asm("movaps [eax-0x58], xmm7");
      				_t229 =  *0x12dc9568; // 0x438b11ead5c6
      				 *_t372 = _t229 ^ _t374;
      				_t392 = __r8;
      				_t367 = __rdx;
      				_t369 = __rcx;
      				r13d = 0;
      				r15d = r13d;
      				 *(_t374 + 0x30) = r13d;
      				_t389 = __rcx + 0x10;
      				if ( *(__rcx + 0x10) - _t391 <= 0) goto 0x12db1579;
      				asm("movdqa xmm0, [0x8cbe]");
      				asm("movdqu [esp+0x70], xmm0");
      				 *((intOrPtr*)(_t374 + 0x60)) = r13w;
      				_t7 = _t391 + 0xb; // 0xb
      				r8d = _t7;
      				E00007FF77FF712DA56F0(__rbx, _t374 + 0x60, L"hostfxr.dll", __rcx, _t372, __r8);
      				r15d = 1;
      				 *(_t374 + 0x30) = r15d;
      				_t377 = __r8;
      				if (E00007FF77FF712DAD920(_t369, _t374 + 0x60, __r8, _t391) == 0) goto 0x12db1579;
      				goto 0x12db157b;
      				if ((r15b & 0x00000001) == 0) goto 0x12db15c7;
      				r15d = r15d & 0xfffffffe;
      				_t321 =  *((intOrPtr*)(_t374 + 0x78));
      				if (_t321 - 8 < 0) goto 0x12db15c7;
      				_t268 =  *((intOrPtr*)(_t374 + 0x60));
      				if (2 + _t321 * 2 - 0x1000 < 0) goto 0x12db15c2;
      				if ( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b7d;
      				0x12db3f50();
      				if (0 == 0) goto 0x12db1609;
      				if ( *((long long*)(_t392 + 0x18)) - 8 < 0) goto 0x12db15d5;
      				E00007FF77FF712DAC6B0( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8, L"Resolved fxr [%s]...",  *_t392, _t377, __r9);
      				if (_t367 == _t369) goto 0x12db1602;
      				if ( *((long long*)(_t369 + 0x18)) - 8 < 0) goto 0x12db15f3;
      				_t370 =  *_t369;
      				E00007FF77FF712DA56F0(_t260, _t367, _t370, _t370, _t372,  *_t389);
      				goto 0x12db1b46;
      				 *((long long*)(_t374 + 0x50)) = _t391;
      				 *((long long*)(_t374 + 0x58)) = 7;
      				 *((intOrPtr*)(_t374 + 0x40)) = r13w;
      				E00007FF77FF712DAD240( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8, _t372 - 0x60);
      				_t274 =  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60;
      				E00007FF77FF712DAD5F0(_t260,  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60, _t367, _t370, _t372, __r9);
      				if (1 == 0) goto 0x12db166a;
      				if ( *((long long*)(_t367 + 0x18)) - 8 < 0) goto 0x12db164e;
      				_t328 =  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60;
      				E00007FF77FF712DAC6B0( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8, L"Using environment variable %s=[%s] as runtime location.",  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60,  *_t367, __r9);
      				goto 0x12db16de;
      				E00007FF77FF712DAF6B0(_t171, _t260, _t374 + 0x40, _t367, _t370, __r9,  *_t392);
      				if (1 != 0) goto 0x12db1699;
      				E00007FF77FF712DAEDE0(_t260, _t374 + 0x40, _t370, _t372, __r9, _t391);
      				if (1 != 0) goto 0x12db1699;
      				E00007FF77FF712DAC460( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8, L"A fatal error occurred, the default install location cannot be obtained.",  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60,  *_t367, __r9);
      				goto 0x12db1ab3;
      				_t330 =  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40;
      				E00007FF77FF712DAC6B0( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)(_t268 - 8)) + 0xfffffff8, L"Using global installation location [%s] as runtime location.",  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40,  *_t367, _t385);
      				if (_t367 == _t374 + 0x40) goto 0x12db16de;
      				_t332 =  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40;
      				E00007FF77FF712DA56F0(_t260, _t367,  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40, _t370, _t372,  *((intOrPtr*)(_t374 + 0x50)));
      				asm("xorps xmm0, xmm0");
      				asm("movdqu [ebp-0x70], xmm0");
      				_t390 =  *((intOrPtr*)(_t367 + 0x10));
      				if ( *((long long*)(_t367 + 0x18)) - 8 < 0) goto 0x12db16f4;
      				if (_t390 - 8 >= 0) goto 0x12db170b;
      				asm("movups xmm0, [edi]");
      				asm("movups [ebp-0x80], xmm0");
      				 *((long long*)(_t372 - 0x68)) = 7;
      				goto 0x12db174b;
      				_t263 =  >  ? 0xfffffffe : _t390 | 0x00000007;
      				_t146 = E00007FF77FF712DA53B0(_t263 + 1);
      				 *((long long*)(_t372 - 0x80)) = 0xfffffffe;
      				E00007FF77FF712DB5690(_t146, 0xfffffffe,  *_t367, 2 + _t390 * 2);
      				 *((long long*)(_t372 - 0x68)) = _t263;
      				 *(_t372 - 0x70) = _t390;
      				E00007FF77FF712DACD10(_t263, _t372 - 0x80, L"host", _t391);
      				E00007FF77FF712DACD10(_t263, _t372 - 0x80, L"fxr", _t391);
      				E00007FF77FF712DAE980(_t263, _t372 - 0x80, _t370);
      				if (1 != 0) goto 0x12db1a2d;
      				if ( *((long long*)(_t374 + 0x50)) != 0) goto 0x12db17a4;
      				E00007FF77FF712DAF6B0(_t171, _t263, _t374 + 0x40,  *_t367, _t370, _t385,  *_t392);
      				if ( *((long long*)(_t374 + 0x50)) != 0) goto 0x12db17a4;
      				E00007FF77FF712DAEDE0(_t263, _t374 + 0x40, _t370, _t372, _t385, _t391);
      				 *((long long*)(_t372 - 0x10)) = _t391;
      				 *((long long*)(_t372 - 8)) = 7;
      				 *((intOrPtr*)(_t372 - 0x20)) = r13w;
      				asm("movdqa xmm0, [0x8a33]");
      				asm("movdqu [ebp-0x30], xmm0");
      				 *((intOrPtr*)(_t372 - 0x40)) = r13w;
      				E00007FF77FF712DAF440(_t263, _t372 - 0x20,  *_t367, _t391);
      				if (1 == 0) goto 0x12db18bb;
      				asm("movdqa xmm0, [0x8a10]");
      				asm("movdqu [esp+0x70], xmm0");
      				 *((intOrPtr*)(_t374 + 0x60)) = r13w;
      				r15d = r15d | 0x00000002;
      				 *(_t374 + 0x30) = r15d;
      				E00007FF77FF712DADC50(_t374 + 0x60,  *((intOrPtr*)(_t372 - 0x10)) + 0x26, _t370, _t394);
      				r8d = 0x26;
      				E00007FF77FF712DAAE00(_t263, _t374 + 0x60, L" or register the runtime location in [", _t372, 2 + _t390 * 2, _t391);
      				_t341 =  >=  ?  *((void*)(_t372 - 0x20)) : _t372 - 0x20;
      				E00007FF77FF712DAAE00(_t263, _t374 + 0x60,  >=  ?  *((void*)(_t372 - 0x20)) : _t372 - 0x20, _t372,  *((intOrPtr*)(_t372 - 0x10)), _t391);
      				r8d = 1;
      				E00007FF77FF712DAAE00(_t263, _t374 + 0x60, "]", _t372,  *((intOrPtr*)(_t372 - 0x10)), _t391);
      				asm("movups xmm6, [eax]");
      				asm("movups xmm7, [eax+0x10]");
      				 *0x800000000000000E = _t391;
      				 *0x8000000000000016 = 7;
      				 *0xfffffffe = r13w;
      				E00007FF77FF712DA5300(_t372 - 0x40);
      				asm("movups [ebp-0x40], xmm6");
      				asm("movups [ebp-0x30], xmm7");
      				_t343 =  *((intOrPtr*)(_t374 + 0x78));
      				if (_t343 - 8 < 0) goto 0x12db18bb;
      				if (2 + _t343 * 2 - 0x1000 < 0) goto 0x12db18b6;
      				if ( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)( *((intOrPtr*)(_t374 + 0x60)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b83;
      				0x12db3f50();
      				_t240 =  >=  ?  *((void*)(_t372 - 0x40)) : _t372 - 0x40;
      				_t297 =  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60;
      				_t387 =  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40;
      				if ( *((long long*)(_t370 + 0x18)) - 8 < 0) goto 0x12db18f2;
      				 *((long long*)(_t374 + 0x28)) = _t240;
      				 *((long long*)(_t374 + 0x20)) =  >=  ?  *((void*)(_t372 - 0x60)) : _t372 - 0x60;
      				E00007FF77FF712DAC460(_t240, L"A fatal error occurred. The required library %s could not be found.\nIf this is a self-contained application, that library should exist in [%s].\nIf this is a framework-dependent application, install the runtime in the global location [%s] or use the %s environment variable to specify the runtime location%s.", L"hostfxr.dll",  *_t370,  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40);
      				E00007FF77FF712DAC460(_t240, 0x12db9f90, L"hostfxr.dll",  *_t370,  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40);
      				E00007FF77FF712DAC460(_t240, L"The .NET Core runtime can be found at:", L"hostfxr.dll",  *_t370,  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40);
      				r8d = 0;
      				E00007FF77FF712DAD290(_t374 + 0x60, L"hostfxr.dll",  *_t370, _t391);
      				if ( *((long long*)(_t240 + 0x18)) - 8 < 0) goto 0x12db1944;
      				E00007FF77FF712DAC460( *_t240, L"  - %s",  *_t240,  *_t370,  >=  ?  *((void*)(_t374 + 0x40)) : _t374 + 0x40);
      				_t348 =  *((intOrPtr*)(_t374 + 0x78));
      				if (_t348 - 8 < 0) goto 0x12db1997;
      				if (2 + _t348 * 2 - 0x1000 < 0) goto 0x12db1991;
      				if ( *((intOrPtr*)(_t374 + 0x60)) -  *((intOrPtr*)( *((intOrPtr*)(_t374 + 0x60)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b89;
      				0x12db3f50();
      				_t351 =  *((intOrPtr*)(_t372 - 0x28));
      				if (_t351 - 8 < 0) goto 0x12db19d7;
      				if (2 + _t351 * 2 - 0x1000 < 0) goto 0x12db19d2;
      				if ( *((intOrPtr*)(_t372 - 0x40)) -  *((intOrPtr*)( *((intOrPtr*)(_t372 - 0x40)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b8f;
      				0x12db3f50();
      				asm("movdqa xmm0, [0x8811]");
      				asm("movdqu [ebp-0x30], xmm0");
      				 *((intOrPtr*)(_t372 - 0x40)) = r13w;
      				_t354 =  *((intOrPtr*)(_t372 - 8));
      				if (_t354 - 8 < 0) goto 0x12db1a29;
      				if (2 + _t354 * 2 - 0x1000 < 0) goto 0x12db1a24;
      				if ( *((intOrPtr*)(_t372 - 0x20)) -  *((intOrPtr*)( *((intOrPtr*)(_t372 - 0x20)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b95;
      				0x12db3f50();
      				goto 0x12db1a61;
      				asm("movups xmm0, [ebp-0x80]");
      				asm("movups [esp+0x60], xmm0");
      				asm("movups xmm1, [ebp-0x70]");
      				asm("movups [esp+0x70], xmm1");
      				asm("movdqa xmm0, [0x87a9]");
      				asm("movdqu [ebp-0x70], xmm0");
      				 *((intOrPtr*)(_t372 - 0x80)) = r13w;
      				0x12db0f20();
      				_t358 =  *((intOrPtr*)(_t372 - 0x68));
      				if (_t358 - 8 < 0) goto 0x12db1aa1;
      				if (2 + _t358 * 2 - 0x1000 < 0) goto 0x12db1a9c;
      				if ( *((intOrPtr*)(_t372 - 0x80)) -  *((intOrPtr*)( *((intOrPtr*)(_t372 - 0x80)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b9b;
      				0x12db3f50();
      				asm("movdqa xmm0, [0x8747]");
      				asm("movdqu [ebp-0x70], xmm0");
      				 *((intOrPtr*)(_t372 - 0x80)) = r13w;
      				_t361 =  *((intOrPtr*)(_t372 - 0x48));
      				if (_t361 - 8 < 0) goto 0x12db1af3;
      				if (2 + _t361 * 2 - 0x1000 < 0) goto 0x12db1aee;
      				if ( *((intOrPtr*)(_t372 - 0x60)) -  *((intOrPtr*)( *((intOrPtr*)(_t372 - 0x60)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1ba1;
      				0x12db3f50();
      				asm("movdqa xmm0, [0x86f5]");
      				asm("movdqu [ebp-0x50], xmm0");
      				 *((intOrPtr*)(_t372 - 0x60)) = r13w;
      				_t364 =  *((intOrPtr*)(_t374 + 0x58));
      				if (_t364 - 8 < 0) goto 0x12db1b43;
      				if (2 + _t364 * 2 - 0x1000 < 0) goto 0x12db1b3e;
      				if ( *((intOrPtr*)(_t374 + 0x40)) -  *((intOrPtr*)( *((intOrPtr*)(_t374 + 0x40)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db1b77;
      				0x12db3f50();
      				_t165 = E00007FF77FF712DB4070(0, _t171, 0,  *_t372 ^ _t374);
      				asm("inc ecx");
      				asm("inc ecx");
      				return _t165;
      			}


































      0x7ff712db14d0
      0x7ff712db14d0
      0x7ff712db14d0
      0x7ff712db14d0
      0x7ff712db14de
      0x7ff712db14e2
      0x7ff712db14e9
      0x7ff712db14f2
      0x7ff712db14f6
      0x7ff712db14fa
      0x7ff712db14fe
      0x7ff712db1508
      0x7ff712db150c
      0x7ff712db150f
      0x7ff712db1512
      0x7ff712db1515
      0x7ff712db1518
      0x7ff712db151b
      0x7ff712db1520
      0x7ff712db1528
      0x7ff712db152a
      0x7ff712db1532
      0x7ff712db1538
      0x7ff712db153e
      0x7ff712db153e
      0x7ff712db154e
      0x7ff712db1554
      0x7ff712db155a
      0x7ff712db155f
      0x7ff712db1571
      0x7ff712db1577
      0x7ff712db157f
      0x7ff712db1581
      0x7ff712db1585
      0x7ff712db158e
      0x7ff712db1598
      0x7ff712db15a7
      0x7ff712db15bc
      0x7ff712db15c2
      0x7ff712db15c9
      0x7ff712db15d0
      0x7ff712db15df
      0x7ff712db15e7
      0x7ff712db15ee
      0x7ff712db15f0
      0x7ff712db15fd
      0x7ff712db1604
      0x7ff712db1609
      0x7ff712db160e
      0x7ff712db1617
      0x7ff712db1621
      0x7ff712db1630
      0x7ff712db1638
      0x7ff712db163f
      0x7ff712db1649
      0x7ff712db1657
      0x7ff712db1663
      0x7ff712db1668
      0x7ff712db166f
      0x7ff712db1676
      0x7ff712db167d
      0x7ff712db1684
      0x7ff712db168d
      0x7ff712db1694
      0x7ff712db16a4
      0x7ff712db16b1
      0x7ff712db16be
      0x7ff712db16cb
      0x7ff712db16d9
      0x7ff712db16de
      0x7ff712db16e1
      0x7ff712db16e6
      0x7ff712db16ef
      0x7ff712db16f8
      0x7ff712db16fa
      0x7ff712db16fd
      0x7ff712db1701
      0x7ff712db1709
      0x7ff712db171f
      0x7ff712db172b
      0x7ff712db1730
      0x7ff712db1742
      0x7ff712db1747
      0x7ff712db174b
      0x7ff712db175a
      0x7ff712db176a
      0x7ff712db1773
      0x7ff712db177a
      0x7ff712db1786
      0x7ff712db178d
      0x7ff712db1798
      0x7ff712db179f
      0x7ff712db17a4
      0x7ff712db17a8
      0x7ff712db17b0
      0x7ff712db17b5
      0x7ff712db17bd
      0x7ff712db17c2
      0x7ff712db17cb
      0x7ff712db17d2
      0x7ff712db17d8
      0x7ff712db17e0
      0x7ff712db17e6
      0x7ff712db17ec
      0x7ff712db17f0
      0x7ff712db1802
      0x7ff712db1807
      0x7ff712db1819
      0x7ff712db1827
      0x7ff712db1835
      0x7ff712db183a
      0x7ff712db184c
      0x7ff712db1851
      0x7ff712db1854
      0x7ff712db1858
      0x7ff712db185c
      0x7ff712db1864
      0x7ff712db186c
      0x7ff712db1871
      0x7ff712db1875
      0x7ff712db1879
      0x7ff712db1882
      0x7ff712db189b
      0x7ff712db18b0
      0x7ff712db18b6
      0x7ff712db18c4
      0x7ff712db18d2
      0x7ff712db18e2
      0x7ff712db18ed
      0x7ff712db18f2
      0x7ff712db18f7
      0x7ff712db190d
      0x7ff712db1919
      0x7ff712db1925
      0x7ff712db192a
      0x7ff712db1934
      0x7ff712db193f
      0x7ff712db194e
      0x7ff712db1954
      0x7ff712db195d
      0x7ff712db1976
      0x7ff712db198b
      0x7ff712db1991
      0x7ff712db1997
      0x7ff712db199f
      0x7ff712db19b7
      0x7ff712db19cc
      0x7ff712db19d2
      0x7ff712db19d7
      0x7ff712db19df
      0x7ff712db19e4
      0x7ff712db19e9
      0x7ff712db19f1
      0x7ff712db1a09
      0x7ff712db1a1e
      0x7ff712db1a24
      0x7ff712db1a2b
      0x7ff712db1a2d
      0x7ff712db1a31
      0x7ff712db1a36
      0x7ff712db1a3a
      0x7ff712db1a3f
      0x7ff712db1a47
      0x7ff712db1a4c
      0x7ff712db1a59
      0x7ff712db1a61
      0x7ff712db1a69
      0x7ff712db1a81
      0x7ff712db1a96
      0x7ff712db1a9c
      0x7ff712db1aa1
      0x7ff712db1aa9
      0x7ff712db1aae
      0x7ff712db1ab3
      0x7ff712db1abb
      0x7ff712db1ad3
      0x7ff712db1ae8
      0x7ff712db1aee
      0x7ff712db1af3
      0x7ff712db1afb
      0x7ff712db1b00
      0x7ff712db1b05
      0x7ff712db1b0e
      0x7ff712db1b27
      0x7ff712db1b3c
      0x7ff712db1b3e
      0x7ff712db1b4d
      0x7ff712db1b5e
      0x7ff712db1b63
      0x7ff712db1b76

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B77
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B7D
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B83
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B89
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B8F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B95
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1B9B
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB1BA1
        • Part of subcall function 00007FF712DAC460: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC498
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC4CE
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC519
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC544
        • Part of subcall function 00007FF712DAC460: fputws.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC54F
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC557
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC562
        • Part of subcall function 00007FF712DAC460: OutputDebugStringW.KERNEL32 ref: 00007FF712DAC575
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC589
        • Part of subcall function 00007FF712DAC460: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5B6
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5C3
      Strings
      • - %s, xrefs: 00007FF712DB1947
      • host, xrefs: 00007FF712DB174F
      • or register the runtime location in [, xrefs: 00007FF712DB180D
      • fxr, xrefs: 00007FF712DB175F
      • hostfxr.dll, xrefs: 00007FF712DB11FB, 00007FF712DB1379, 00007FF712DB1542, 00007FF712DB18FF
      • Using global installation location [%s] as runtime location., xrefs: 00007FF712DB16AA
      • A fatal error occurred, the folder [%s] does not contain any version-numbered child folders, xrefs: 00007FF712DB1112
      • Considering fxr version=[%s]..., xrefs: 00007FF712DB0FC1
      • Detected latest fxr version=[%s]..., xrefs: 00007FF712DB11D5
      • The .NET Core runtime can be found at:, xrefs: 00007FF712DB191E
      • Reading fx resolver directory=[%s], xrefs: 00007FF712DB0F6D
      • Using environment variable %s=[%s] as runtime location., xrefs: 00007FF712DB165C
      • A fatal error occurred, the required library %s could not be found in [%s], xrefs: 00007FF712DB1380
      • A fatal error occurred, the default install location cannot be obtained., xrefs: 00007FF712DB1686
      • A fatal error occurred. The required library %s could not be found.If this is a self-contained application, that library should e, xrefs: 00007FF712DB1906
      • Resolved fxr [%s]..., xrefs: 00007FF712DB1276, 00007FF712DB15D8
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$__acrt_iob_func$__stdio_common_vswprintffputwc$CriticalDebugEnterOutputSectionString__stdio_common_vfwprintffputws
      • String ID: - %s$ or register the runtime location in [$A fatal error occurred, the default install location cannot be obtained.$A fatal error occurred, the folder [%s] does not contain any version-numbered child folders$A fatal error occurred, the required library %s could not be found in [%s]$A fatal error occurred. The required library %s could not be found.If this is a self-contained application, that library should e$Considering fxr version=[%s]...$Detected latest fxr version=[%s]...$Reading fx resolver directory=[%s]$Resolved fxr [%s]...$The .NET Core runtime can be found at:$Using environment variable %s=[%s] as runtime location.$Using global installation location [%s] as runtime location.$fxr$host$hostfxr.dll
      • API String ID: 3397661578-2114547534
      • Opcode ID: 14305e560ffe7074957a71d28d07e1895f3e25e3cce461538c471b1e8c832928
      • Instruction ID: cd725d6f68c7b0853c01bf72ee07ec9e59670fc0a2c8bd0bbeaf864e420c8385
      • Opcode Fuzzy Hash: 14305e560ffe7074957a71d28d07e1895f3e25e3cce461538c471b1e8c832928
      • Instruction Fuzzy Hash: 3612AA62F18F8A91EA00AB65D4542ADA371FB467B4F905231DADD036D5DFBCE648C330
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 765 7ff712da8ea0-7ff712da8ef4 766 7ff712da8ef6 765->766 767 7ff712da8ef9-7ff712da8f07 765->767 766->767 768 7ff712da8f09-7ff712da8f18 767->768 769 7ff712da8f1a-7ff712da8f4c call 7ff712da53b0 call 7ff712db5690 767->769 770 7ff712da8f50-7ff712da8f5c 768->770 769->770 773 7ff712da8f61-7ff712da8f7f call 7ff712dacd10 770->773 774 7ff712da8f5e 770->774 779 7ff712da8f81 773->779 780 7ff712da8f85-7ff712da8f89 773->780 774->773 779->780 781 7ff712da8f9d-7ff712da8fcf call 7ff712da53b0 call 7ff712db5690 780->781 782 7ff712da8f8b-7ff712da8f9b 780->782 783 7ff712da8fd3-7ff712da8fdf 781->783 782->783 785 7ff712da8fe1 783->785 786 7ff712da8fe4-7ff712da8ff5 call 7ff712dacd10 783->786 785->786 792 7ff712da8ffa-7ff712da9001 786->792 793 7ff712da8ff7 786->793 794 7ff712da9094-7ff712da9097 792->794 795 7ff712da9007-7ff712da9020 792->795 793->792 796 7ff712da90a0-7ff712da90c3 _wrename 794->796 797 7ff712da9031-7ff712da903b 795->797 798 7ff712da9022-7ff712da9025 795->798 799 7ff712da9132-7ff712da9137 796->799 800 7ff712da90c5-7ff712da90d7 _errno call 7ff712dae980 796->800 797->794 802 7ff712da903d-7ff712da905c call 7ff712dacf10 call 7ff712da9250 797->802 798->794 801 7ff712da9027-7ff712da902f 798->801 803 7ff712da9139 799->803 804 7ff712da913c-7ff712da9154 call 7ff712dac6b0 799->804 812 7ff712da9126-7ff712da912d call 7ff712dac6b0 800->812 813 7ff712da90d9-7ff712da90dc 800->813 801->797 801->798 802->794 820 7ff712da905e-7ff712da9074 802->820 803->804 816 7ff712da9156-7ff712da916c 804->816 817 7ff712da918c-7ff712da91a5 804->817 812->799 818 7ff712da90e2-7ff712da911b call 7ff712dac6b0 Sleep 813->818 819 7ff712da9206-7ff712da9241 call 7ff712dac460 call 7ff712da8e90 call 7ff712dac460 call 7ff712db4fac 813->819 822 7ff712da9187 call 7ff712db3f50 816->822 823 7ff712da916e-7ff712da9181 816->823 824 7ff712da91d9-7ff712da91ff call 7ff712db4070 817->824 825 7ff712da91a7-7ff712da91bd 817->825 818->819 842 7ff712da9121 818->842 837 7ff712da9242-7ff712da9247 _invalid_parameter_noinfo_noreturn 819->837 828 7ff712da908f call 7ff712db3f50 820->828 829 7ff712da9076-7ff712da9089 820->829 822->817 823->822 831 7ff712da9248-7ff712da924f _invalid_parameter_noinfo_noreturn 823->831 833 7ff712da91bf-7ff712da91d2 825->833 834 7ff712da91d4 call 7ff712db3f50 825->834 828->794 829->828 829->837 833->834 840 7ff712da9200-7ff712da9205 _invalid_parameter_noinfo_noreturn 833->840 834->824 837->831 840->819 842->796
      C-Code - Quality: 24%
      			E00007FF77FF712DA8EA0(long long __rbx, void* __rcx, intOrPtr* __rdx) {
      				void* __rsi;
      				void* __r13;
      				void* _t77;
      				void* _t80;
      				void* _t84;
      				void* _t88;
      				void* _t92;
      				signed long long _t129;
      				signed long long _t130;
      				intOrPtr* _t135;
      				signed long long _t145;
      				signed long long _t148;
      				intOrPtr _t157;
      				short* _t159;
      				short* _t160;
      				void* _t168;
      				intOrPtr _t189;
      				signed long long _t191;
      				void* _t195;
      				signed long long _t199;
      				signed long long _t202;
      				intOrPtr* _t205;
      				intOrPtr* _t207;
      				signed long long _t209;
      				void* _t210;
      				void* _t211;
      				signed long long _t212;
      				void* _t218;
      				signed long long _t219;
      				signed long long _t221;
      				void* _t224;
      
      				_t210 = _t211 - 0x27;
      				_t212 = _t211 - 0xa0;
      				 *((long long*)(_t210 - 0x51)) = 0xfffffffe;
      				 *((long long*)(_t212 + 0xf0)) = __rbx;
      				_t129 =  *0x12dc9568; // 0x438b11ead5c6
      				_t130 = _t129 ^ _t212;
      				 *(_t210 + 0x17) = _t130;
      				_t205 = __rdx;
      				_t224 = __rcx;
      				_t207 = __rcx + 0x58;
      				r12d = 0;
      				 *(_t210 - 0x19) = _t219;
      				 *(_t210 - 0x11) = _t219;
      				_t221 =  *((intOrPtr*)(_t207 + 0x10));
      				if ( *((long long*)(_t207 + 0x18)) - 8 < 0) goto 0x12da8ef9;
      				if (_t221 - 8 >= 0) goto 0x12da8f1a;
      				asm("movups xmm0, [esi]");
      				asm("movups [ebp-0x29], xmm0");
      				 *(_t210 - 0x11) = 7;
      				goto 0x12da8f50;
      				_t145 =  >  ? 0xfffffffe : _t221 | 0x00000007;
      				_t77 = E00007FF77FF712DA53B0(_t145 + 1);
      				 *(_t210 - 0x29) = _t130;
      				E00007FF77FF712DB5690(_t77, _t130,  *_t207, 2 + _t221 * 2);
      				 *(_t210 - 0x11) = _t145;
      				 *(_t210 - 0x19) = _t221;
      				if ( *((long long*)(__rdx + 0x18)) - 8 < 0) goto 0x12da8f61;
      				_t19 = _t210 - 0x29; // 0x7fffffffffffffd5
      				E00007FF77FF712DACD10(_t145, _t19,  *__rdx, 0xfffffffe);
      				 *(_t210 - 0x39) = _t219;
      				 *(_t210 - 0x31) = _t219;
      				_t209 =  *((intOrPtr*)(_t224 + 0x48));
      				if ( *((long long*)(_t224 + 0x50)) - 8 < 0) goto 0x12da8f85;
      				if (_t209 - 8 >= 0) goto 0x12da8f9d;
      				asm("inc ecx");
      				asm("movups [ebp-0x49], xmm0");
      				 *(_t210 - 0x31) = 7;
      				goto 0x12da8fd3;
      				_t148 =  >  ? 0xfffffffe : _t209 | 0x00000007;
      				_t80 = E00007FF77FF712DA53B0(_t148 + 1);
      				 *(_t210 - 0x49) = _t130;
      				E00007FF77FF712DB5690(_t80, _t130,  *((intOrPtr*)(_t224 + 0x38)), 2 + _t209 * 2);
      				 *(_t210 - 0x31) = _t148;
      				 *(_t210 - 0x39) = _t209;
      				if ( *((long long*)(_t205 + 0x18)) - 8 < 0) goto 0x12da8fe4;
      				_t35 = _t210 - 0x49; // 0x7fffffffffffffb5
      				E00007FF77FF712DACD10(_t148, _t35,  *_t205, 0xfffffffe);
      				if ( *((long long*)(_t205 + 0x18)) - 8 < 0) goto 0x12da8ffa;
      				_t189 =  *_t205;
      				_t157 =  *((intOrPtr*)(_t205 + 0x10));
      				if (_t157 == 0) goto 0x12da9094;
      				_t132 =  <  ? _t157 - 1 : 0xffffffff;
      				_t159 = _t189 + ( <  ? _t157 - 1 : 0xffffffff) * 2;
      				if ( *_t159 == 0x5c) goto 0x12da9031;
      				if (_t159 == _t189) goto 0x12da9094;
      				_t160 = _t159 - 2;
      				if ( *_t160 != 0x5c) goto 0x12da9022;
      				if (_t160 - _t189 >> 1 == 0xffffffff) goto 0x12da9094;
      				_t40 = _t210 - 0x49; // 0x7fffffffffffffb5
      				_t41 = _t210 - 9; // 0x7ffffffffffffff5
      				E00007FF77FF712DACF10(_t148, _t41, _t40);
      				_t84 = E00007FF77FF712DA9250( <  ? _t157 - 1 : 0xffffffff);
      				_t191 =  *((intOrPtr*)(_t210 + 0xf));
      				if (_t191 - 8 < 0) goto 0x12da9094;
      				if (2 + _t191 * 2 - 0x1000 < 0) goto 0x12da908f;
      				_t135 =  *((intOrPtr*)(_t210 - 9)) -  *((intOrPtr*)( *((intOrPtr*)(_t210 - 9)) - 8)) + 0xfffffff8;
      				if (_t135 - 0x1f > 0) goto 0x12da9242;
      				0x12db3f50();
      				asm("o16 nop [eax+eax]");
      				_t47 = _t210 - 0x49; // 0x7fffffffffffffb5
      				_t195 =  >=  ?  *(_t210 - 0x49) : _t47;
      				_t50 = _t210 - 0x29; // 0x7fffffffffffffd5
      				_t168 =  >=  ?  *(_t210 - 0x29) : _t50;
      				0x12db27a4();
      				if (_t84 == 0) goto 0x12da9132;
      				0x12db279e();
      				_t53 = _t210 - 0x49; // 0x7fffffffffffffb5
      				if (E00007FF77FF712DAE980(_t148, _t53, _t209) != 0) goto 0x12da9126;
      				if ( *_t135 != 0xd) goto 0x12da9206;
      				_t54 = _t210 - 0x49; // 0x7fffffffffffffb5
      				_t217 =  >=  ?  *(_t210 - 0x49) : _t54;
      				_t57 = _t210 - 0x29; // 0x7fffffffffffffd5
      				_t197 =  >=  ?  *(_t210 - 0x29) : _t57;
      				E00007FF77FF712DAC6B0(_t135, L"Retrying Rename [%s] to [%s] due to EACCES error",  >=  ?  *(_t210 - 0x29) : _t57,  >=  ?  *(_t210 - 0x49) : _t54, _t218);
      				Sleep(??);
      				if (r12d + 1 - 0x1f4 >= 0) goto 0x12da9206;
      				goto 0x12da90a0;
      				E00007FF77FF712DAC6B0(_t135, L"Extraction completed by another process, aborting current extraction.",  >=  ?  *(_t210 - 0x29) : _t57,  >=  ?  *(_t210 - 0x49) : _t54, _t218);
      				if ( *((long long*)(_t205 + 0x18)) - 8 < 0) goto 0x12da913c;
      				_t88 = E00007FF77FF712DAC6B0(_t135, L"Extraction recovered [%s]",  *_t205,  >=  ?  *(_t210 - 0x49) : _t54, _t218);
      				_t199 =  *(_t210 - 0x31);
      				if (_t199 - 8 < 0) goto 0x12da918c;
      				if (2 + _t199 * 2 - 0x1000 < 0) goto 0x12da9187;
      				if ( *(_t210 - 0x49) -  *((intOrPtr*)( *(_t210 - 0x49) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da9248;
      				0x12db3f50();
      				 *(_t210 - 0x39) = _t219;
      				 *(_t210 - 0x31) = 7;
      				 *(_t210 - 0x49) = r12w;
      				_t202 =  *(_t210 - 0x11);
      				if (_t202 - 8 < 0) goto 0x12da91d9;
      				if (2 + _t202 * 2 - 0x1000 < 0) goto 0x12da91d4;
      				if ( *(_t210 - 0x29) -  *((intOrPtr*)( *(_t210 - 0x29) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da9200;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t88, _t148 + 0x57, _t92,  *(_t210 + 0x17) ^ _t212);
      			}


































      0x7ff712da8eac
      0x7ff712da8eb1
      0x7ff712da8eb8
      0x7ff712da8ec0
      0x7ff712da8ec8
      0x7ff712da8ecf
      0x7ff712da8ed2
      0x7ff712da8ed6
      0x7ff712da8ed9
      0x7ff712da8edc
      0x7ff712da8ee0
      0x7ff712da8ee3
      0x7ff712da8ee7
      0x7ff712da8eeb
      0x7ff712da8ef4
      0x7ff712da8f07
      0x7ff712da8f09
      0x7ff712da8f0c
      0x7ff712da8f10
      0x7ff712da8f18
      0x7ff712da8f24
      0x7ff712da8f30
      0x7ff712da8f35
      0x7ff712da8f47
      0x7ff712da8f4c
      0x7ff712da8f50
      0x7ff712da8f5c
      0x7ff712da8f61
      0x7ff712da8f65
      0x7ff712da8f6a
      0x7ff712da8f6e
      0x7ff712da8f72
      0x7ff712da8f7f
      0x7ff712da8f89
      0x7ff712da8f8b
      0x7ff712da8f8f
      0x7ff712da8f93
      0x7ff712da8f9b
      0x7ff712da8fa7
      0x7ff712da8fb3
      0x7ff712da8fb8
      0x7ff712da8fca
      0x7ff712da8fcf
      0x7ff712da8fd3
      0x7ff712da8fdf
      0x7ff712da8fe4
      0x7ff712da8fe8
      0x7ff712da8ff5
      0x7ff712da8ff7
      0x7ff712da8ffa
      0x7ff712da9001
      0x7ff712da9014
      0x7ff712da9018
      0x7ff712da9020
      0x7ff712da9025
      0x7ff712da9027
      0x7ff712da902f
      0x7ff712da903b
      0x7ff712da903d
      0x7ff712da9041
      0x7ff712da9045
      0x7ff712da904e
      0x7ff712da9054
      0x7ff712da905c
      0x7ff712da9074
      0x7ff712da9081
      0x7ff712da9089
      0x7ff712da908f
      0x7ff712da9097
      0x7ff712da90a0
      0x7ff712da90a9
      0x7ff712da90ae
      0x7ff712da90b7
      0x7ff712da90bc
      0x7ff712da90c3
      0x7ff712da90c5
      0x7ff712da90cc
      0x7ff712da90d7
      0x7ff712da90dc
      0x7ff712da90e2
      0x7ff712da90eb
      0x7ff712da90f0
      0x7ff712da90f9
      0x7ff712da9105
      0x7ff712da910d
      0x7ff712da911b
      0x7ff712da9121
      0x7ff712da912d
      0x7ff712da9137
      0x7ff712da9146
      0x7ff712da914c
      0x7ff712da9154
      0x7ff712da916c
      0x7ff712da9181
      0x7ff712da9187
      0x7ff712da918c
      0x7ff712da9190
      0x7ff712da9198
      0x7ff712da919d
      0x7ff712da91a5
      0x7ff712da91bd
      0x7ff712da91d2
      0x7ff712da91d4
      0x7ff712da91ff

      APIs
      Strings
      • Extraction completed by another process, aborting current extraction., xrefs: 00007FF712DA9126, 00007FF712DA9A2A
      • Temporary directory used to extract bundled files is [%s], xrefs: 00007FF712DA9702
      • Completed new extraction., xrefs: 00007FF712DA9A4C
      • Failed to open file [%s] for writing, xrefs: 00007FF712DA95F7
      • Files embedded within the bundled will be extracted to [%s] directory, xrefs: 00007FF712DA9847
      • Failed to commit extracted files to directory [%s]., xrefs: 00007FF712DA921E, 00007FF712DA9AF6
      • Retrying Rename [%s] to [%s] due to EACCES error, xrefs: 00007FF712DA90FE
      • Extraction recovered [%s], xrefs: 00007FF712DA913F
      • Failed to determine location for extracting embedded files, xrefs: 00007FF712DA98C2
      • DOTNET_BUNDLE_EXTRACT_BASE_DIR is not set, and a read-write cache directory couldn't be created., xrefs: 00007FF712DA98CE
      • Failure processing application bundle., xrefs: 00007FF712DA9206, 00007FF712DA95DF, 00007FF712DA98B6, 00007FF712DA9ADE
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$CriticalSection$EnterExceptionLeaveSleepThrow__stdio_common_vfwprintf_errno_wrenamefputwc
      • String ID: Completed new extraction.$DOTNET_BUNDLE_EXTRACT_BASE_DIR is not set, and a read-write cache directory couldn't be created.$Extraction completed by another process, aborting current extraction.$Extraction recovered [%s]$Failed to commit extracted files to directory [%s].$Failed to determine location for extracting embedded files$Failed to open file [%s] for writing$Failure processing application bundle.$Files embedded within the bundled will be extracted to [%s] directory$Retrying Rename [%s] to [%s] due to EACCES error$Temporary directory used to extract bundled files is [%s]
      • API String ID: 2341520270-2084913442
      • Opcode ID: 6101915226dbe1efbae134d8ce72e583bb7fda285a3ad1ff8964a6c39d018558
      • Instruction ID: cffe1a5f1cb61d1f5d4f7ff9f0b0abebb5239f160066d5c33af230f3496facdc
      • Opcode Fuzzy Hash: 6101915226dbe1efbae134d8ce72e583bb7fda285a3ad1ff8964a6c39d018558
      • Instruction Fuzzy Hash: 8EA1C122B04E4A95EF00EB64D4546ECA372EB45BB8F804235DEAD13AD9DFB8D149C370
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      C-Code - Quality: 19%
      			E00007FF77FF712DA9900(void* __ecx, long long __rax, long long __rbx, intOrPtr* __rcx, long long __rsi, void* __rbp, void* __r8, void* __r9, long long _a8, signed char _a16, long long _a24, long long _a32) {
      				long long _v40;
      				intOrPtr _v44;
      				void* __rdi;
      				void* _t26;
      				void* _t31;
      				void* _t36;
      				void* _t43;
      				signed int _t44;
      				void* _t45;
      				long long _t59;
      				long long _t60;
      				intOrPtr* _t90;
      				intOrPtr* _t92;
      				void* _t98;
      				void* _t100;
      
      				_t100 = __r9;
      				_t98 = __r8;
      				_t94 = __rbp;
      				_t59 = __rax;
      				_t45 = __ecx;
      				_a8 = __rcx;
      				_v40 = 0xfffffffe;
      				_a24 = __rbx;
      				_a32 = __rsi;
      				_t92 = __rcx;
      				if ( *((long long*)(__rcx + 0x30)) - 8 < 0) goto 0x12da9932;
      				0x12db27aa();
      				 *((long long*)(__rcx)) = __rax;
      				if (__rax == 0) goto 0x12da9a7c;
      				E00007FF77FF712DAA5C0(_t26);
      				r8d = 0;
      				if (fseek(??, ??, ??) != 0) goto 0x12da9aad;
      				E00007FF77FF712DA8CB0(_t59, __rbx,  *__rcx);
      				_t62 =  *((intOrPtr*)(_t92 + 8));
      				 *((long long*)(_t92 + 8)) = _t59;
      				if ( *((intOrPtr*)(_t92 + 8)) == 0) goto 0x12da9993;
      				E00007FF77FF712DA5300( *((intOrPtr*)(_t92 + 8)) + 0x10);
      				0x12db3f50();
      				_t60 =  *((intOrPtr*)(_t92 + 8));
      				_t31 = E00007FF77FF712DA8BC0( *((intOrPtr*)(_t60 + 8)), _t60,  *((intOrPtr*)(_t92 + 8)),  *_t92, L"rb", __rbp, _t98);
      				 *((long long*)(_t92 + 0x10)) = _t60;
      				if ( *((intOrPtr*)(_t92 + 0x10)) == 0) goto 0x12da99b4;
      				E00007FF77FF712DA8E20(_t31,  *((intOrPtr*)(_t92 + 8)),  *((intOrPtr*)(_t92 + 0x10)));
      				0x12da9740();
      				if (E00007FF77FF712DAE980(_t62, _t92 + 0x38, _t92) == 0) goto 0x12da99e0;
      				E00007FF77FF712DAA400(_t43, _t45,  *((intOrPtr*)(_t60 + 8)), _t62, _t92, _t92, _t94, _t100);
      				0x12db27bc();
      				goto 0x12da9a68;
      				0x12da9620();
      				_t90 =  *((intOrPtr*)( *((intOrPtr*)(_t92 + 0x10))));
      				_t63 =  *_t90;
      				if ( *_t90 == _t90) goto 0x12da9a06;
      				_t36 = E00007FF77FF712DA9B20(_t60,  *_t90, _t92,  *((intOrPtr*)( *_t90 + 0x10)));
      				goto 0x12da99f0;
      				_a16 = 0;
      				r14d = E00007FF77FF712DAA2D0(_t36, _t60,  *_t63, _t92 + 0x58, _t92 + 0x38, _t90, _t92, _t94,  &_a16) & 0x000000ff;
      				_t44 = _a16 & 0x000000ff;
      				if (_t44 == 0) goto 0x12da9a3f;
      				E00007FF77FF712DAC6B0(_t60, L"Extraction completed by another process, aborting current extraction.", _t92 + 0x38,  &_a16, _t100);
      				E00007FF77FF712DA9F00( *_t63, _t92 + 0x58, _t90, _t92);
      				if (r14b != 0) goto 0x12da9a4c;
      				if (_t44 == 0) goto 0x12da9ade;
      				E00007FF77FF712DAC6B0(_t60, L"Completed new extraction.", _t92 + 0x38,  &_a16, _t100);
      				0x12db27bc();
      				return _v44;
      			}


















      0x7ff712da9900
      0x7ff712da9900
      0x7ff712da9900
      0x7ff712da9900
      0x7ff712da9900
      0x7ff712da9900
      0x7ff712da990e
      0x7ff712da9917
      0x7ff712da991c
      0x7ff712da9921
      0x7ff712da992d
      0x7ff712da9939
      0x7ff712da993e
      0x7ff712da9944
      0x7ff712da994a
      0x7ff712da994f
      0x7ff712da995e
      0x7ff712da9967
      0x7ff712da996c
      0x7ff712da9970
      0x7ff712da9977
      0x7ff712da997d
      0x7ff712da998a
      0x7ff712da998f
      0x7ff712da9999
      0x7ff712da99a2
      0x7ff712da99a9
      0x7ff712da99af
      0x7ff712da99b7
      0x7ff712da99ca
      0x7ff712da99cc
      0x7ff712da99d4
      0x7ff712da99db
      0x7ff712da99e0
      0x7ff712da99e9
      0x7ff712da99ec
      0x7ff712da99f3
      0x7ff712da99fc
      0x7ff712da9a04
      0x7ff712da9a06
      0x7ff712da9a1d
      0x7ff712da9a21
      0x7ff712da9a28
      0x7ff712da9a31
      0x7ff712da9a3a
      0x7ff712da9a42
      0x7ff712da9a46
      0x7ff712da9a53
      0x7ff712da9a5b
      0x7ff712da9a7b

      APIs
      Strings
      • DOTNET_BUNDLE_EXTRACT_BASE_DIR, xrefs: 00007FF712DA9773
      • Failure processing application bundle; possible file corruption., xrefs: 00007FF712DA9AAD
      • Files embedded within the bundled will be extracted to [%s] directory, xrefs: 00007FF712DA9847
      • I/O seek failure within the bundle., xrefs: 00007FF712DA9AB9
      • Failed to commit extracted files to directory [%s]., xrefs: 00007FF712DA921E, 00007FF712DA9AF6
      • Failed to determine location for extracting embedded files, xrefs: 00007FF712DA98C2
      • Couldn't open host binary for reading contents, xrefs: 00007FF712DA9A88
      • DOTNET_BUNDLE_EXTRACT_BASE_DIR is not set, and a read-write cache directory couldn't be created., xrefs: 00007FF712DA98CE
      • Failure processing application bundle., xrefs: 00007FF712DA9206, 00007FF712DA95DF, 00007FF712DA98B6, 00007FF712DA9A7C, 00007FF712DA9ADE
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _wfopenfseek
      • String ID: Couldn't open host binary for reading contents$DOTNET_BUNDLE_EXTRACT_BASE_DIR$DOTNET_BUNDLE_EXTRACT_BASE_DIR is not set, and a read-write cache directory couldn't be created.$Failed to commit extracted files to directory [%s].$Failed to determine location for extracting embedded files$Failure processing application bundle.$Failure processing application bundle; possible file corruption.$Files embedded within the bundled will be extracted to [%s] directory$I/O seek failure within the bundle.
      • API String ID: 422461886-1185880807
      • Opcode ID: bb9403316d487f422570438cce3f5e0f437e7ee546fb2c327345ecc5f167d1db
      • Instruction ID: e4bb326d9d333734cd7f58d43cb00a1e3b26b13fa9d3db2fd25c1a5e2ad9c1c3
      • Opcode Fuzzy Hash: bb9403316d487f422570438cce3f5e0f437e7ee546fb2c327345ecc5f167d1db
      • Instruction Fuzzy Hash: 3C315221918E4AA1EA50FB10E8514B9E3A0FF84B64BC04135E6CD466AADFECE60DC370
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • RegOpenKeyExW.ADVAPI32 ref: 00007FF712DAF798
      • RegGetValueW.ADVAPI32 ref: 00007FF712DAF7DC
      • RegGetValueW.ADVAPI32 ref: 00007FF712DAF82F
      • RegCloseKey.ADVAPI32 ref: 00007FF712DAF84B
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAF997
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAF99D
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAF9A3
        • Part of subcall function 00007FF712DAC8C0: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC8F3
        • Part of subcall function 00007FF712DAC8C0: LeaveCriticalSection.KERNEL32 ref: 00007FF712DAC936
      Strings
      • Can't get the size of the SDK location registry value or it's empty, result: 0x%X, xrefs: 00007FF712DAF8C7
      • _DOTNET_TEST_GLOBALLY_REGISTERED_PATH, xrefs: 00007FF712DAF712
      • Can't open the SDK installed location registry key, result: 0x%X, xrefs: 00007FF712DAF7A4
      • Can't get the value of the SDK location registry value, result: 0x%X, xrefs: 00007FF712DAF83B
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$CriticalSectionValue$CloseEnterLeaveOpen
      • String ID: Can't get the size of the SDK location registry value or it's empty, result: 0x%X$Can't get the value of the SDK location registry value, result: 0x%X$Can't open the SDK installed location registry key, result: 0x%X$_DOTNET_TEST_GLOBALLY_REGISTERED_PATH
      • API String ID: 3288147984-3444099095
      • Opcode ID: 7b3bc6bb921de42af4907b2f76d9430500f0d1e6436492e2c3f99eb840e03d1e
      • Instruction ID: d45437ca236df7193fa776344b38887cb0a5a97852b697d85a22533464ddf050
      • Opcode Fuzzy Hash: 7b3bc6bb921de42af4907b2f76d9430500f0d1e6436492e2c3f99eb840e03d1e
      • Instruction Fuzzy Hash: 6981B132B08E4A99EB40AF24D4546AC6361FB49BB8F900231DE9D13BD9DFB8D549C370
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 24%
      			E00007FF77FF712DAD290(long long __rcx, short* __rdx, short* __r8, void* __r13) {
      				void* __rbx;
      				void* __rsi;
      				void* __rbp;
      				void* _t70;
      				void* _t72;
      				void* _t73;
      				signed long long _t94;
      				void* _t103;
      				void* _t108;
      				signed long long _t144;
      				signed long long _t153;
      				long long _t156;
      				short* _t157;
      				void* _t158;
      				void* _t159;
      				long long _t167;
      				short* _t169;
      
      				_t168 = __r13;
      				_t158 = _t159 - 0x27;
      				 *((long long*)(_t158 - 0x51)) = 0xfffffffe;
      				_t94 =  *0x12dc9568; // 0x438b11ead5c6
      				 *(_t158 + 0x1f) = _t94 ^ _t159 - 0x000000a0;
      				_t169 = __r8;
      				_t157 = __rdx;
      				_t156 = __rcx;
      				 *((long long*)(_t158 - 0x49)) = __rcx;
      				r12d = 0;
      				 *(_t158 - 0x59) = r12d;
      				 *((long long*)(__rcx + 0x10)) = _t167;
      				 *((long long*)(__rcx + 0x18)) = 7;
      				 *((intOrPtr*)(__rcx)) = r12w;
      				_t8 = _t167 + 0x25; // 0x25
      				r8d = _t8;
      				E00007FF77FF712DA56F0(_t108, __rcx, L"https://aka.ms/dotnet-core-applaunch?", __rdx, _t158, __r8);
      				r15d = 1;
      				 *(_t158 - 0x59) = r15d;
      				if (__rdx == 0) goto 0x12dad398;
      				if ( *((short*)(__rdx + 0xfffffffffffffffe)) != 0) goto 0x12dad310;
      				if (0 == 0) goto 0x12dad398;
      				r8d = 0xa;
      				E00007FF77FF712DAAE00(0xffffffff, _t156, L"framework=", _t158, __r8, __r13);
      				asm("o16 nop [eax+eax]");
      				if ( *_t157 != 0) goto 0x12dad340;
      				E00007FF77FF712DAAE00(0xffffffff, _t156, _t157, _t158, 0, _t168);
      				if (_t169 == 0) goto 0x12dad3ad;
      				if ( *_t169 != 0) goto 0x12dad360;
      				if (0 == 0) goto 0x12dad3ad;
      				r8d = 0x13;
      				E00007FF77FF712DAAE00(0xffffffff, _t156, L"&framework_version=", _t158, 0, _t168);
      				if ( *_t169 != 0) goto 0x12dad385;
      				goto 0x12dad3a5;
      				r8d = 0x14;
      				E00007FF77FF712DAAE00(0, _t156, L"missing_runtime=true", _t158, 0, _t168);
      				r8d = 6;
      				E00007FF77FF712DAAE00(0, _t156, L"&arch=", _t158, 0, _t168);
      				r8d = 3;
      				E00007FF77FF712DAAE00(0, _t156, L"x64", _t158, 0, _t168);
      				 *((long long*)(_t158 - 0x31)) = _t167;
      				 *((long long*)(_t158 - 0x29)) = 7;
      				 *((intOrPtr*)(_t158 - 0x41)) = r12w;
      				if (E00007FF77FF712DAFAB0(L"DOTNET_RUNTIME_ID", _t158 - 0x41, _t157, _t158) == 0) goto 0x12dad418;
      				asm("movups xmm0, [ebp-0x41]");
      				asm("movups [ebp-0x21], xmm0");
      				asm("movups xmm1, [ebp-0x31]");
      				asm("movups [ebp-0x11], xmm1");
      				 *(_t158 - 0x59) = 3;
      				goto 0x12dad540;
      				E00007FF77FF712DAEAB0(0, _t158 - 1, _t157, _t158, 0, _t168);
      				if (_t158 - 0x41 == 0) goto 0x12dad455;
      				E00007FF77FF712DA5300(_t158 - 0x41);
      				asm("movups xmm0, [ebx]");
      				asm("movups [ebp-0x41], xmm0");
      				asm("movups xmm1, [ebx+0x10]");
      				asm("movups [ebp-0x31], xmm1");
      				 *0x00000010 = _t167;
      				 *0x00000018 = 7;
      				 *((intOrPtr*)(0)) = r12w;
      				_t144 =  *((intOrPtr*)(_t158 + 0x17));
      				if (_t144 - 8 < 0) goto 0x12dad495;
      				if (2 + _t144 * 2 - 0x1000 < 0) goto 0x12dad490;
      				_t103 =  *((intOrPtr*)(_t158 - 1)) -  *((intOrPtr*)( *((intOrPtr*)(_t158 - 1)) - 8)) + 0xfffffff8;
      				if (_t103 - 0x1f > 0) goto 0x12dad5e4;
      				0x12db3f50();
      				asm("movdqa xmm0, [0xcd53]");
      				asm("movdqu [ebp+0xf], xmm0");
      				 *((intOrPtr*)(_t158 - 1)) = r12w;
      				if ( *((long long*)(_t158 - 0x31)) != 0) goto 0x12dad4fc;
      				asm("movdqu [ebp-0x11], xmm0");
      				 *((intOrPtr*)(_t158 - 0x21)) = r12w;
      				r8d = 5;
      				E00007FF77FF712DA56F0(0, _t158 - 0x21, L"win10", _t157, _t158, 0);
      				r15d = 5;
      				 *(_t158 - 0x59) = r15d;
      				E00007FF77FF712DA5300(_t158 - 0x41);
      				asm("movups xmm1, [ebp-0x21]");
      				asm("movups [ebp-0x41], xmm1");
      				asm("movdqu xmm0, [ebp-0x11]");
      				asm("movups [ebp-0x31], xmm0");
      				asm("dec ax");
      				if (_t103 == 0) goto 0x12dad530;
      				r8d = 1;
      				E00007FF77FF712DAAE00(0, _t158 - 0x41, "-", _t158, 0, _t168);
      				r8d = 3;
      				E00007FF77FF712DAAE00(0, _t158 - 0x41, L"x64", _t158, 0, _t168);
      				asm("movups xmm0, [ebp-0x31]");
      				asm("movups xmm1, [ebp-0x41]");
      				asm("movups [ebp-0x21], xmm1");
      				asm("movups [ebp-0x11], xmm0");
      				r15d = r15d | 0x00000002;
      				 *(_t158 - 0x59) = r15d;
      				 *((intOrPtr*)(_t158 - 0x41)) = r12w;
      				 *((long long*)(_t158 - 0x29)) = 7;
      				 *((long long*)(_t158 - 0x31)) = _t167;
      				r8d = 5;
      				E00007FF77FF712DAAE00(0, _t156, L"&rid=", _t158, 0, _t168);
      				_t152 =  >=  ?  *((void*)(_t158 - 0x21)) : _t158 - 0x21;
      				_t70 = E00007FF77FF712DAAE00(0, _t156,  >=  ?  *((void*)(_t158 - 0x21)) : _t158 - 0x21, _t158,  *((intOrPtr*)(_t158 - 0x11)), _t168);
      				_t153 =  *((intOrPtr*)(_t158 - 9));
      				if (_t153 - 8 < 0) goto 0x12dad5bd;
      				if (2 + _t153 * 2 - 0x1000 < 0) goto 0x12dad5b8;
      				if ( *((intOrPtr*)(_t158 - 0x21)) -  *((intOrPtr*)( *((intOrPtr*)(_t158 - 0x21)) - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dad5de;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t70, _t72, _t73,  *(_t158 + 0x1f) ^ _t159 - 0x000000a0);
      			}




















      0x7ff712dad290
      0x7ff712dad29b
      0x7ff712dad2a7
      0x7ff712dad2af
      0x7ff712dad2b9
      0x7ff712dad2bd
      0x7ff712dad2c0
      0x7ff712dad2c3
      0x7ff712dad2c6
      0x7ff712dad2ca
      0x7ff712dad2cd
      0x7ff712dad2d1
      0x7ff712dad2d5
      0x7ff712dad2dd
      0x7ff712dad2e1
      0x7ff712dad2e1
      0x7ff712dad2ed
      0x7ff712dad2f2
      0x7ff712dad2f8
      0x7ff712dad2ff
      0x7ff712dad318
      0x7ff712dad31d
      0x7ff712dad31f
      0x7ff712dad32f
      0x7ff712dad337
      0x7ff712dad349
      0x7ff712dad351
      0x7ff712dad359
      0x7ff712dad369
      0x7ff712dad36e
      0x7ff712dad370
      0x7ff712dad380
      0x7ff712dad38e
      0x7ff712dad396
      0x7ff712dad398
      0x7ff712dad3a8
      0x7ff712dad3ad
      0x7ff712dad3bd
      0x7ff712dad3c2
      0x7ff712dad3d2
      0x7ff712dad3d7
      0x7ff712dad3db
      0x7ff712dad3e3
      0x7ff712dad3fa
      0x7ff712dad3fc
      0x7ff712dad400
      0x7ff712dad404
      0x7ff712dad408
      0x7ff712dad40c
      0x7ff712dad413
      0x7ff712dad41c
      0x7ff712dad42b
      0x7ff712dad431
      0x7ff712dad436
      0x7ff712dad439
      0x7ff712dad43d
      0x7ff712dad441
      0x7ff712dad445
      0x7ff712dad449
      0x7ff712dad451
      0x7ff712dad455
      0x7ff712dad45d
      0x7ff712dad475
      0x7ff712dad482
      0x7ff712dad48a
      0x7ff712dad490
      0x7ff712dad495
      0x7ff712dad49d
      0x7ff712dad4a2
      0x7ff712dad4ac
      0x7ff712dad4ae
      0x7ff712dad4b3
      0x7ff712dad4b8
      0x7ff712dad4c9
      0x7ff712dad4ce
      0x7ff712dad4d4
      0x7ff712dad4dc
      0x7ff712dad4e1
      0x7ff712dad4e5
      0x7ff712dad4e9
      0x7ff712dad4ee
      0x7ff712dad4f2
      0x7ff712dad4fa
      0x7ff712dad4fc
      0x7ff712dad50d
      0x7ff712dad512
      0x7ff712dad523
      0x7ff712dad528
      0x7ff712dad52c
      0x7ff712dad530
      0x7ff712dad534
      0x7ff712dad538
      0x7ff712dad53c
      0x7ff712dad540
      0x7ff712dad545
      0x7ff712dad54d
      0x7ff712dad551
      0x7ff712dad561
      0x7ff712dad56f
      0x7ff712dad57b
      0x7ff712dad581
      0x7ff712dad589
      0x7ff712dad5a1
      0x7ff712dad5b6
      0x7ff712dad5b8
      0x7ff712dad5dd

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAD5DE
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAD5E4
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: &arch=$&framework_version=$&rid=$DOTNET_RUNTIME_ID$framework=$https://aka.ms/dotnet-core-applaunch?$ios_base::failbit set$missing_runtime=true$win10$x64
      • API String ID: 3668304517-1600443800
      • Opcode ID: 7b0fd0cca6316d19378bd1888c563f088c2e288cd90bd67b6cd416c8d67cb242
      • Instruction ID: d4a6abe44b1a2e5d9e5006a562184550bfafe7df0b2c4c57c5f643ee328f6f30
      • Opcode Fuzzy Hash: 7b0fd0cca6316d19378bd1888c563f088c2e288cd90bd67b6cd416c8d67cb242
      • Instruction Fuzzy Hash: 1F91B152F18B4985FB40EB64D4107BC6371AB45BA8F805234DE9D16BD9EFBCA24AC370
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow$fclosefreadfseekfwrite
      • String ID: Failure extracting contents of the application bundle.$Failure processing application bundle; possible file corruption.$I/O failure reading contents of the bundle.$I/O failure when writing extracted files.$I/O seek failure within the bundle.
      • API String ID: 3999204853-3591051616
      • Opcode ID: 375c0b0f133a1d10c7a02765402c8a35581ede2bb8ccf4ae9d3897294b36b24b
      • Instruction ID: 4d3a252a43f1ec711453cb249e5eeb9da48d4931247c82bc6ddb32b3596a690f
      • Opcode Fuzzy Hash: 375c0b0f133a1d10c7a02765402c8a35581ede2bb8ccf4ae9d3897294b36b24b
      • Instruction Fuzzy Hash: 55318811A18D4961EA50FB10E8656B9A361FF85BA4FC04031E5CD436A6DFACE60DC734
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 35%
      			E00007FF77FF712DAEDE0(long long __rbx, void* __rcx, void* __rsi, void* __rbp, void* __r9, void* __r13, long long _a16) {
      				signed int _v24;
      				signed long long _v32;
      				intOrPtr _v40;
      				char _v56;
      				long long _v64;
      				short _v72;
      				void* _t25;
      				void* _t33;
      				void* _t34;
      				signed long long _t47;
      				void* _t54;
      				signed long long _t74;
      				signed long long _t79;
      
      				_t78 = __rbp;
      				_t77 = __rsi;
      				_v64 = 0xfffffffe;
      				_a16 = __rbx;
      				_t47 =  *0x12dc9568; // 0x438b11ead5c6
      				_v24 = _t47 ^ _t79;
      				_t54 = __rcx;
      				asm("movdqa xmm0, [0xb3e2]");
      				asm("movdqu [esp+0x40], xmm0");
      				_v56 = 0;
      				if (E00007FF77FF712DAE0A0() == 0) goto 0x12daee5a;
      				if (__rcx ==  &_v56) goto 0x12daeeb1;
      				_t69 =  >=  ? _v56 :  &_v56;
      				E00007FF77FF712DA56F0(__rcx, __rcx,  >=  ? _v56 :  &_v56, __rsi, __rbp, _v40);
      				goto 0x12daeeb1;
      				_v72 = 0;
      				_t25 = GetCurrentProcess();
      				__imp__IsWow64Process();
      				if (_t25 == 0) goto 0x12daee7e;
      				_t61 =  ==  ? L"ProgramFiles" : L"ProgramFiles(x86)";
      				if (E00007FF77FF712DAD5F0(_t54,  ==  ? L"ProgramFiles" : L"ProgramFiles(x86)", _t54, _t77, _t78, __r9) != 0) goto 0x12daeea2;
      				goto 0x12daeeb3;
      				E00007FF77FF712DACD10(_t54, _t54, L"dotnet", __r13);
      				_t74 = _v32;
      				if (_t74 - 8 < 0) goto 0x12daeef1;
      				if (2 + _t74 * 2 - 0x1000 < 0) goto 0x12daeeec;
      				if (_v56 -  *((intOrPtr*)(_v56 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daef0c;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(1, _t33, _t34, _v24 ^ _t79);
      			}
















      0x7ff712daede0
      0x7ff712daede0
      0x7ff712daede6
      0x7ff712daedef
      0x7ff712daedf4
      0x7ff712daedfe
      0x7ff712daee03
      0x7ff712daee06
      0x7ff712daee0e
      0x7ff712daee16
      0x7ff712daee2e
      0x7ff712daee38
      0x7ff712daee45
      0x7ff712daee53
      0x7ff712daee58
      0x7ff712daee5a
      0x7ff712daee5e
      0x7ff712daee6c
      0x7ff712daee74
      0x7ff712daee8e
      0x7ff712daee9c
      0x7ff712daeea0
      0x7ff712daeeac
      0x7ff712daeeb3
      0x7ff712daeebc
      0x7ff712daeed5
      0x7ff712daeeea
      0x7ff712daeeec
      0x7ff712daef0b

      APIs
      Strings
      • HKLM\, xrefs: 00007FF712DAF4A3
      • HKEY_CURRENT_USER\, xrefs: 00007FF712DAEFDD
      • ProgramFiles, xrefs: 00007FF712DAEE7E
      • dotnet, xrefs: 00007FF712DAEEA2
      • \Setup\InstalledVersions\, xrefs: 00007FF712DAF1BB
      • ProgramFiles(x86), xrefs: 00007FF712DAEE85
      • InstallLocation, xrefs: 00007FF712DAF336
      • HKCU\, xrefs: 00007FF712DAF49C
      • _DOTNET_TEST_DEFAULT_INSTALL_PATH, xrefs: 00007FF712DAEE20
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Process$CurrentWow64_invalid_parameter_noinfo_noreturn
      • String ID: HKCU\$HKEY_CURRENT_USER\$HKLM\$InstallLocation$ProgramFiles$ProgramFiles(x86)$\Setup\InstalledVersions\$_DOTNET_TEST_DEFAULT_INSTALL_PATH$dotnet
      • API String ID: 1909928518-2684703508
      • Opcode ID: 0baa4a76c6c81b57b2a6033ce1d8f8ebd39fcfba4290c74dd24eef49286b1555
      • Instruction ID: 851272833379819211859176429f267d27a4ed70d211fe345cebd43d74871a05
      • Opcode Fuzzy Hash: 0baa4a76c6c81b57b2a6033ce1d8f8ebd39fcfba4290c74dd24eef49286b1555
      • Instruction Fuzzy Hash: 8D31D621A18E4A91EE50AB19E4505B9E360EF85BB0FD01231EADD077D9DFBCD248C730
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 35%
      			E00007FF77FF712DA4520(long long __rbx, long long __rcx, long long __rsi) {
      				void* _v40;
      				signed int _v56;
      				intOrPtr _v64;
      				char _v104;
      				char _v152;
      				long long _v160;
      				long long _v168;
      				long long _v176;
      				long long _v184;
      				signed int _v192;
      				char _v200;
      				long long _v216;
      				void* _t63;
      				void* _t64;
      				void* _t98;
      				void* _t101;
      				void* _t102;
      				void* _t105;
      				void* _t108;
      				signed long long _t109;
      				signed long long _t110;
      				long long _t111;
      				long long _t113;
      				long long _t122;
      				void* _t124;
      				long long _t125;
      				void* _t127;
      				long long _t128;
      				void* _t146;
      				signed long long _t147;
      				signed char* _t155;
      				long long _t158;
      				long long _t161;
      				long long _t166;
      				long long _t169;
      				void* _t171;
      				void* _t182;
      
      				_t117 = __rbx;
      				_t108 = _t171;
      				_v160 = 0xfffffffe;
      				 *((long long*)(_t108 + 0x10)) = __rbx;
      				 *((long long*)(_t108 + 0x18)) = __rsi;
      				_t109 =  *0x12dc9568; // 0x438b11ead5c6
      				_t110 = _t109 ^ _t171 - 0x000000d0;
      				_v56 = _t110;
      				r12d = r8b & 0xffffffff;
      				_v168 = __rcx;
      				0x12db2792();
      				_t64 = E00007FF77FF712DB2CC4(_t63, _t110, __rbx,  &_v152, _t146, _t182);
      				asm("movups xmm0, [eax]");
      				asm("movups [esp+0x90], xmm0");
      				asm("movups xmm1, [eax+0x10]");
      				asm("movups [esp+0xa0], xmm1");
      				asm("movsd xmm0, [eax+0x20]");
      				asm("movsd [esp+0xb0], xmm0");
      				_v64 =  *((intOrPtr*)(_t110 + 0x28));
      				 *(__rcx + 0x10) = __rsi;
      				 *((long long*)(__rcx + 0x20)) = __rsi;
      				 *((long long*)(__rcx + 0x28)) = __rsi;
      				if (r12b != 0) goto 0x12da45c1;
      				_t155 =  *((intOrPtr*)(_t110 + 0x10));
      				E00007FF77FF712DB2CC4(_t64, _t110, _t117,  &_v152, _t146, _t182);
      				if (_t155[0xffffffffffffffff] != 0) goto 0x12da45d2;
      				calloc(??, ??);
      				_t147 = _t110;
      				if (_t110 == 0) goto 0x12da485f;
      				if (0xffffffff == 0) goto 0x12da4620;
      				asm("o16 nop [eax+eax]");
      				 *((char*)(_t147 - _t155 + _t155)) =  *_t155 & 0x000000ff;
      				if (0xffffffff != 0) goto 0x12da4610;
      				 *(__rcx + 0x10) = _t147;
      				_v176 = __rsi;
      				_t122 = __rsi;
      				_t111 =  &_v104;
      				_v216 = _t111;
      				_t98 = E00007FF77FF712DB2DD0(__rsi,  &_v192, 0x12db9dd0, 0x12db9dd0,  &(_t155[1]));
      				if (_t98 <= 0) goto 0x12da4673;
      				if (_t98 != 0) goto 0x12da4640;
      				_t124 = _t122 + 2;
      				calloc(??, ??);
      				_t166 = _t111;
      				if (_t111 == 0) goto 0x12da4865;
      				_t158 = _t166;
      				_v184 = _t111;
      				if (_t124 == 0) goto 0x12da46d6;
      				_v216 =  &_v104;
      				r8d = 6;
      				_t101 = E00007FF77FF712DB2DD0(_t124, _t158, 0x12db9dd0, _t166,  &(_t155[1]));
      				if (_t101 <= 0) goto 0x12da46d6;
      				_t159 = _t158 + 2;
      				_t125 = _t124 - 1;
      				if (_t101 != 0) goto 0x12da46a0;
      				 *((short*)(_t158 + 2)) = 0;
      				 *((long long*)(__rcx + 0x20)) = _t166;
      				_v184 = _t125;
      				_t113 =  &_v104;
      				_v216 = _t113;
      				_t102 = E00007FF77FF712DB2DD0(_t125,  &_v192, 0x12db9dd8, 0x12db9dd8, _t158 + 2);
      				if (_t102 <= 0) goto 0x12da4724;
      				if (_t102 != 0) goto 0x12da46f1;
      				_t127 = _t125 + 2;
      				calloc(??, ??);
      				_t169 = _t113;
      				if (_t113 == 0) goto 0x12da486a;
      				_t161 = _t169;
      				_v176 = _t113;
      				if (_t127 == 0) goto 0x12da4786;
      				_v216 =  &_v104;
      				r8d = 5;
      				_t105 = E00007FF77FF712DB2DD0(_t127, _t161, 0x12db9dd8, _t169, _t159);
      				if (_t105 <= 0) goto 0x12da4786;
      				_t128 = _t127 - 1;
      				if (_t105 != 0) goto 0x12da4750;
      				 *((short*)(_t161 + 2)) = 0;
      				 *((long long*)(__rcx + 0x28)) = _t169;
      				if (r12b == 0) goto 0x12da4845;
      				_v200 = 0x2e;
      				_v192 = 0;
      				_v184 = _t128;
      				_v216 =  &_v104;
      				r8d = 1;
      				E00007FF77FF712DB2DD0(_t128,  &_v192,  &_v200, _t169, _t159);
      				 *((short*)(__rcx + 0x18)) = _v192 & 0x0000ffff;
      				_v200 = 0x2c;
      				_v192 = 0;
      				_v184 = _t128;
      				_v216 =  &_v104;
      				r8d = 1;
      				E00007FF77FF712DB2DD0(_t128,  &_v192,  &_v200, _t169, _t159);
      				 *((short*)(__rcx + 0x1a)) = _v192 & 0x0000ffff;
      				return E00007FF77FF712DB4070(_v192 & 0x0000ffff,  *((intOrPtr*)(_t110 + 0x28)), 2, _v56 ^ _t171 - 0x000000d0);
      			}








































      0x7ff712da4520
      0x7ff712da4520
      0x7ff712da4533
      0x7ff712da453c
      0x7ff712da4540
      0x7ff712da4544
      0x7ff712da454b
      0x7ff712da454e
      0x7ff712da4556
      0x7ff712da455d
      0x7ff712da4562
      0x7ff712da456f
      0x7ff712da4574
      0x7ff712da4577
      0x7ff712da457f
      0x7ff712da4583
      0x7ff712da458b
      0x7ff712da4590
      0x7ff712da459c
      0x7ff712da45a5
      0x7ff712da45a9
      0x7ff712da45ad
      0x7ff712da45bb
      0x7ff712da45bd
      0x7ff712da45c6
      0x7ff712da45d9
      0x7ff712da45e6
      0x7ff712da45eb
      0x7ff712da45f1
      0x7ff712da45fa
      0x7ff712da4606
      0x7ff712da4613
      0x7ff712da461e
      0x7ff712da4620
      0x7ff712da462b
      0x7ff712da4635
      0x7ff712da4640
      0x7ff712da4648
      0x7ff712da4662
      0x7ff712da4664
      0x7ff712da4671
      0x7ff712da4673
      0x7ff712da467e
      0x7ff712da4683
      0x7ff712da4689
      0x7ff712da468f
      0x7ff712da4694
      0x7ff712da469c
      0x7ff712da46a8
      0x7ff712da46b2
      0x7ff712da46c3
      0x7ff712da46c5
      0x7ff712da46cc
      0x7ff712da46d0
      0x7ff712da46d4
      0x7ff712da46d8
      0x7ff712da46db
      0x7ff712da46e6
      0x7ff712da46f1
      0x7ff712da46f9
      0x7ff712da4713
      0x7ff712da4715
      0x7ff712da4722
      0x7ff712da4724
      0x7ff712da472f
      0x7ff712da4734
      0x7ff712da473a
      0x7ff712da4740
      0x7ff712da4745
      0x7ff712da474d
      0x7ff712da4758
      0x7ff712da4762
      0x7ff712da4773
      0x7ff712da4775
      0x7ff712da4780
      0x7ff712da4784
      0x7ff712da4788
      0x7ff712da478b
      0x7ff712da4792
      0x7ff712da4798
      0x7ff712da479d
      0x7ff712da47a2
      0x7ff712da47af
      0x7ff712da47b9
      0x7ff712da47c9
      0x7ff712da47d3
      0x7ff712da47d8
      0x7ff712da47dd
      0x7ff712da47e2
      0x7ff712da47ef
      0x7ff712da47f9
      0x7ff712da4809
      0x7ff712da4813
      0x7ff712da4844

      APIs
      • _Getcvt.LIBCPMT ref: 00007FF712DA456F
        • Part of subcall function 00007FF712DB2CC4: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FF712DB2CDC
        • Part of subcall function 00007FF712DB2CC4: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FF712DB2CEB
        • Part of subcall function 00007FF712DB2CC4: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FF712DB2D06
      • _Getcvt.LIBCPMT ref: 00007FF712DA45C6
      • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF712DA45E6
      • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF712DA467E
      • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF712DA472F
      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF712DA485F
      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF712DA4865
      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF712DA486A
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Concurrency::cancel_current_taskcalloc$Getcvt$___lc_codepage_func___lc_locale_name_func__pctype_func
      • String ID: ,$false$true
      • API String ID: 1533061592-760133229
      • Opcode ID: 9af88a1ebc57f185b483a457454a61060a282bcebc03f0d6d31bf0f601863719
      • Instruction ID: 334f8d66d776b977624148b2f0887472fb362f8e59084ff1f1ae7145c5533b51
      • Opcode Fuzzy Hash: 9af88a1ebc57f185b483a457454a61060a282bcebc03f0d6d31bf0f601863719
      • Instruction Fuzzy Hash: C491C422619FC991E750AF21E4106AAF3A4FF85BA0F841232EADD43B95EF7CD545C720
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 46%
      			E00007FF77FF712DA9250(void* __rcx) {
      				signed int _v24;
      				signed long long _v32;
      				char _v56;
      				long long _v64;
      				void* __rbx;
      				void* _t19;
      				signed long long _t31;
      				signed long long _t49;
      				void* _t52;
      				signed long long _t53;
      
      				_v64 = 0xfffffffe;
      				_t31 =  *0x12dc9568; // 0x438b11ead5c6
      				_v24 = _t31 ^ _t53;
      				if ( *((long long*)(__rcx + 0x10)) == 0) goto 0x12da930f;
      				if (E00007FF77FF712DAE980(__rcx, __rcx, _t52) != 0) goto 0x12da930f;
      				if (E00007FF77FF712DA9D90(_t12, __rcx) == 0) goto 0x12da92ea;
      				E00007FF77FF712DACF10(__rcx,  &_v56, __rcx);
      				E00007FF77FF712DA9250(_t31 ^ _t53);
      				_t49 = _v32;
      				if (_t49 - 8 < 0) goto 0x12da92ea;
      				if (2 + _t49 * 2 - 0x1000 < 0) goto 0x12da92e5;
      				if (_v56 -  *((intOrPtr*)(_v56 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da935f;
      				0x12db3f50();
      				if ( *((long long*)(__rcx + 0x18)) - 8 < 0) goto 0x12da92f7;
      				if (CreateDirectoryW(??, ??) != 0) goto 0x12da930f;
      				if (E00007FF77FF712DAE980(__rcx, __rcx, _t52) == 0) goto 0x12da9322;
      				return E00007FF77FF712DB4070(_t17, _t19, 0, _v24 ^ _t53);
      			}













      0x7ff712da9256
      0x7ff712da925f
      0x7ff712da9269
      0x7ff712da9276
      0x7ff712da9283
      0x7ff712da9293
      0x7ff712da929d
      0x7ff712da92a6
      0x7ff712da92ac
      0x7ff712da92b5
      0x7ff712da92ce
      0x7ff712da92e3
      0x7ff712da92e5
      0x7ff712da92f2
      0x7ff712da9301
      0x7ff712da930d
      0x7ff712da9321

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow_invalid_parameter_noinfo_noreturn
      • String ID: Failed to create directory [%s] for extracting bundled files$Failed to open file [%s] for writing$Failure processing application bundle.
      • API String ID: 2937565306-3211113558
      • Opcode ID: cfe14029731f398b12ba0e3830df146d6db4fa569fc97d04a44cc9e63b3cccd7
      • Instruction ID: 50557a20ea14c1d79515587dd0daa4f64c7a132f21072cc772719c237f0f1d33
      • Opcode Fuzzy Hash: cfe14029731f398b12ba0e3830df146d6db4fa569fc97d04a44cc9e63b3cccd7
      • Instruction Fuzzy Hash: 3B619E21A14E4A90EA40FB61E8545E9A361FF45BB8FC40235DADD07BE9DFACE149C370
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 26%
      			E00007FF77FF712DAFD60(void* __ecx, long long __rbx, intOrPtr* __rcx, intOrPtr* __rdx, long long __rsi, long long __r9) {
      				void* _v24;
      				signed int _v40;
      				signed long long _v48;
      				char _v72;
      				void* _v80;
      				signed long long _v88;
      				char _v104;
      				void* _v112;
      				long long _v120;
      				void* __rdi;
      				void* _t49;
      				signed short _t54;
      				void* _t57;
      				void* _t58;
      				void* _t72;
      				void* _t73;
      				void* _t95;
      				signed long long _t96;
      				long long _t108;
      				void* _t116;
      				void* _t133;
      				signed long long _t139;
      				signed long long _t142;
      				intOrPtr _t146;
      				signed long long _t148;
      				void* _t151;
      				void* _t159;
      				intOrPtr* _t160;
      
      				_t157 = __r9;
      				_t95 = _t151;
      				_v120 = 0xfffffffe;
      				 *((long long*)(_t95 + 0x18)) = __rbx;
      				 *((long long*)(_t95 + 0x20)) = __rsi;
      				_t96 =  *0x12dc9568; // 0x438b11ead5c6
      				_v40 = _t96 ^ _t151 - 0x00000080;
      				_t160 = __rdx;
      				asm("xorps xmm0, xmm0");
      				asm("movdqu [ebp-0x40], xmm0");
      				_t148 =  *((intOrPtr*)(__rcx + 0x10));
      				if ( *((long long*)(__rcx + 0x18)) - 8 < 0) goto 0x12dafdab;
      				_t146 =  *__rcx;
      				if (_t148 - 8 >= 0) goto 0x12dafdc2;
      				asm("movups xmm0, [edi]");
      				asm("movups [ebp-0x50], xmm0");
      				_v80 = 7;
      				goto 0x12dafe02;
      				_t108 =  >  ? 0xfffffffe : _t148 | 0x00000007;
      				_t49 = E00007FF77FF712DA53B0(_t108 + 1);
      				_v104 = 0xfffffffe;
      				E00007FF77FF712DB5690(_t49, 0xfffffffe, _t146, 2 + _t148 * 2);
      				_v80 = _t108;
      				_v88 = _t148;
      				if (E00007FF77FF712DB0D10( &_v104) == 0) goto 0x12dafe22;
      				if (E00007FF77FF712DB0560(__ecx, 0, _t72, _t73, _t108,  &_v104, _t146, _t148, __r9, _t159) == 0) goto 0x12dafe46;
      				_t116 =  >=  ? _v104 :  &_v104;
      				r8d = 0x1100;
      				LoadLibraryExW(??, ??, ??);
      				 *_t160 = 0xfffffffe;
      				if (0xfffffffe != 0) goto 0x12dafe7c;
      				_t54 = GetLastError();
      				if (_t54 <= 0) goto 0x12dafe58;
      				_t131 =  >=  ? _v104 :  &_v104;
      				r8d = _t54 & 0x0000ffff | 0x80070000;
      				_t57 = E00007FF77FF712DAC460(0xfffffffe, L"Failed to load the dll from [%s], HRESULT: 0x%X",  >=  ? _v104 :  &_v104, 2 + _t148 * 2, __r9);
      				goto 0x12daff46;
      				_t133 =  >=  ? _v104 :  &_v104;
      				__imp__GetModuleHandleExW();
      				if (_t57 != 0) goto 0x12dafec5;
      				_t135 =  >=  ? _v104 :  &_v104;
      				_t58 = E00007FF77FF712DAC460(0xfffffffe, L"Failed to pin library [%s] in [%s]",  >=  ? _v104 :  &_v104, L"pal::load_library", _t157);
      				goto 0x12daff46;
      				if (E00007FF77FF712DAC740(_t58) == 0) goto 0x12daff44;
      				asm("movdqa xmm0, [0xa31a]");
      				asm("movdqu [ebp-0x20], xmm0");
      				_v72 = 0;
      				E00007FF77FF712DAE5E0(_t108,  *_t160,  &_v72, L"pal::load_library");
      				_t138 =  >=  ? _v72 :  &_v72;
      				E00007FF77FF712DAC6B0(0xfffffffe, L"Loaded library from %s",  >=  ? _v72 :  &_v72, L"pal::load_library", _t157);
      				_t139 = _v48;
      				if (_t139 - 8 < 0) goto 0x12daff44;
      				if (2 + _t139 * 2 - 0x1000 < 0) goto 0x12daff3f;
      				if (_v72 -  *((intOrPtr*)(_v72 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daffaf;
      				0x12db3f50();
      				_t142 = _v80;
      				if (_t142 - 8 < 0) goto 0x12daff82;
      				if (2 + _t142 * 2 - 0x1000 < 0) goto 0x12daff7d;
      				if (_v104 -  *((intOrPtr*)(_v104 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daffa9;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(1, 1, 0, _v40 ^ _t151 - 0x00000080);
      			}































      0x7ff712dafd60
      0x7ff712dafd60
      0x7ff712dafd71
      0x7ff712dafd79
      0x7ff712dafd7d
      0x7ff712dafd81
      0x7ff712dafd8b
      0x7ff712dafd8f
      0x7ff712dafd95
      0x7ff712dafd98
      0x7ff712dafd9d
      0x7ff712dafda6
      0x7ff712dafda8
      0x7ff712dafdaf
      0x7ff712dafdb1
      0x7ff712dafdb4
      0x7ff712dafdb8
      0x7ff712dafdc0
      0x7ff712dafdd6
      0x7ff712dafde2
      0x7ff712dafde7
      0x7ff712dafdf9
      0x7ff712dafdfe
      0x7ff712dafe02
      0x7ff712dafe11
      0x7ff712dafe20
      0x7ff712dafe2b
      0x7ff712dafe32
      0x7ff712dafe38
      0x7ff712dafe3e
      0x7ff712dafe44
      0x7ff712dafe46
      0x7ff712dafe4e
      0x7ff712dafe61
      0x7ff712dafe66
      0x7ff712dafe70
      0x7ff712dafe77
      0x7ff712dafe85
      0x7ff712dafe93
      0x7ff712dafe9b
      0x7ff712dafea6
      0x7ff712dafeb9
      0x7ff712dafec0
      0x7ff712dafecc
      0x7ff712dafece
      0x7ff712dafed6
      0x7ff712dafedd
      0x7ff712dafee8
      0x7ff712dafef6
      0x7ff712daff02
      0x7ff712daff08
      0x7ff712daff10
      0x7ff712daff28
      0x7ff712daff3d
      0x7ff712daff3f
      0x7ff712daff46
      0x7ff712daff4e
      0x7ff712daff66
      0x7ff712daff7b
      0x7ff712daff7d
      0x7ff712daffa8

      APIs
      • LoadLibraryExW.KERNEL32 ref: 00007FF712DAFE38
      • GetLastError.KERNEL32 ref: 00007FF712DAFE46
      • GetModuleHandleExW.KERNEL32 ref: 00007FF712DAFE93
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAFFA9
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAFFAF
        • Part of subcall function 00007FF712DAC460: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC498
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC4CE
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC519
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC544
        • Part of subcall function 00007FF712DAC460: fputws.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC54F
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC557
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC562
        • Part of subcall function 00007FF712DAC460: OutputDebugStringW.KERNEL32 ref: 00007FF712DAC575
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC589
        • Part of subcall function 00007FF712DAC460: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5B6
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5C3
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: __acrt_iob_func$__stdio_common_vswprintf_invalid_parameter_noinfo_noreturnfputwc$CriticalDebugEnterErrorHandleLastLibraryLoadModuleOutputSectionString__stdio_common_vfwprintffputws
      • String ID: Failed to load the dll from [%s], HRESULT: 0x%X$Failed to pin library [%s] in [%s]$Loaded library from %s$pal::load_library
      • API String ID: 482845221-4234151505
      • Opcode ID: fa9f3d5be0f5981eeab04ac63e8189ded7090a367ed78195c2a911891d8f9843
      • Instruction ID: b9e40806be0247124d13ca54c531efe8f8a5ccfcb92aca5cd9cd360d8b0fc7ff
      • Opcode Fuzzy Hash: fa9f3d5be0f5981eeab04ac63e8189ded7090a367ed78195c2a911891d8f9843
      • Instruction Fuzzy Hash: E361A022F04E5A98FB40EBA4D8542EC6362BB45BB8F904271DE9D166D9DFB8D149C320
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 28%
      			E00007FF77FF712DA9F00(long long __rbx, intOrPtr* __rcx, long long __rdi, long long __rsi) {
      				void* _v40;
      				signed int _v48;
      				void* _v56;
      				signed long long _v64;
      				char _v80;
      				long long _v88;
      				intOrPtr _v96;
      				intOrPtr _v104;
      				void* _v112;
      				long long _v120;
      				intOrPtr _v128;
      				void* _v136;
      				void* __r13;
      				void* _t79;
      				void* _t84;
      				void* _t86;
      				void* _t91;
      				void* _t93;
      				void* _t94;
      				void* _t130;
      				signed long long _t131;
      				signed long long _t150;
      				signed long long _t153;
      				intOrPtr _t155;
      				intOrPtr _t157;
      				intOrPtr _t159;
      				intOrPtr _t161;
      				void* _t176;
      				signed long long _t194;
      				signed long long _t204;
      				intOrPtr* _t217;
      				intOrPtr _t219;
      				intOrPtr _t220;
      				intOrPtr* _t223;
      				intOrPtr* _t225;
      				void* _t229;
      				void* _t234;
      				intOrPtr _t236;
      				long long _t238;
      				signed long long _t239;
      				signed long long _t240;
      				intOrPtr _t242;
      
      				_t130 = _t229;
      				_v88 = 0xfffffffe;
      				 *((long long*)(_t130 + 0x10)) = __rbx;
      				 *((long long*)(_t130 + 0x18)) = __rsi;
      				 *((long long*)(_t130 + 0x20)) = __rdi;
      				_t131 =  *0x12dc9568; // 0x438b11ead5c6
      				_v48 = _t131 ^ _t229 - 0x00000080;
      				_t217 = __rcx;
      				if ( *((long long*)(__rcx + 0x10)) == 0) goto 0x12daa289;
      				r13d = 0;
      				_v112 = _t238;
      				asm("xorps xmm0, xmm0");
      				asm("movdqu [ebp-0x40], xmm0");
      				E00007FF77FF712DB0490(__rbx, __rcx,  &_v112);
      				_t223 = _v112;
      				_t236 = _v104;
      				if (_t223 == _t236) goto 0x12daa063;
      				_v64 = _t238;
      				_v56 = _t238;
      				_t239 =  *((intOrPtr*)(__rcx + 0x10));
      				if ( *((long long*)(__rcx + 0x18)) - 8 < 0) goto 0x12da9f99;
      				_t242 =  *__rcx;
      				if (_t239 - 8 >= 0) goto 0x12da9fb1;
      				asm("inc ecx");
      				asm("movups [ebp-0x28], xmm0");
      				_v56 = 7;
      				goto 0x12da9fe7;
      				_t150 = _t239 | 0x00000007;
      				_t16 = ( >  ? 0xfffffffe : _t150) + 1; // 0x1
      				_t79 = E00007FF77FF712DA53B0(_t16);
      				_v80 = 0xfffffffe;
      				E00007FF77FF712DB5690(_t79, 0xfffffffe, _t242, 2 + _t239 * 2);
      				_v56 =  >  ? 0xfffffffe : _t150;
      				_v64 = _t239;
      				if ( *((long long*)(_t223 + 0x18)) - 8 < 0) goto 0x12da9ff8;
      				E00007FF77FF712DACD10( >  ? 0xfffffffe : _t150,  &_v80,  *_t223, _t238);
      				E00007FF77FF712DA9F00( >  ? 0xfffffffe : _t150,  &_v80, _t217, _t223);
      				_t194 = _v56;
      				if (_t194 - 8 < 0) goto 0x12daa04b;
      				if (2 + _t194 * 2 - 0x1000 < 0) goto 0x12daa046;
      				if (_v80 -  *((intOrPtr*)(_v80 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daa2bc;
      				0x12db3f50();
      				if (_t223 + 0x20 == _t236) goto 0x12daa063;
      				goto 0x12da9f80;
      				_v136 = _t238;
      				asm("xorps xmm0, xmm0");
      				asm("movdqu [ebp-0x58], xmm0");
      				E00007FF77FF712DB03C0( >  ? 0xfffffffe : _t150, _t217,  &_v136);
      				_t225 = _v136;
      				if (_t225 == _v128) goto 0x12daa192;
      				_v64 = _t238;
      				_v56 = _t238;
      				_t240 =  *((intOrPtr*)(_t217 + 0x10));
      				if ( *((long long*)(_t217 + 0x18)) - 8 < 0) goto 0x12daa0a5;
      				if (_t240 - 8 >= 0) goto 0x12daa0bd;
      				asm("inc ecx");
      				asm("movups [ebp-0x28], xmm0");
      				_v56 = 7;
      				goto 0x12daa0fd;
      				_t153 = _t240 | 0x00000007;
      				_t40 = ( >  ? 0xfffffffe : _t153) + 1; // 0x1
      				_t84 = E00007FF77FF712DA53B0(_t40);
      				_v80 = 0xfffffffe;
      				E00007FF77FF712DB5690(_t84, 0xfffffffe,  *_t217, 2 + _t240 * 2);
      				_v56 =  >  ? 0xfffffffe : _t153;
      				_v64 = _t240;
      				if ( *((long long*)(_t225 + 0x18)) - 8 < 0) goto 0x12daa10e;
      				_t86 = E00007FF77FF712DACD10( >  ? 0xfffffffe : _t153,  &_v80,  *_t225, _t238);
      				_t176 =  >=  ? _v80 :  &_v80;
      				0x12db27b0();
      				if (_t86 != 0) goto 0x12daa149;
      				_t203 =  >=  ? _v80 :  &_v80;
      				E00007FF77FF712DAC950(0xfffffffe, L"Failed to remove temporary file [%s].",  >=  ? _v80 :  &_v80, 2 + _t240 * 2, _t234);
      				_t204 = _v56;
      				if (_t204 - 8 < 0) goto 0x12daa189;
      				if (2 + _t204 * 2 - 0x1000 < 0) goto 0x12daa184;
      				if (_v80 -  *((intOrPtr*)(_v80 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daa2c2;
      				0x12db3f50();
      				goto 0x12daa083;
      				if ( *((long long*)(_t217 + 0x18)) - 8 < 0) goto 0x12daa19f;
      				if (RemoveDirectoryW(??) != 0) goto 0x12daa1c3;
      				if ( *((long long*)(_t217 + 0x18)) - 8 < 0) goto 0x12daa1b3;
      				E00007FF77FF712DAC950(_v80 -  *((intOrPtr*)(_v80 - 8)) + 0xfffffff8, L"Failed to remove temporary directory [%s].",  *_t217, 2 + _t240 * 2, _t234);
      				_t155 = _v136;
      				if (_t155 == 0) goto 0x12daa22e;
      				_t219 = _v128;
      				if (_t155 == _t219) goto 0x12daa1ea;
      				E00007FF77FF712DA5300(_t155);
      				if (_t155 + 0x20 != _t219) goto 0x12daa1d5;
      				_t157 = _v136;
      				if ((_v120 - _t157 & 0xffffffe0) - 0x1000 < 0) goto 0x12daa21a;
      				if (_t157 -  *((intOrPtr*)(_t157 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daa2c8;
      				0x12db3f50();
      				asm("xorps xmm0, xmm0");
      				asm("movdqu [ebp-0x60], xmm0");
      				_v120 = _t238;
      				_t159 = _v112;
      				if (_t159 == 0) goto 0x12daa289;
      				_t220 = _v104;
      				if (_t159 == _t220) goto 0x12daa255;
      				_t91 = E00007FF77FF712DA5300(_t159);
      				if (_t159 + 0x20 != _t220) goto 0x12daa240;
      				_t161 = _v112;
      				if ((_v96 - _t161 & 0xffffffe0) - 0x1000 < 0) goto 0x12daa281;
      				if (_t161 -  *((intOrPtr*)(_t161 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12daa2b6;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t91, _t93, _t94, _v48 ^ _t229 - 0x00000080);
      			}













































      0x7ff712da9f00
      0x7ff712da9f16
      0x7ff712da9f1e
      0x7ff712da9f22
      0x7ff712da9f26
      0x7ff712da9f2a
      0x7ff712da9f34
      0x7ff712da9f38
      0x7ff712da9f40
      0x7ff712da9f46
      0x7ff712da9f49
      0x7ff712da9f4d
      0x7ff712da9f50
      0x7ff712da9f59
      0x7ff712da9f5e
      0x7ff712da9f62
      0x7ff712da9f73
      0x7ff712da9f80
      0x7ff712da9f84
      0x7ff712da9f88
      0x7ff712da9f94
      0x7ff712da9f96
      0x7ff712da9f9d
      0x7ff712da9f9f
      0x7ff712da9fa3
      0x7ff712da9fa7
      0x7ff712da9faf
      0x7ff712da9fb4
      0x7ff712da9fbf
      0x7ff712da9fc7
      0x7ff712da9fcc
      0x7ff712da9fde
      0x7ff712da9fe3
      0x7ff712da9fe7
      0x7ff712da9ff3
      0x7ff712da9ffc
      0x7ff712daa005
      0x7ff712daa00b
      0x7ff712daa013
      0x7ff712daa02b
      0x7ff712daa040
      0x7ff712daa046
      0x7ff712daa052
      0x7ff712daa05e
      0x7ff712daa063
      0x7ff712daa067
      0x7ff712daa06a
      0x7ff712daa076
      0x7ff712daa07b
      0x7ff712daa086
      0x7ff712daa08c
      0x7ff712daa090
      0x7ff712daa094
      0x7ff712daa0a0
      0x7ff712daa0a9
      0x7ff712daa0ab
      0x7ff712daa0af
      0x7ff712daa0b3
      0x7ff712daa0bb
      0x7ff712daa0c0
      0x7ff712daa0d5
      0x7ff712daa0dd
      0x7ff712daa0e2
      0x7ff712daa0f4
      0x7ff712daa0f9
      0x7ff712daa0fd
      0x7ff712daa109
      0x7ff712daa112
      0x7ff712daa120
      0x7ff712daa125
      0x7ff712daa12c
      0x7ff712daa137
      0x7ff712daa143
      0x7ff712daa149
      0x7ff712daa151
      0x7ff712daa169
      0x7ff712daa17e
      0x7ff712daa184
      0x7ff712daa18d
      0x7ff712daa19a
      0x7ff712daa1a7
      0x7ff712daa1ae
      0x7ff712daa1bd
      0x7ff712daa1c3
      0x7ff712daa1ca
      0x7ff712daa1cc
      0x7ff712daa1d3
      0x7ff712daa1d8
      0x7ff712daa1e4
      0x7ff712daa1e6
      0x7ff712daa1ff
      0x7ff712daa214
      0x7ff712daa21d
      0x7ff712daa222
      0x7ff712daa225
      0x7ff712daa22a
      0x7ff712daa22e
      0x7ff712daa235
      0x7ff712daa237
      0x7ff712daa23e
      0x7ff712daa243
      0x7ff712daa24f
      0x7ff712daa251
      0x7ff712daa26a
      0x7ff712daa27f
      0x7ff712daa284
      0x7ff712daa2b5

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: DirectoryRemove_wremove
      • String ID: Failed to remove temporary directory [%s].$Failed to remove temporary file [%s].
      • API String ID: 4125015853-3585224255
      • Opcode ID: 5fcc082552ba8dda137f26cb538f234e2bdf9b0f088bab50d543afa3b8693fa4
      • Instruction ID: 090ac08ebf37f00081c3bf96df31809405a3fc28d0297f3a348ef68402efee6e
      • Opcode Fuzzy Hash: 5fcc082552ba8dda137f26cb538f234e2bdf9b0f088bab50d543afa3b8693fa4
      • Instruction Fuzzy Hash: D9A1B522F14E0554EB40AB61D8442EDA371BB09BB8F945735CEAC17BC9DFB8D089C360
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • EnterCriticalSection.KERNEL32 ref: 00007FF712DAC2BC
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC2C7
        • Part of subcall function 00007FF712DAFAB0: GetEnvironmentVariableW.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAE4
        • Part of subcall function 00007FF712DAFAB0: GetLastError.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAF1
        • Part of subcall function 00007FF712DAFAB0: GetLastError.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAFE
      • LeaveCriticalSection.KERNEL32 ref: 00007FF712DAC3BD
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAC449
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAC44F
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalErrorLastSection_invalid_parameter_noinfo_noreturn$EnterEnvironmentLeaveVariable__acrt_iob_func
      • String ID: COREHOST_TRACEFILE$COREHOST_TRACE_VERBOSITY$Unable to open COREHOST_TRACEFILE=%s for writing
      • API String ID: 1003891545-3560840189
      • Opcode ID: 082f40b8a5bb4eda74c0164210189a1c6ae20b0c980447eb090277d348187f44
      • Instruction ID: 5c415d314a0e9507ea573952e3e3afb34c9c972baddf21b31e21435aa0490aa9
      • Opcode Fuzzy Hash: 082f40b8a5bb4eda74c0164210189a1c6ae20b0c980447eb090277d348187f44
      • Instruction Fuzzy Hash: 6F51A561A18F8A91EA40AB14E450279E360FF85BB0F905235EADD037E5DFBCE149C734
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • fread.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DA9CB8
        • Part of subcall function 00007FF712DAC460: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC498
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC4CE
        • Part of subcall function 00007FF712DAC460: __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC519
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC544
        • Part of subcall function 00007FF712DAC460: fputws.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC54F
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC557
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC562
        • Part of subcall function 00007FF712DAC460: OutputDebugStringW.KERNEL32 ref: 00007FF712DAC575
        • Part of subcall function 00007FF712DAC460: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC589
        • Part of subcall function 00007FF712DAC460: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5B6
        • Part of subcall function 00007FF712DAC460: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC5C3
      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF712DA9D1D
        • Part of subcall function 00007FF712DB4FAC: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF712DB2BD6), ref: 00007FF712DB5021
        • Part of subcall function 00007FF712DB4FAC: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF712DB2BD6), ref: 00007FF712DB5053
      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF712DA9D4F
      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF712DA9D81
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Exception$Throw__acrt_iob_func$__stdio_common_vswprintffputwc$CriticalDebugEnterFileHeaderOutputRaiseSectionString__stdio_common_vfwprintffputwsfread
      • String ID: Failure processing application bundle; possible file corruption.$I/O failure reading contents of the bundle.$Path length encoding read beyond two bytes$Path length is zero or too long
      • API String ID: 2673117985-3676025953
      • Opcode ID: f19a62fdc2cf90c35896c2b371614e292f42fbc41c4351e84e55bb63460e9266
      • Instruction ID: 2a2478a9b5fa2b8ce2c26099e8946baa0bd36266cd44116a2b49516d72fcedd0
      • Opcode Fuzzy Hash: f19a62fdc2cf90c35896c2b371614e292f42fbc41c4351e84e55bb63460e9266
      • Instruction Fuzzy Hash: 37215161A2CD4A62EA40FB10E4606B9A760FF95B64FD01031E5CD466E6DFDDE60CC734
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 49%
      			E00007FF77FF712DB24F0(void* __ecx, void* __edx, long long __rbx, intOrPtr* __rcx, long long __rdi, long long __rsi, void* __rbp, long long __r9, void* __r14, long long _a16, long long _a24, long long _a32) {
      				signed int _v16;
      				long long _v24;
      				long long _v32;
      				char _v48;
      				long long _v56;
      				void* _t41;
      				void* _t42;
      				signed long long _t65;
      				intOrPtr* _t72;
      				intOrPtr* _t73;
      				intOrPtr _t97;
      				intOrPtr _t101;
      				void* _t102;
      				long long _t104;
      				void* _t105;
      				void* _t107;
      				signed long long _t108;
      				long long _t115;
      				void* _t117;
      
      				_t115 = __r9;
      				_t107 = __rbp;
      				_t104 = __rsi;
      				_t42 = __edx;
      				_t41 = __ecx;
      				_v56 = 0xfffffffe;
      				_a16 = __rbx;
      				_a24 = __rsi;
      				_a32 = __rdi;
      				_t65 =  *0x12dc9568; // 0x438b11ead5c6
      				_v16 = _t65 ^ _t108;
      				_t72 = __rcx;
      				_v32 = 0;
      				_v24 = 0xf;
      				_v48 = 0;
      				if ( *((char*)("Hydra.dll" + 0xffffffff)) != 0) goto 0x12db2545;
      				if (E00007FF77FF712DB0A70(E00007FF77FF712DA55A0(__rcx,  &_v48, "Hydra.dll", 0, __r14), _t72,  &_v48, _t72, __rdi, __rsi, _t107) != 0) goto 0x12db257e;
      				E00007FF77FF712DAC460(_t65 ^ _t108, L"The managed DLL bound to this executable could not be retrieved from the executable image.", _t72, 0, _t115);
      				goto 0x12db264f;
      				_t101 = _v32;
      				if (_t101 - 0x40 < 0) goto 0x12db2634;
      				r15d = 0x20;
      				_t105 =  <  ? _t101 : _t104;
      				_t81 =  >=  ? _v48 :  &_v48;
      				_t112 =  >  ? _t117 : _t105;
      				if (E00007FF77FF712DB5AD0(_t41,  >=  ? _v48 :  &_v48, "c3ab8ff13720e8ad9047dd39466b3c89",  >  ? _t117 : _t105) != 0) goto 0x12db2634;
      				if (_t105 != _t117) goto 0x12db2634;
      				if (_t101 - _t117 < 0) goto 0x12db26b4;
      				_t16 = _t101 - 0x20; // 0x0
      				_t102 =  <  ? _t16 : _t101;
      				_t83 =  >=  ? _v48 :  &_v48;
      				_t114 =  >  ? _t117 : _t102;
      				_t84 = ( >=  ? _v48 :  &_v48) + _t117;
      				if (E00007FF77FF712DB5AD0(_t41, ( >=  ? _v48 :  &_v48) + _t117, "74e592c2fa383d4a3960714caef0c4f2",  >  ? _t117 : _t102) != 0) goto 0x12db2634;
      				if (_t102 != _t117) goto 0x12db2634;
      				if ( *((long long*)(_t72 + 0x18)) - 8 < 0) goto 0x12db2621;
      				_t73 =  *_t72;
      				E00007FF77FF712DAC460(_t16, L"This executable is not bound to a managed DLL to execute. The binding value is: \'%s\'", _t73,  >  ? _t117 : _t102, _t115);
      				goto 0x12db264f;
      				if ( *((long long*)(_t73 + 0x18)) - 8 < 0) goto 0x12db263e;
      				E00007FF77FF712DAC6B0(_t16, L"The managed DLL bound to this executable is: \'%s\'",  *_t73,  >  ? _t117 : _t102, _t115);
      				_t97 = _v24;
      				if (_t97 - 0x10 < 0) goto 0x12db2688;
      				if (_t97 + 1 - 0x1000 < 0) goto 0x12db2683;
      				if (_v48 -  *((intOrPtr*)(_v48 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12db26ae;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(1, _t41, _t42, _v16 ^ _t108);
      			}






















      0x7ff712db24f0
      0x7ff712db24f0
      0x7ff712db24f0
      0x7ff712db24f0
      0x7ff712db24f0
      0x7ff712db24f6
      0x7ff712db24ff
      0x7ff712db2504
      0x7ff712db2509
      0x7ff712db250e
      0x7ff712db2518
      0x7ff712db251d
      0x7ff712db2520
      0x7ff712db2529
      0x7ff712db2532
      0x7ff712db254d
      0x7ff712db2569
      0x7ff712db2572
      0x7ff712db2579
      0x7ff712db257e
      0x7ff712db2587
      0x7ff712db258d
      0x7ff712db2599
      0x7ff712db25a8
      0x7ff712db25b4
      0x7ff712db25c6
      0x7ff712db25cb
      0x7ff712db25d0
      0x7ff712db25d6
      0x7ff712db25e0
      0x7ff712db25ef
      0x7ff712db25fb
      0x7ff712db25ff
      0x7ff712db2610
      0x7ff712db2615
      0x7ff712db261c
      0x7ff712db261e
      0x7ff712db262b
      0x7ff712db2632
      0x7ff712db2639
      0x7ff712db2648
      0x7ff712db264f
      0x7ff712db2658
      0x7ff712db266c
      0x7ff712db2681
      0x7ff712db2683
      0x7ff712db26ad

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB26AE
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: 74e592c2fa383d4a3960714caef0c4f2$Hydra.dll$The managed DLL bound to this executable could not be retrieved from the executable image.$The managed DLL bound to this executable is: '%s'$This executable is not bound to a managed DLL to execute. The binding value is: '%s'$c3ab8ff13720e8ad9047dd39466b3c89
      • API String ID: 3668304517-1060040086
      • Opcode ID: 92e7e3a4787dc95351cd13f00ea29915c7825820256dd6b1c5992a94720cc80d
      • Instruction ID: 0d2e8e28ea60f5079d12d65f16000107eb9727ef48146ee174a216b62b2d2d9c
      • Opcode Fuzzy Hash: 92e7e3a4787dc95351cd13f00ea29915c7825820256dd6b1c5992a94720cc80d
      • Instruction Fuzzy Hash: 9841DA62A0CE8950EA10A724D474279E3A1EB56BF0FD00631D6DD13AE9DFBCD649C730
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 50%
      			E00007FF77FF712DA1B50(long long __rbx, void* __rcx, long long __rbp, long long _a8, char _a16) {
      				void* _v24;
      				char _v128;
      				char _v176;
      				char _v208;
      				long long _v216;
      				void* _t37;
      				void* _t38;
      				intOrPtr _t40;
      				void* _t43;
      				void* _t44;
      				void* _t46;
      				void* _t47;
      				void* _t52;
      				void* _t62;
      				intOrPtr _t73;
      				intOrPtr _t74;
      				long long _t75;
      				intOrPtr _t76;
      				long long _t84;
      				intOrPtr _t90;
      				intOrPtr _t102;
      				signed long long _t103;
      				long long _t104;
      				intOrPtr _t107;
      				void* _t110;
      				void* _t111;
      				void* _t113;
      
      				_t73 = _t107;
      				_v216 = 0xfffffffe;
      				 *((long long*)(_t73 + 0x18)) = __rbx;
      				 *((long long*)(_t73 + 0x20)) = __rbp;
      				_t113 = __rcx;
      				_a8 = 0;
      				_t38 = E00007FF77FF712DB2870(_t37, 0, _t73 + 0x10);
      				_t104 =  *0x12dc9d18; // 0x0
      				_t102 =  *0x12dc9ec0; // 0x0
      				if (_t102 != 0) goto 0x12da1bdd;
      				E00007FF77FF712DB2870(_t38, 0,  &_a8);
      				_t62 =  *0x12dc9ec0 - _t102; // 0x0
      				if (_t62 != 0) goto 0x12da1bc9;
      				_t40 =  *0x12dc9eb0; // 0x0
      				 *0x12dc9eb0 = _t40 + 1;
      				 *0x12dc9ec0 = _t73;
      				_t43 = E00007FF77FF712DB28F0(_t73,  &_a8);
      				_t103 =  *0x12dc9ec0; // 0x0
      				_t90 =  *((intOrPtr*)(_t113 + 8));
      				if (_t103 -  *((intOrPtr*)(_t90 + 0x18)) >= 0) goto 0x12da1bfa;
      				_t74 =  *((intOrPtr*)(_t90 + 0x10));
      				if ( *((intOrPtr*)(_t74 + _t103 * 8)) != 0) goto 0x12da1d05;
      				goto 0x12da1bfc;
      				if ( *((char*)(_t90 + 0x24)) == 0) goto 0x12da1c15;
      				_t44 = E00007FF77FF712DB3244(_t43);
      				if (_t103 -  *((intOrPtr*)(_t74 + 0x18)) >= 0) goto 0x12da1c1e;
      				_t75 =  *((intOrPtr*)(_t74 + 0x10));
      				if ( *((intOrPtr*)(_t75 + _t103 * 8)) != 0) goto 0x12da1d05;
      				if (_t104 == 0) goto 0x12da1c2b;
      				goto 0x12da1d05;
      				E00007FF77FF712DB3F14(_t44, _t75, _t90);
      				_t84 = _t75;
      				_a8 = _t75;
      				if (_t75 == 0) goto 0x12da1ccc;
      				_t76 =  *((intOrPtr*)(_t113 + 8));
      				if (_t76 != 0) goto 0x12da1c5b;
      				goto 0x12da1c68;
      				if ( *((intOrPtr*)(_t76 + 0x28)) != 0) goto 0x12da1c68;
      				_t46 = E00007FF77FF712DA2440(_t76, _t84,  &_v128, _t76 + 0x30);
      				 *((intOrPtr*)(_t84 + 8)) = 0;
      				 *_t84 = 0x12db9e10;
      				_t47 = E00007FF77FF712DB2BFC(_t46, 0x12db9e10, _t84,  &_v208, _t76 + 0x30, _t110);
      				asm("movups xmm0, [eax]");
      				asm("movups [ebx+0x10], xmm0");
      				asm("movups xmm1, [eax+0x10]");
      				asm("movups [ebx+0x20], xmm1");
      				E00007FF77FF712DB2CC4(_t47, 0x12db9e10, _t84,  &_v176, _t76 + 0x30, _t111);
      				asm("movups xmm0, [eax]");
      				asm("movups [ebx+0x30], xmm0");
      				asm("movups xmm1, [eax+0x10]");
      				asm("movups [ebx+0x40], xmm1");
      				asm("movsd xmm0, [eax+0x20]");
      				asm("movsd [ebx+0x50], xmm0");
      				 *((intOrPtr*)(_t84 + 0x58)) =  *0x7FF712DB9E38;
      				goto 0x12da1cce;
      				if ((bpl & 0x00000001) == 0) goto 0x12da1cde;
      				E00007FF77FF712DA3290(_t84,  &_v128);
      				_a8 = _t84;
      				E00007FF77FF712DB320C(0x12db9e10, _t84);
      				_t52 =  *0x12db9470();
      				 *0x12dc9d18 = _t84;
      				return E00007FF77FF712DB28F0(_t52,  &_a16);
      			}






























      0x7ff712da1b50
      0x7ff712da1b5e
      0x7ff712da1b67
      0x7ff712da1b6b
      0x7ff712da1b6f
      0x7ff712da1b74
      0x7ff712da1b81
      0x7ff712da1b87
      0x7ff712da1b8e
      0x7ff712da1b98
      0x7ff712da1ba4
      0x7ff712da1ba9
      0x7ff712da1bb0
      0x7ff712da1bb2
      0x7ff712da1bba
      0x7ff712da1bc2
      0x7ff712da1bd1
      0x7ff712da1bd6
      0x7ff712da1bdd
      0x7ff712da1be5
      0x7ff712da1be7
      0x7ff712da1bf2
      0x7ff712da1bf8
      0x7ff712da1c00
      0x7ff712da1c02
      0x7ff712da1c0b
      0x7ff712da1c0d
      0x7ff712da1c18
      0x7ff712da1c21
      0x7ff712da1c26
      0x7ff712da1c30
      0x7ff712da1c35
      0x7ff712da1c38
      0x7ff712da1c43
      0x7ff712da1c49
      0x7ff712da1c50
      0x7ff712da1c59
      0x7ff712da1c62
      0x7ff712da1c6d
      0x7ff712da1c77
      0x7ff712da1c85
      0x7ff712da1c8d
      0x7ff712da1c92
      0x7ff712da1c95
      0x7ff712da1c99
      0x7ff712da1c9d
      0x7ff712da1ca6
      0x7ff712da1cab
      0x7ff712da1cae
      0x7ff712da1cb2
      0x7ff712da1cb6
      0x7ff712da1cba
      0x7ff712da1cbf
      0x7ff712da1cc7
      0x7ff712da1cca
      0x7ff712da1cd2
      0x7ff712da1cd9
      0x7ff712da1cde
      0x7ff712da1ce9
      0x7ff712da1cf8
      0x7ff712da1cfe
      0x7ff712da1d2c

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetcvtLocinfoLocinfo::_Register
      • String ID:
      • API String ID: 2452388251-0
      • Opcode ID: fc0245bf1a73855aa678f268d90f29db2f164e8496454e306af8e5f356928726
      • Instruction ID: 89dcfb21df87a63e5e3b1a2e8e472520b7e1cad6f1665c7a7965ca48fe4843da
      • Opcode Fuzzy Hash: fc0245bf1a73855aa678f268d90f29db2f164e8496454e306af8e5f356928726
      • Instruction Fuzzy Hash: EA517122A09F8981EB55EF25D4502B8B761FB95BA4F844235CACD033A5DFB8E589C370
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 16%
      			E00007FF77FF712DA7190(void* __ebx, void* __ebp, long long __rbx, long long __rcx, long long __rdx, long long __rdi, long long __rsi, long long __rbp) {
      				void* _v8;
      				long long _v56;
      				char _v64;
      				signed short _t40;
      				long long _t60;
      				long long _t62;
      				long long _t69;
      				long long _t84;
      				intOrPtr* _t85;
      				long long _t90;
      				long long _t92;
      				void* _t95;
      				void* _t98;
      				long long _t100;
      
      				_t62 = _t92;
      				 *((long long*)(_t62 - 0x48)) = 0xfffffffe;
      				 *((long long*)(_t62 + 8)) = __rbx;
      				 *((long long*)(_t62 + 0x10)) = __rbp;
      				 *((long long*)(_t62 + 0x18)) = __rsi;
      				 *((long long*)(_t62 + 0x20)) = __rdi;
      				_t90 = __rdx;
      				_t69 = __rcx;
      				r14d = 0;
      				 *((long long*)(__rcx + 0x40)) = _t100;
      				 *((long long*)(__rcx + 8)) = _t100;
      				 *((intOrPtr*)(__rcx + 0x14)) = r14d;
      				 *((intOrPtr*)(__rcx + 0x18)) = 0x201;
      				 *((long long*)(__rcx + 0x20)) = 6;
      				 *((long long*)(__rcx + 0x28)) = _t100;
      				 *((long long*)(__rcx + 0x30)) = _t100;
      				 *((long long*)(__rcx + 0x38)) = _t100;
      				E00007FF77FF712DB3F14(E00007FF77FF712DA5820(0, __rcx), _t62, __rcx);
      				if (_t62 == 0) goto 0x12da720a;
      				E00007FF77FF712DB324C(1, _t62, _t69, __rsi, _t95);
      				 *((long long*)(_t62 + 8)) = _t62;
      				goto 0x12da720d;
      				_t84 = _t100;
      				 *((long long*)(_t69 + 0x40)) = _t84;
      				 *((long long*)(_t69 + 0x48)) = _t90;
      				 *((long long*)(_t69 + 0x50)) = _t100;
      				_t85 =  *((intOrPtr*)(_t84 + 8));
      				_v56 = _t85;
      				 *0x12db9470();
      				E00007FF77FF712DA1B50(_t69,  &_v64, _t90);
      				_t40 =  *0x12db9470();
      				if (_t85 == 0) goto 0x12da7287;
      				 *0x12db9470();
      				if ( *((intOrPtr*)( *_t85 + 0x10)) == 0) goto 0x12da7287;
      				 *0x12db9470();
      				 *((short*)(_t69 + 0x58)) = _t40 & 0x0000ffff;
      				_t60 =  *((long long*)(_t69 + 0x48));
      				if (_t60 != 0) goto 0x12da72a3;
      				 *(_t69 + 0x10) =  *(_t69 + 0x10) & 0x00000013 | 0x00000004;
      				if (_t60 != 0) goto 0x12da72cb;
      				if (sil == 0) goto 0x12da72b0;
      				return E00007FF77FF712DB3554( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t85 + 0x10)))))), _t69,  *_t85, _t98);
      			}

















      0x7ff712da7190
      0x7ff712da7199
      0x7ff712da71a1
      0x7ff712da71a5
      0x7ff712da71a9
      0x7ff712da71ad
      0x7ff712da71b5
      0x7ff712da71b8
      0x7ff712da71bb
      0x7ff712da71be
      0x7ff712da71c2
      0x7ff712da71c6
      0x7ff712da71ca
      0x7ff712da71d1
      0x7ff712da71d9
      0x7ff712da71dd
      0x7ff712da71e1
      0x7ff712da71f0
      0x7ff712da71fb
      0x7ff712da71ff
      0x7ff712da7204
      0x7ff712da7208
      0x7ff712da720a
      0x7ff712da720d
      0x7ff712da7211
      0x7ff712da7215
      0x7ff712da7219
      0x7ff712da721d
      0x7ff712da722c
      0x7ff712da7238
      0x7ff712da724c
      0x7ff712da7258
      0x7ff712da7264
      0x7ff712da7270
      0x7ff712da7280
      0x7ff712da7287
      0x7ff712da728b
      0x7ff712da7290
      0x7ff712da729b
      0x7ff712da72a1
      0x7ff712da72a6
      0x7ff712da72ca

      APIs
        • Part of subcall function 00007FF712DB3F14: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,7FFFFFFFFFFFFFFE), ref: 00007FF712DB3F2E
      • std::locale::_Init.LIBCPMT ref: 00007FF712DA71FF
        • Part of subcall function 00007FF712DB324C: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF712DB326A
        • Part of subcall function 00007FF712DB324C: std::locale::_Locimp::_New_Locimp.LIBCPMT ref: 00007FF712DB327E
        • Part of subcall function 00007FF712DB324C: std::locale::_Setgloballocale.LIBCPMT ref: 00007FF712DB3289
        • Part of subcall function 00007FF712DB324C: _Yarn.LIBCPMT ref: 00007FF712DB32A0
        • Part of subcall function 00007FF712DB324C: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF712DB32E5
      • std::ios_base::_Addstd.LIBCPMT ref: 00007FF712DA72AB
      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF712DA7317
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: std::locale::_$Lockitstd::_$AddstdExceptionInitLocimpLocimp::_Lockit::_Lockit::~_New_SetgloballocaleThrowYarnmallocstd::ios_base::_
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 3567259056-1866435925
      • Opcode ID: a933ea790c5002e9c6aadb6c9fd23561d6a29daed734e6493f01685791277ff3
      • Instruction ID: 298d62b3c75bb66ff8392ddfe402f8666ec9af989d988a62211268cc0ac3702b
      • Opcode Fuzzy Hash: a933ea790c5002e9c6aadb6c9fd23561d6a29daed734e6493f01685791277ff3
      • Instruction Fuzzy Hash: 4941D032604F4992EB58EB15D4502ACB3A4FB44FA4F944135DA9E03BA0DF7CE55AC360
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _errnomemsetwcstoul
      • String ID: 0123456789$invalid stoul argument$stoul argument out of range
      • API String ID: 2954855158-67083455
      • Opcode ID: 24bd47a2a706b7e0f0dbbfd7e5bfc0bbdbe5719b3809e27fb320277b7041f980
      • Instruction ID: f795986e128bed43de41ae5e53d5021c660fa556c809cfb930d89c6bce4c9cbd
      • Opcode Fuzzy Hash: 24bd47a2a706b7e0f0dbbfd7e5bfc0bbdbe5719b3809e27fb320277b7041f980
      • Instruction Fuzzy Hash: D041C232A08A6951EEA8AB15D4246B8E350EB55BB4FD44631CADD03BD4DEBCE54AC330
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 27%
      			E00007FF77FF712DAFAB0(long long __rcx, intOrPtr* __rdx, long long __rsi, long long __rbp, long long _a24, long long _a32) {
      				long _t7;
      				signed short _t9;
      				long long _t37;
      				long long _t38;
      
      				_a24 = __rbp;
      				_a32 = __rsi;
      				 *((long long*)(__rdx + 0x10)) = __rcx;
      				if ( *((long long*)(__rdx + 0x18)) - 8 < 0) goto 0x12dafad9;
      				 *((short*)( *((intOrPtr*)(__rdx)))) = 0;
      				r8d = 0;
      				_t7 = GetEnvironmentVariableW(??, ??, ??);
      				r14d = _t7;
      				if (_t7 != 0) goto 0x12dafb35;
      				if (GetLastError() == 0xcb) goto 0x12dafb22;
      				_t9 = GetLastError();
      				if (_t9 <= 0) goto 0x12dafb10;
      				r8d = _t9 & 0x0000ffff | 0x80070000;
      				E00007FF77FF712DAC460( *((intOrPtr*)(__rdx)), L"Failed to read environment variable [%s], HRESULT: 0x%X", __rcx, _t37, _t38);
      				return 0;
      			}







      0x7ff712dafab0
      0x7ff712dafab5
      0x7ff712dafad0
      0x7ff712dafad4
      0x7ff712dafad9
      0x7ff712dafadc
      0x7ff712dafae4
      0x7ff712dafaea
      0x7ff712dafaef
      0x7ff712dafafc
      0x7ff712dafafe
      0x7ff712dafb06
      0x7ff712dafb10
      0x7ff712dafb1d
      0x7ff712dafb34

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ErrorLast$EnvironmentVariable
      • String ID: Failed to read environment variable [%s], HRESULT: 0x%X
      • API String ID: 2691138088-3628523914
      • Opcode ID: cc308ab90fdcab265bb1682da5321ca09d3fcf4fd966340a4b0125f7c4ab4639
      • Instruction ID: f83f0b1eb3bfa5a02ba1c1728fdad10180895e7a58d1ea9c3333169b9501f8e2
      • Opcode Fuzzy Hash: cc308ab90fdcab265bb1682da5321ca09d3fcf4fd966340a4b0125f7c4ab4639
      • Instruction Fuzzy Hash: E431F311B0CA4A86E640BF22E4206BAA3A0EB45FE0F941174EE9D877D5CE6DE048C730
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 71%
      			E00007FF77FF712DA1ED0(void* __rcx, long long _a8, char _a16, long long _a24) {
      				char _v144;
      				long long _v152;
      				void* __rbx;
      				void* __rsi;
      				void* _t29;
      				void* _t30;
      				intOrPtr _t32;
      				void* _t35;
      				void* _t36;
      				void* _t42;
      				void* _t52;
      				intOrPtr _t63;
      				intOrPtr _t64;
      				long long _t65;
      				intOrPtr _t66;
      				long long _t72;
      				intOrPtr _t77;
      				intOrPtr _t90;
      				signed long long _t91;
      				long long _t92;
      				long long _t93;
      				intOrPtr _t94;
      				void* _t97;
      
      				_t63 = _t94;
      				_v152 = 0xfffffffe;
      				_t97 = __rcx;
      				 *((intOrPtr*)(_t63 + 8)) = 0;
      				_t30 = E00007FF77FF712DB2870(_t29, 0, _t63 + 0x10);
      				_t93 =  *0x12dc9d10; // 0x0
      				_t90 =  *0x12dc9ce8; // 0x0
      				if (_t90 != 0) goto 0x12da1f53;
      				E00007FF77FF712DB2870(_t30, 0,  &_a8);
      				_t52 =  *0x12dc9ce8 - _t90; // 0x0
      				if (_t52 != 0) goto 0x12da1f3f;
      				_t32 =  *0x12dc9eb0; // 0x0
      				 *0x12dc9eb0 = _t32 + 1;
      				 *0x12dc9ce8 = _t63;
      				_t35 = E00007FF77FF712DB28F0(_t63,  &_a8);
      				_t91 =  *0x12dc9ce8; // 0x0
      				_t77 =  *((intOrPtr*)(_t97 + 8));
      				if (_t91 -  *((intOrPtr*)(_t77 + 0x18)) >= 0) goto 0x12da1f70;
      				_t64 =  *((intOrPtr*)(_t77 + 0x10));
      				if ( *((intOrPtr*)(_t64 + _t91 * 8)) != 0) goto 0x12da204d;
      				goto 0x12da1f72;
      				if ( *((char*)(_t77 + 0x24)) == 0) goto 0x12da1f8b;
      				_t36 = E00007FF77FF712DB3244(_t35);
      				if (_t91 -  *((intOrPtr*)(_t64 + 0x18)) >= 0) goto 0x12da1f94;
      				_t65 =  *((intOrPtr*)(_t64 + 0x10));
      				if ( *((intOrPtr*)(_t65 + _t91 * 8)) != 0) goto 0x12da204d;
      				if (_t93 == 0) goto 0x12da1fa1;
      				goto 0x12da204d;
      				E00007FF77FF712DB3F14(_t36, _t65, _t77);
      				_t72 = _t65;
      				_a24 = _t65;
      				if (_t65 == 0) goto 0x12da2014;
      				_t66 =  *((intOrPtr*)(_t97 + 8));
      				if (_t66 != 0) goto 0x12da1fcd;
      				goto 0x12da1fda;
      				if ( *((intOrPtr*)(_t66 + 0x28)) != 0) goto 0x12da1fda;
      				E00007FF77FF712DA2440(_t66, _t72,  &_v144, _t66 + 0x30);
      				_a8 = 1;
      				 *((intOrPtr*)(_t72 + 8)) = 0;
      				 *_t72 = 0x12dba170;
      				r8d = sil & 0xffffffff;
      				E00007FF77FF712DA4520(_t72, _t72, _t92);
      				goto 0x12da2016;
      				if ((sil & 0x00000001) == 0) goto 0x12da2026;
      				E00007FF77FF712DA3290(_t72,  &_v144);
      				_a8 = _t72;
      				E00007FF77FF712DB320C(_t66, _t72);
      				_t42 =  *0x12db9470();
      				 *0x12dc9d10 = _t72;
      				return E00007FF77FF712DB28F0(_t42,  &_a16);
      			}


























      0x7ff712da1ed0
      0x7ff712da1ee0
      0x7ff712da1ee9
      0x7ff712da1eee
      0x7ff712da1ef7
      0x7ff712da1efd
      0x7ff712da1f04
      0x7ff712da1f0e
      0x7ff712da1f1a
      0x7ff712da1f1f
      0x7ff712da1f26
      0x7ff712da1f28
      0x7ff712da1f30
      0x7ff712da1f38
      0x7ff712da1f47
      0x7ff712da1f4c
      0x7ff712da1f53
      0x7ff712da1f5b
      0x7ff712da1f5d
      0x7ff712da1f68
      0x7ff712da1f6e
      0x7ff712da1f76
      0x7ff712da1f78
      0x7ff712da1f81
      0x7ff712da1f83
      0x7ff712da1f8e
      0x7ff712da1f97
      0x7ff712da1f9c
      0x7ff712da1fa6
      0x7ff712da1fab
      0x7ff712da1fae
      0x7ff712da1fb9
      0x7ff712da1fbb
      0x7ff712da1fc2
      0x7ff712da1fcb
      0x7ff712da1fd4
      0x7ff712da1fdf
      0x7ff712da1fea
      0x7ff712da1ff1
      0x7ff712da1fff
      0x7ff712da2002
      0x7ff712da200c
      0x7ff712da2012
      0x7ff712da201a
      0x7ff712da2021
      0x7ff712da2026
      0x7ff712da2031
      0x7ff712da2040
      0x7ff712da2046
      0x7ff712da206a

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_LocinfoLocinfo::_Register
      • String ID:
      • API String ID: 1750885376-0
      • Opcode ID: af098f13bc0381162074e17624cb91a32d94ed7fadaa83cb62236e19a6c11667
      • Instruction ID: 78e2ac1e9c44dc54b484d840a6896d09ff337dbbb1bde904979b707eab7885c2
      • Opcode Fuzzy Hash: af098f13bc0381162074e17624cb91a32d94ed7fadaa83cb62236e19a6c11667
      • Instruction Fuzzy Hash: 9241A122A09E8A80EA61AB15D4507B9E3A1FB54FB0F884135D98D073E5DFBCE449C370
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 68%
      			E00007FF77FF712DA1D30(long long __rbx, void* __rcx, long long __rbp, long long _a8, char _a16) {
      				void* _v24;
      				char _v128;
      				long long _v136;
      				void* _t33;
      				void* _t34;
      				intOrPtr _t36;
      				void* _t39;
      				void* _t40;
      				void* _t45;
      				void* _t55;
      				intOrPtr _t66;
      				intOrPtr _t67;
      				long long _t68;
      				intOrPtr _t69;
      				long long _t77;
      				intOrPtr _t83;
      				intOrPtr _t93;
      				signed long long _t94;
      				long long _t95;
      				intOrPtr _t98;
      				void* _t102;
      
      				_t66 = _t98;
      				_v136 = 0xfffffffe;
      				 *((long long*)(_t66 + 0x18)) = __rbx;
      				 *((long long*)(_t66 + 0x20)) = __rbp;
      				_t102 = __rcx;
      				_a8 = 0;
      				_t34 = E00007FF77FF712DB2870(_t33, 0, _t66 + 0x10);
      				_t95 =  *0x12dc9d08; // 0x0
      				_t93 =  *0x12dc9cd8; // 0x0
      				if (_t93 != 0) goto 0x12da1dbd;
      				E00007FF77FF712DB2870(_t34, 0,  &_a8);
      				_t55 =  *0x12dc9cd8 - _t93; // 0x0
      				if (_t55 != 0) goto 0x12da1da9;
      				_t36 =  *0x12dc9eb0; // 0x0
      				 *0x12dc9eb0 = _t36 + 1;
      				 *0x12dc9cd8 = _t66;
      				_t39 = E00007FF77FF712DB28F0(_t66,  &_a8);
      				_t94 =  *0x12dc9cd8; // 0x0
      				_t83 =  *((intOrPtr*)(_t102 + 8));
      				if (_t94 -  *((intOrPtr*)(_t83 + 0x18)) >= 0) goto 0x12da1dda;
      				_t67 =  *((intOrPtr*)(_t83 + 0x10));
      				if ( *((intOrPtr*)(_t67 + _t94 * 8)) != 0) goto 0x12da1e9f;
      				goto 0x12da1ddc;
      				if ( *((char*)(_t83 + 0x24)) == 0) goto 0x12da1df5;
      				_t40 = E00007FF77FF712DB3244(_t39);
      				if (_t94 -  *((intOrPtr*)(_t67 + 0x18)) >= 0) goto 0x12da1dfe;
      				_t68 =  *((intOrPtr*)(_t67 + 0x10));
      				if ( *((intOrPtr*)(_t68 + _t94 * 8)) != 0) goto 0x12da1e9f;
      				if (_t95 == 0) goto 0x12da1e0b;
      				goto 0x12da1e9f;
      				E00007FF77FF712DB3F14(_t40, _t68, _t83);
      				_t77 = _t68;
      				_a8 = _t68;
      				if (_t68 == 0) goto 0x12da1e66;
      				_t69 =  *((intOrPtr*)(_t102 + 8));
      				if (_t69 != 0) goto 0x12da1e37;
      				goto 0x12da1e44;
      				if ( *((intOrPtr*)(_t69 + 0x28)) != 0) goto 0x12da1e44;
      				E00007FF77FF712DA2440(_t69, _t77,  &_v128, _t69 + 0x30);
      				 *((intOrPtr*)(_t77 + 8)) = 0;
      				 *_t77 = 0x12dba108;
      				goto 0x12da1e68;
      				if ((bpl & 0x00000001) == 0) goto 0x12da1e78;
      				E00007FF77FF712DA3290(_t77,  &_v128);
      				_a8 = _t77;
      				E00007FF77FF712DB320C(0x12dba108, _t77);
      				_t45 =  *0x12db9470();
      				 *0x12dc9d08 = _t77;
      				return E00007FF77FF712DB28F0(_t45,  &_a16);
      			}
























      0x7ff712da1d30
      0x7ff712da1d3e
      0x7ff712da1d47
      0x7ff712da1d4b
      0x7ff712da1d4f
      0x7ff712da1d54
      0x7ff712da1d61
      0x7ff712da1d67
      0x7ff712da1d6e
      0x7ff712da1d78
      0x7ff712da1d84
      0x7ff712da1d89
      0x7ff712da1d90
      0x7ff712da1d92
      0x7ff712da1d9a
      0x7ff712da1da2
      0x7ff712da1db1
      0x7ff712da1db6
      0x7ff712da1dbd
      0x7ff712da1dc5
      0x7ff712da1dc7
      0x7ff712da1dd2
      0x7ff712da1dd8
      0x7ff712da1de0
      0x7ff712da1de2
      0x7ff712da1deb
      0x7ff712da1ded
      0x7ff712da1df8
      0x7ff712da1e01
      0x7ff712da1e06
      0x7ff712da1e10
      0x7ff712da1e15
      0x7ff712da1e18
      0x7ff712da1e23
      0x7ff712da1e25
      0x7ff712da1e2c
      0x7ff712da1e35
      0x7ff712da1e3e
      0x7ff712da1e49
      0x7ff712da1e53
      0x7ff712da1e61
      0x7ff712da1e64
      0x7ff712da1e6c
      0x7ff712da1e73
      0x7ff712da1e78
      0x7ff712da1e83
      0x7ff712da1e92
      0x7ff712da1e98
      0x7ff712da1ec6

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_LocinfoLocinfo::_Register
      • String ID:
      • API String ID: 1750885376-0
      • Opcode ID: fcde7ab78dd1806b4ed746c3bcca11a10f122d9a422204256540f4345ce50e5a
      • Instruction ID: 35ec9543807a8e318cfce3b838ce4b62f7f38e08cfc33ef9b668446b666cf38b
      • Opcode Fuzzy Hash: fcde7ab78dd1806b4ed746c3bcca11a10f122d9a422204256540f4345ce50e5a
      • Instruction Fuzzy Hash: EA419322A09F8A80EAA5AB25D4507F9F761EB44FA0F844135CACD073A5DFBCE549C330
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalSection__acrt_iob_funcfflush$EnterLeave
      • String ID:
      • API String ID: 1572519478-0
      • Opcode ID: 16ff02ad3a1a9de86d2fa231c28c557681d238daa9cece1e30885f374d5928a8
      • Instruction ID: fb2e8af9d0b9c9f4e68b8273cdc97f3ef5164670dfd364eeb48334e4cdc1630f
      • Opcode Fuzzy Hash: 16ff02ad3a1a9de86d2fa231c28c557681d238daa9cece1e30885f374d5928a8
      • Instruction Fuzzy Hash: ABE0C916E19D4E61E904B761D83A1B892146F82770FD00338E4AE56AF3CD9CA65EC374
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 21%
      			E00007FF77FF712DAA5D0(long long __rcx, long long* __rdx, void* _a8, signed short _a24, signed char _a32) {
      				long long _v112;
      				long long _v128;
      				char _v136;
      				void* _v144;
      				signed int _v148;
      				signed int _v152;
      				void* __rbx;
      				char _t81;
      				signed short _t82;
      				intOrPtr _t84;
      				void* _t87;
      				signed int _t94;
      				signed int _t103;
      				intOrPtr _t154;
      				long long _t159;
      				void* _t168;
      				intOrPtr* _t172;
      				void* _t174;
      				intOrPtr _t179;
      				intOrPtr _t181;
      				unsigned long long _t183;
      				long long _t186;
      				signed short* _t194;
      				intOrPtr* _t196;
      				void* _t203;
      				long long _t205;
      				signed long long _t211;
      				intOrPtr* _t212;
      				signed long long _t214;
      				long long _t215;
      				intOrPtr _t218;
      				long long _t220;
      
      				_a24 = r8w;
      				_a8 = __rcx;
      				_v112 = 0xfffffffe;
      				r14d = r8w & 0xffffffff;
      				_t212 = __rcx;
      				_v148 = 0;
      				_a32 = 0;
      				_v144 = __rcx;
      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x48)) == 0) goto 0x12daa636;
      				 *0x12db9470();
      				_t81 = E00007FF77FF712DAAB80(1, _t168, __rcx, __rdx);
      				_v136 = _t81;
      				if (_t81 == 0) goto 0x12daa886;
      				 *((long long*)(__rdx + 0x10)) = _t205;
      				if ( *((long long*)(__rdx + 0x18)) - 8 < 0) goto 0x12daa65d;
      				 *((short*)( *((intOrPtr*)(__rdx)))) = 0;
      				_t179 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x48));
      				_t194 =  *((intOrPtr*)( *((intOrPtr*)(_t179 + 0x38))));
      				if (_t194 == 0) goto 0x12daa68c;
      				if ( *((intOrPtr*)( *((intOrPtr*)(_t179 + 0x50)))) <= 0) goto 0x12daa68c;
      				_v152 =  *_t194 & 0x0000ffff;
      				goto 0x12daa6a1;
      				_t82 =  *0x12db9470();
      				_t103 = _t82 & 0x0000ffff;
      				_v152 = _t82;
      				if (0xffff != _t103) goto 0x12daa6bc;
      				goto 0x12daa717;
      				if (_t103 != r14w) goto 0x12daa709;
      				_a32 = 1;
      				_t181 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x48));
      				if ( *((long long*)( *((intOrPtr*)(_t181 + 0x38)))) == 0) goto 0x12daa6fa;
      				_t196 =  *((intOrPtr*)(_t181 + 0x50));
      				_t84 =  *_t196;
      				if (_t84 <= 0) goto 0x12daa6fa;
      				 *_t196 = _t84 - 1;
      				 *((long long*)( *((intOrPtr*)(_t181 + 0x38)))) =  *((long long*)( *((intOrPtr*)(_t181 + 0x38)))) + 2;
      				goto 0x12daa71b;
      				 *0x12db9470();
      				goto 0x12daa71b;
      				_t214 =  *((intOrPtr*)(__rdx + 0x10));
      				if (_t214 - _t196 < 0) goto 0x12daa720;
      				_v148 = 2;
      				goto 0x12daa87d;
      				_t211 =  *((intOrPtr*)(__rdx + 0x18));
      				if (_t214 - _t211 >= 0) goto 0x12daa74d;
      				 *((long long*)(__rdx + 0x10)) = _t214 + 1;
      				if (_t211 - 8 < 0) goto 0x12daa73d;
      				_t154 =  *((intOrPtr*)(__rdx));
      				 *(_t154 + _t214 * 2) = _t103;
      				 *((short*)(_t154 + 2 + _t214 * 2)) = 2;
      				goto 0x12daa838;
      				if (_t196 - _t214 - 1 < 0) goto 0x12daa8e8;
      				if ((_t214 + 0x00000001 | 0x00000007) - _t196 <= 0) goto 0x12daa76f;
      				goto 0x12daa790;
      				_t183 = _t211 >> 1;
      				if (_t211 - _t196 - _t183 <= 0) goto 0x12daa785;
      				_t172 = _t196;
      				goto 0x12daa790;
      				_t159 = _t183 + _t211;
      				_t42 = ( <  ? _t159 : _t172) + 1; // 0x7fffffffffffffff
      				_t87 = E00007FF77FF712DA53B0(_t42);
      				_v128 = _t159;
      				 *((long long*)(__rdx + 0x10)) = _t214 + 1;
      				 *((long long*)(__rdx + 0x18)) =  <  ? _t159 : _t172;
      				_t174 = _t214 + _t214;
      				if (_t211 - 8 < 0) goto 0x12daa81a;
      				_t218 =  *((intOrPtr*)(__rdx));
      				_t215 = _v128;
      				E00007FF77FF712DB5690(_t87, _t215, _t218, _t174);
      				 *((short*)(_t174 + _t215)) = _v152 & 0x0000ffff;
      				 *((short*)(_t174 + _t215 + 2)) = 2;
      				if (2 + _t211 * 2 - 0x1000 < 0) goto 0x12daa80d;
      				_t186 =  *((intOrPtr*)(_t218 - 8));
      				_t56 = _t218 - _t186 - 8; // -8
      				if (_t56 - 0x1f > 0) goto 0x12daa8ee;
      				_t220 = _t186;
      				0x12db3f50();
      				 *__rdx = _t215;
      				goto 0x12daa838;
      				E00007FF77FF712DB5690(_v152 & 0x0000ffff, _t220, __rdx, _t174);
      				 *((short*)(_t174 + _t220)) = _v152 & 0x0000ffff;
      				 *((short*)(_t174 + _t220 + 2)) = 2;
      				 *__rdx = _t220;
      				_a32 = 1;
      				_v152 = E00007FF77FF712DABC80( *((intOrPtr*)( *((intOrPtr*)( *_t212 + 4)) + _t212 + 0x48)));
      				r14d = _a24 & 0x0000ffff;
      				if ((_a32 & 0x000000ff) != 0) goto 0x12daa889;
      				_t203 =  *((intOrPtr*)( *_a8 + 4)) + _a8;
      				_t94 =  *(_t203 + 0x10) | _v148 | 0x00000002;
      				_t107 =  !=  ? _t94 : _t94 | 0x00000004;
      				_t108 = ( !=  ? _t94 : _t94 | 0x00000004) & 0x00000017;
      				 *(_t203 + 0x10) = ( !=  ? _t94 : _t94 | 0x00000004) & 0x00000017;
      				if ( *((long long*)(_t203 + 0x48)) != 0) goto 0x12daa8f4;
      				if ( *((intOrPtr*)( *((intOrPtr*)( *_v144 + 4)) + _v144 + 0x48)) == 0) goto 0x12daa8d2;
      				return  *0x12db9470();
      			}



































      0x7ff712daa5d0
      0x7ff712daa5d6
      0x7ff712daa5ed
      0x7ff712daa5f6
      0x7ff712daa5fd
      0x7ff712daa602
      0x7ff712daa608
      0x7ff712daa612
      0x7ff712daa626
      0x7ff712daa62f
      0x7ff712daa63b
      0x7ff712daa640
      0x7ff712daa646
      0x7ff712daa64c
      0x7ff712daa658
      0x7ff712daa65d
      0x7ff712daa668
      0x7ff712daa671
      0x7ff712daa677
      0x7ff712daa680
      0x7ff712daa685
      0x7ff712daa68a
      0x7ff712daa693
      0x7ff712daa699
      0x7ff712daa69c
      0x7ff712daa6b3
      0x7ff712daa6ba
      0x7ff712daa6c0
      0x7ff712daa6c4
      0x7ff712daa6d3
      0x7ff712daa6e0
      0x7ff712daa6e2
      0x7ff712daa6e6
      0x7ff712daa6ea
      0x7ff712daa6ee
      0x7ff712daa6f4
      0x7ff712daa6f8
      0x7ff712daa701
      0x7ff712daa707
      0x7ff712daa709
      0x7ff712daa710
      0x7ff712daa717
      0x7ff712daa71b
      0x7ff712daa720
      0x7ff712daa727
      0x7ff712daa72d
      0x7ff712daa738
      0x7ff712daa73a
      0x7ff712daa73d
      0x7ff712daa742
      0x7ff712daa748
      0x7ff712daa757
      0x7ff712daa768
      0x7ff712daa76d
      0x7ff712daa772
      0x7ff712daa77e
      0x7ff712daa780
      0x7ff712daa783
      0x7ff712daa785
      0x7ff712daa790
      0x7ff712daa797
      0x7ff712daa79f
      0x7ff712daa7a8
      0x7ff712daa7ac
      0x7ff712daa7b0
      0x7ff712daa7bb
      0x7ff712daa7bd
      0x7ff712daa7c3
      0x7ff712daa7cb
      0x7ff712daa7d5
      0x7ff712daa7da
      0x7ff712daa7ef
      0x7ff712daa7f5
      0x7ff712daa7fc
      0x7ff712daa804
      0x7ff712daa80a
      0x7ff712daa810
      0x7ff712daa815
      0x7ff712daa818
      0x7ff712daa820
      0x7ff712daa82a
      0x7ff712daa82f
      0x7ff712daa835
      0x7ff712daa83a
      0x7ff712daa856
      0x7ff712daa85b
      0x7ff712daa884
      0x7ff712daa891
      0x7ff712daa897
      0x7ff712daa8a3
      0x7ff712daa8a6
      0x7ff712daa8a9
      0x7ff712daa8b1
      0x7ff712daa8c2
      0x7ff712daa8e7

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID:
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 0-1866435925
      • Opcode ID: 502f52c560feba10dc59055e01ab47038b6bd180146a329bffccbd113d0089ed
      • Instruction ID: c4975e948702cb36bfe138d5539de3f88f608753f6fe5773378dd8e2e9665d05
      • Opcode Fuzzy Hash: 502f52c560feba10dc59055e01ab47038b6bd180146a329bffccbd113d0089ed
      • Instruction Fuzzy Hash: 60A1C022619E8981DB94AF19D09067EB770FB48FA4F848232DA8E477A0DF7CD459C371
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 16%
      			E00007FF77FF712DA2DD0(long long __rbx, long long __rcx, long long __rdx, long long __rsi) {
      				void* _v8;
      				char _v72;
      				void* _v80;
      				signed int _t50;
      				signed int _t53;
      				void* _t62;
      				void* _t67;
      				intOrPtr _t85;
      				intOrPtr* _t86;
      				intOrPtr _t94;
      				void* _t103;
      				intOrPtr* _t104;
      				void* _t109;
      
      				_t67 = _t109;
      				 *((long long*)(_t67 + 8)) = __rcx;
      				 *((long long*)(_t67 - 0x58)) = 0xfffffffe;
      				 *((long long*)(_t67 + 0x10)) = __rbx;
      				 *((long long*)(_t67 + 0x18)) = __rsi;
      				_t104 = __rdx;
      				 *((long long*)(__rcx)) = __rdx;
      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rdx)) + 4)) + __rdx + 0x48)) == 0) goto 0x12da2e16;
      				 *0x12db9470(_t103);
      				_t85 =  *((intOrPtr*)( *((intOrPtr*)(__rdx)) + 4));
      				if ( *((intOrPtr*)(_t85 + __rdx + 0x10)) != 0) goto 0x12da2ee0;
      				_t86 =  *((intOrPtr*)(_t85 + __rdx + 0x50));
      				if (_t86 == 0) goto 0x12da2ee0;
      				if (_t86 == __rdx) goto 0x12da2ee0;
      				if ( *((long long*)( *((intOrPtr*)( *_t86 + 4)) + _t86 + 0x48)) == 0) goto 0x12da2ee0;
      				E00007FF77FF712DA2DD0(_t86,  &_v80, _t86, __rcx);
      				if (_v72 == 0) goto 0x12da2ea5;
      				_t62 =  *0x12db9470() - 0xffffffff;
      				if (_t62 != 0) goto 0x12da2ea5;
      				_t94 =  *((intOrPtr*)( *_t86 + 4));
      				_t50 =  *(_t94 + _t86 + 0x10) & 0x00000013 | 0x00000004;
      				 *(_t94 + _t86 + 0x10) = _t50;
      				if (_t62 != 0) goto 0x12da2f04;
      				0x12db2924();
      				if (_t50 != 0) goto 0x12da2eb9;
      				E00007FF77FF712DA5140(_v80);
      				if ( *((intOrPtr*)( *((intOrPtr*)( *_v80 + 4)) + _v80 + 0x48)) == 0) goto 0x12da2edd;
      				_t53 =  *0x12db9470() & 0xffffff00 |  *((intOrPtr*)( *((intOrPtr*)( *_t104 + 4)) + _t104 + 0x10)) == 0x00000000;
      				 *(__rcx + 8) = _t53;
      				return _t53;
      			}
















      0x7ff712da2dd0
      0x7ff712da2dd3
      0x7ff712da2ddc
      0x7ff712da2de4
      0x7ff712da2de8
      0x7ff712da2dec
      0x7ff712da2df2
      0x7ff712da2e04
      0x7ff712da2e0d
      0x7ff712da2e16
      0x7ff712da2e22
      0x7ff712da2e28
      0x7ff712da2e30
      0x7ff712da2e39
      0x7ff712da2e4f
      0x7ff712da2e5d
      0x7ff712da2e68
      0x7ff712da2e83
      0x7ff712da2e86
      0x7ff712da2e8b
      0x7ff712da2e96
      0x7ff712da2e99
      0x7ff712da2ea3
      0x7ff712da2ea5
      0x7ff712da2eac
      0x7ff712da2eb3
      0x7ff712da2ecd
      0x7ff712da2ee9
      0x7ff712da2eec
      0x7ff712da2f03

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow__std_exception_copy
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 1552479455-1866435925
      • Opcode ID: 0f73f8ebfde480ab42f11f4d35ba6dc7477d60cdbfd828aa3f3f1c81f4a32b65
      • Instruction ID: 5c18afe6e22495c030da53148c47953d06893daa976492cdf199ac2db3d80391
      • Opcode Fuzzy Hash: 0f73f8ebfde480ab42f11f4d35ba6dc7477d60cdbfd828aa3f3f1c81f4a32b65
      • Instruction Fuzzy Hash: 8351B272605F4991EB50DF16E5842A8B3A0FB44FA4F988132CE9D437A4DF7CD599C320
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 100%
      			E00007FF77FF712DB4E9C(intOrPtr* __rcx) {
      				intOrPtr* _t12;
      
      				_t12 =  *((intOrPtr*)(__rcx));
      				if ( *_t12 == 0xe0434352) goto 0x12db4ebd;
      				if ( *_t12 == 0xe0434f4d) goto 0x12db4ebd;
      				if ( *_t12 == 0xe06d7363) goto 0x12db4ed7;
      				goto 0x12db4ed0;
      				E00007FF77FF712DB5F00(_t12);
      				if ( *((intOrPtr*)(_t12 + 0x30)) <= 0) goto 0x12db4ed0;
      				E00007FF77FF712DB5F00(_t12);
      				 *((intOrPtr*)(_t12 + 0x30)) =  *((intOrPtr*)(_t12 + 0x30)) - 1;
      				return 0;
      			}




      0x7ff712db4ea0
      0x7ff712db4ea9
      0x7ff712db4eb1
      0x7ff712db4eb9
      0x7ff712db4ebb
      0x7ff712db4ebd
      0x7ff712db4ec6
      0x7ff712db4ec8
      0x7ff712db4ecd
      0x7ff712db4ed6

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: terminate
      • String ID: MOC$RCC$csm
      • API String ID: 1821763600-2671469338
      • Opcode ID: dcb3ce20138cc7c4efc824d1290c16dfda77bc8376a6de07470000a711f4ca6f
      • Instruction ID: 98ff1c81a110aceaf60f0a2490c9c54cab8d7d8e801bfdc079129885739bc6d5
      • Opcode Fuzzy Hash: dcb3ce20138cc7c4efc824d1290c16dfda77bc8376a6de07470000a711f4ca6f
      • Instruction Fuzzy Hash: 45F0B43ED1880E96E3687B62C07D17DB250EF49729FC91930C288067C28FBC7648CA32
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 432778473-1866435925
      • Opcode ID: af7c7dab254287601a15ba7d57ca47ef34674fecda53a775f071678dc325cd0d
      • Instruction ID: 7b83d149008f42339c682b5fdd588ed48c94d49aee431fd991bf93041533b74b
      • Opcode Fuzzy Hash: af7c7dab254287601a15ba7d57ca47ef34674fecda53a775f071678dc325cd0d
      • Instruction Fuzzy Hash: 8E71C622608E4992EF90DB15D4907B9A371EB84FA4F948132CA8E473A4DF7DD94AC331
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA32B6
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA32CB
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA32DE
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA32F1
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA3304
      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF712DA1CDE), ref: 00007FF712DA3317
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: free
      • String ID:
      • API String ID: 1294909896-0
      • Opcode ID: 9516d1864ef05c1374f9e5628253e55282f20046e557040644703134b4a60f38
      • Instruction ID: 8f58f832a5efee2fb1967026ec63a587f536d8bcc03e91440f51afad5848bf6e
      • Opcode Fuzzy Hash: 9516d1864ef05c1374f9e5628253e55282f20046e557040644703134b4a60f38
      • Instruction Fuzzy Hash: 7411942260AE4584EF98BF70D0A1439F3E4EF82F64B640235C6DD03AE9CEA8D954C274
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: Failed to remove temporary file [%s].$Failure processing application bundle; possible file corruption.$I/O failure reading contents of the bundle.$Retrying Rename [%s] to [%s] due to EACCES error
      • API String ID: 432778473-48631612
      • Opcode ID: 211841bcfa512ab09608545478f4f62557c88f1c55fba6d0e8b632667d7dbf63
      • Instruction ID: 2a4fd121c49ed449dcf71832aed9c399596854958714a92fcfac9d7fa1ace483
      • Opcode Fuzzy Hash: 211841bcfa512ab09608545478f4f62557c88f1c55fba6d0e8b632667d7dbf63
      • Instruction Fuzzy Hash: 53E06D91E28D4E61EA84FB50E8911F49610AFA9BA4FD41030E58D027F6AEDCE68CC335
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 32%
      			E00007FF77FF712DA84A0(signed int __ebx, long long __rbx, signed short** __rcx, signed int __rdx, long long __rsi, long long __rbp) {
      				void* _v24;
      				signed int _v32;
      				void* _v40;
      				long long _v48;
      				char _v64;
      				signed int _t49;
      				signed int _t54;
      				void* _t60;
      				void* _t65;
      				void* _t66;
      				void* _t86;
      				signed long long _t87;
      				void* _t107;
      				signed short* _t113;
      				char _t117;
      				intOrPtr _t118;
      				void* _t119;
      				signed int _t126;
      				signed long long _t128;
      				signed long long _t131;
      				signed long long _t133;
      				intOrPtr* _t136;
      				void* _t141;
      				void* _t144;
      				signed short* _t153;
      				long long _t155;
      
      				_t138 = __rsi;
      				_t126 = __rdx;
      				_t86 = _t144;
      				 *((long long*)(_t86 - 0x48)) = 0xfffffffe;
      				 *((long long*)(_t86 + 0x10)) = __rbx;
      				 *((long long*)(_t86 + 0x18)) = __rbp;
      				 *((long long*)(_t86 + 0x20)) = __rsi;
      				_t87 =  *0x12dc9568; // 0x438b11ead5c6
      				_v32 = _t87 ^ _t144 - 0x00000050;
      				_t136 = __rcx;
      				if (__rcx[2] != 0) goto 0x12da84e0;
      				goto 0x12da86cd;
      				_t60 = __rcx[3] - 8;
      				if (_t60 < 0) goto 0x12da84f0;
      				if (_t60 < 0) goto 0x12da84fb;
      				_t54 =  *( *__rcx) & 0x0000ffff;
      				r14b = _t54 == 0x2b;
      				if (( *( *__rcx) & 0x0000ffff) == 0x2d) goto 0x12da8519;
      				if (_t54 == 0x2b) goto 0x12da8519;
      				goto 0x12da86cd;
      				_t8 = _t126 - 2; // -1
      				_t141 = _t8;
      				r15d = 0;
      				asm("o16 nop [eax+eax]");
      				_t153 = __rcx[3];
      				if (_t153 - 8 < 0) goto 0x12da8540;
      				_t113 = __rcx[2];
      				_t65 = __rdx - _t113;
      				if (_t65 >= 0) goto 0x12da8569;
      				if (_t65 == 0) goto 0x12da8569;
      				_t66 = ( *__rcx)[__rdx] - 0x2e;
      				if (_t66 == 0) goto 0x12da8626;
      				if (_t66 != 0) goto 0x12da8555;
      				_t107 = _t141;
      				_v64 = r15w;
      				if (_t107 == 0xffffffff) goto 0x12da863a;
      				_v48 = _t155;
      				_v40 = 7;
      				if (_t113 - __rdx < 0) goto 0x12da8700;
      				_t151 =  <  ? _t113 - __rdx : _t107 - __rdx;
      				if (_t153 - 8 < 0) goto 0x12da85af;
      				_t97 =  *__rcx;
      				E00007FF77FF712DA56F0(_t107,  &_v64,  &(( *__rcx)[__rdx]), __rsi, _t141,  <  ? _t113 - __rdx : _t107 - __rdx);
      				E00007FF77FF712DA8390(r14b & 0xffffffff, _t97,  &_v64);
      				sil = 0 == 0;
      				_t128 = _v40;
      				if (_t128 - 8 < 0) goto 0x12da8614;
      				_t117 = _v64;
      				if (2 + _t128 * 2 - 0x1000 < 0) goto 0x12da860f;
      				_t118 =  *((intOrPtr*)(_t117 - 8));
      				if (_t117 - _t118 + 0xfffffff8 - 0x1f > 0) goto 0x12da86fa;
      				0x12db3f50();
      				if (sil != 0) goto 0x12da8512;
      				_t25 = _t107 + 1; // 0x0
      				_t131 = _t25;
      				goto 0x12da8530;
      				if (_t107 == 0) goto 0x12da8569;
      				goto 0x12da856c;
      				asm("movdqa xmm0, [0x11bae]");
      				asm("movdqu [esp+0x38], xmm0");
      				if (_t118 - _t131 < 0) goto 0x12da8706;
      				_t119 = _t118 - _t131;
      				_t142 =  <  ? _t119 : _t141;
      				if (_t153 - 8 < 0) goto 0x12da8665;
      				_t152 =  <  ? _t119 : _t141;
      				E00007FF77FF712DA56F0(_t107 - _t151 >> 1,  &_v64,  *_t136 + _t131 * 2, _t138,  <  ? _t119 : _t141,  <  ? _t119 : _t141);
      				_t49 = E00007FF77FF712DA8390(r14b & 0xffffffff, _t117 - _t118 + 0xfffffff8,  &_v64);
      				_t133 = _v40;
      				if (_t133 - 8 < 0) goto 0x12da86c8;
      				if (2 + _t133 * 2 - 0x1000 < 0) goto 0x12da86c3;
      				if (_v64 -  *((intOrPtr*)(_v64 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da86f4;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t49 & 0xffffff00 | (__ebx & 0xffffff00 | 0 == 0x00000000) == 0x00000000, _t54, r14b & 0xffffffff, _v32 ^ _t144 - 0x00000050);
      			}





























      0x7ff712da84a0
      0x7ff712da84a0
      0x7ff712da84a0
      0x7ff712da84ac
      0x7ff712da84b4
      0x7ff712da84b8
      0x7ff712da84bc
      0x7ff712da84c0
      0x7ff712da84ca
      0x7ff712da84cf
      0x7ff712da84d7
      0x7ff712da84db
      0x7ff712da84e7
      0x7ff712da84eb
      0x7ff712da84f6
      0x7ff712da84fb
      0x7ff712da8502
      0x7ff712da850a
      0x7ff712da8510
      0x7ff712da8514
      0x7ff712da851e
      0x7ff712da851e
      0x7ff712da8522
      0x7ff712da8525
      0x7ff712da8533
      0x7ff712da853b
      0x7ff712da8540
      0x7ff712da8544
      0x7ff712da8547
      0x7ff712da8553
      0x7ff712da8555
      0x7ff712da8559
      0x7ff712da8567
      0x7ff712da8569
      0x7ff712da856c
      0x7ff712da8576
      0x7ff712da857c
      0x7ff712da8581
      0x7ff712da858d
      0x7ff712da859f
      0x7ff712da85aa
      0x7ff712da85ac
      0x7ff712da85b8
      0x7ff712da85c7
      0x7ff712da85ce
      0x7ff712da85d2
      0x7ff712da85db
      0x7ff712da85e5
      0x7ff712da85f4
      0x7ff712da85fa
      0x7ff712da8609
      0x7ff712da860f
      0x7ff712da8617
      0x7ff712da861d
      0x7ff712da861d
      0x7ff712da8621
      0x7ff712da8629
      0x7ff712da8635
      0x7ff712da863a
      0x7ff712da8642
      0x7ff712da864b
      0x7ff712da8651
      0x7ff712da8658
      0x7ff712da8660
      0x7ff712da8669
      0x7ff712da8671
      0x7ff712da8680
      0x7ff712da868a
      0x7ff712da8693
      0x7ff712da86ac
      0x7ff712da86c1
      0x7ff712da86c3
      0x7ff712da86f3

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA86F4
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA86FA
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: .$Unknown exception
      • API String ID: 3668304517-4018657147
      • Opcode ID: 46d298be9ce588d71aa74e774159ca3b3f96cb1b698fad3c835ff8e44653291e
      • Instruction ID: a80dfc1b68c6b44b2fb0b9c62068e4adbbe7d5a0749af4fbf7b2bc5a93fd6c2c
      • Opcode Fuzzy Hash: 46d298be9ce588d71aa74e774159ca3b3f96cb1b698fad3c835ff8e44653291e
      • Instruction Fuzzy Hash: 2561F472A18E8A40EE54AB18D1156A9A362EB45FF0FD44231DEAD437E4DFBCD588C230
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 17%
      			E00007FF77FF712DADE70(long long __rbx, long long __rcx, void* __rdx, long long __rsi, void* __r8) {
      				void* _v8;
      				signed int _v24;
      				void* _v32;
      				signed long long _v40;
      				char _v56;
      				signed long long _v64;
      				intOrPtr _v72;
      				char _v88;
      				long long _v96;
      				void* _t49;
      				void* _t51;
      				void* _t53;
      				void* _t54;
      				signed long long _t73;
      				long long _t90;
      				char _t96;
      				intOrPtr _t97;
      				signed long long _t101;
      				signed long long _t112;
      				void* _t116;
      				signed long long _t118;
      				signed long long _t122;
      				void* _t125;
      				void* _t128;
      				void* _t129;
      				void* _t135;
      
      				_t126 = __rsi;
      				_t135 = _t129;
      				 *((long long*)(_t135 - 0x68)) = 0xfffffffe;
      				 *((long long*)(_t135 + 0x18)) = __rbx;
      				 *((long long*)(_t135 + 0x20)) = __rsi;
      				_t73 =  *0x12dc9568; // 0x438b11ead5c6
      				_v24 = _t73 ^ _t129 - 0x00000080;
      				_t125 = __rdx;
      				_t90 = __rcx;
      				_v96 = __rcx;
      				 *((long long*)(_t135 - 0x48)) = __rsi;
      				 *((long long*)(_t135 - 0x40)) = 7;
      				_v88 = 0;
      				_t9 = _t126 + 4; // 0x4
      				r8d = _t9;
      				E00007FF77FF712DA56F0(__rcx, _t135 - 0x58, L".exe", __rsi, _t128, __r8);
      				if (_v72 != 0) goto 0x12dadf2d;
      				_t49 = E00007FF77FF712DA2070(_t73 ^ _t129 - 0x00000080, _t90, _t90, __rdx, _t126, _t128);
      				_t112 = _v64;
      				if (_t112 - 8 < 0) goto 0x12dae03f;
      				_t96 = _v88;
      				if (2 + _t112 * 2 - 0x1000 < 0) goto 0x12dae03a;
      				_t97 =  *((intOrPtr*)(_t96 - 8));
      				if (_t96 - _t97 + 0xfffffff8 - 0x1f > 0) goto 0x12dae06a;
      				goto 0x12dae03a;
      				if ( *((intOrPtr*)(_t125 + 0x10)) - _t97 < 0) goto 0x12dadff5;
      				_t116 =  >=  ? _v88 :  &_v88;
      				if ( *((long long*)(_t125 + 0x18)) - 8 < 0) goto 0x12dadf58;
      				0x12dade40();
      				if (_t49 != 0) goto 0x12dadff5;
      				E00007FF77FF712DA2070( *((intOrPtr*)(_t125 + 0x10)) - _t97, _t90,  &_v56, _t125, _t126, _t128);
      				_t101 = _v40 - _v72;
      				if (_v40 - _t101 < 0) goto 0x12dae076;
      				_v40 = _t101;
      				_t81 =  >=  ? _v56 :  &_v56;
      				 *((short*)(( >=  ? _v56 :  &_v56) + _t101 * 2)) = 0;
      				asm("movups xmm0, [esp+0x50]");
      				asm("movups [ebx], xmm0");
      				asm("movups xmm1, [esp+0x60]");
      				asm("movups [ebx+0x10], xmm1");
      				_t118 = _v64;
      				if (_t118 - 8 < 0) goto 0x12dae03f;
      				if (2 + _t118 * 2 - 0x1000 < 0) goto 0x12dae03a;
      				if (_v88 -  *((intOrPtr*)(_v88 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dae070;
      				goto 0x12dae03a;
      				_t51 = E00007FF77FF712DA2070(_v88 -  *((intOrPtr*)(_v88 - 8)) + 0xfffffff8, _t90, _t90, _t125, _t126, _t128);
      				_t122 = _v64;
      				if (_t122 - 8 < 0) goto 0x12dae03f;
      				if (2 + _t122 * 2 - 0x1000 < 0) goto 0x12dae03a;
      				if (_v88 -  *((intOrPtr*)(_v88 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12dae064;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t51, _t53, _t54, _v24 ^ _t129 - 0x00000080);
      			}





























      0x7ff712dade70
      0x7ff712dade70
      0x7ff712dade7b
      0x7ff712dade83
      0x7ff712dade87
      0x7ff712dade8b
      0x7ff712dade95
      0x7ff712dade9a
      0x7ff712dade9d
      0x7ff712dadea0
      0x7ff712dadea7
      0x7ff712dadeab
      0x7ff712dadeb3
      0x7ff712dadeb8
      0x7ff712dadeb8
      0x7ff712dadec7
      0x7ff712daded5
      0x7ff712dadedd
      0x7ff712dadee3
      0x7ff712dadeec
      0x7ff712dadefa
      0x7ff712dadf09
      0x7ff712dadf13
      0x7ff712dadf22
      0x7ff712dadf28
      0x7ff712dadf34
      0x7ff712dadf45
      0x7ff712dadf53
      0x7ff712dadf5f
      0x7ff712dadf66
      0x7ff712dadf74
      0x7ff712dadf7f
      0x7ff712dadf89
      0x7ff712dadf8f
      0x7ff712dadf9f
      0x7ff712dadfa5
      0x7ff712dadfa9
      0x7ff712dadfae
      0x7ff712dadfb1
      0x7ff712dadfb6
      0x7ff712dadfba
      0x7ff712dadfc3
      0x7ff712dadfdc
      0x7ff712dadff1
      0x7ff712dadff3
      0x7ff712dadffb
      0x7ff712dae001
      0x7ff712dae00a
      0x7ff712dae023
      0x7ff712dae038
      0x7ff712dae03a
      0x7ff712dae063

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAE064
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAE06A
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAE070
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: .exe
      • API String ID: 3668304517-4119554291
      • Opcode ID: 11070d2371fc0d96e4bee3b8699e36799c00881639322a49628df4c678ddbfdb
      • Instruction ID: 7eca074d6c69b0047b94edad9b5a49f65b5d2bfa48d915d1800dc48b7220d190
      • Opcode Fuzzy Hash: 11070d2371fc0d96e4bee3b8699e36799c00881639322a49628df4c678ddbfdb
      • Instruction Fuzzy Hash: CC51D962A18F8981DE50AB15E15976DA321FB85BF0F904231EAEC03BD9DFBCD448C724
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
        • Part of subcall function 00007FF712DAFAB0: GetEnvironmentVariableW.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAE4
        • Part of subcall function 00007FF712DAFAB0: GetLastError.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAF1
        • Part of subcall function 00007FF712DAFAB0: GetLastError.KERNEL32(?,?,00000000,00007FF712DAC2E4), ref: 00007FF712DAFAFE
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAC8A5
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DAC8AB
        • Part of subcall function 00007FF712DAC260: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC2BC
        • Part of subcall function 00007FF712DAC260: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC2C7
        • Part of subcall function 00007FF712DAC260: LeaveCriticalSection.KERNEL32 ref: 00007FF712DAC3BD
        • Part of subcall function 00007FF712DAC6B0: EnterCriticalSection.KERNEL32 ref: 00007FF712DAC6E3
        • Part of subcall function 00007FF712DAC6B0: __stdio_common_vfwprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC70C
        • Part of subcall function 00007FF712DAC6B0: fputwc.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF712DAC719
        • Part of subcall function 00007FF712DAC6B0: LeaveCriticalSection.KERNEL32 ref: 00007FF712DAC726
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalSection$EnterErrorLastLeave_invalid_parameter_noinfo_noreturn$EnvironmentVariable__acrt_iob_func__stdio_common_vfwprintffputwc
      • String ID: COREHOST_TRACE$Tracing enabled @ %s
      • API String ID: 1981972018-2113631315
      • Opcode ID: 138c4a074391e0c30ac60d752d9b179ac968093ce81519951dd9248cbe441a73
      • Instruction ID: f022a155f8b527df8e51b7d7d013b93abb033a8477ec34c1fd2238256dc6e3e1
      • Opcode Fuzzy Hash: 138c4a074391e0c30ac60d752d9b179ac968093ce81519951dd9248cbe441a73
      • Instruction Fuzzy Hash: 3E318761A08E4A90EE50A728D45526D9361EF85BF4FD01335E6ED027E9DEACD188C730
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 100%
      			E00007FF77FF712DB3524(void* __eax, void* __ecx) {
      
      				r9d = 0;
      				if ( *0x12dbd790 == __ecx) goto 0x12db354f;
      				if (0x7ff712dbd7a0 != "address family not supported") goto 0x12db3533;
      				return __eax;
      			}



      0x7ff712db3524
      0x7ff712db3535
      0x7ff712db3545
      0x7ff712db354e

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ErrorLast
      • String ID: \\.\$H?w<
      • API String ID: 1452528299-2207242472
      • Opcode ID: 1929648e7c59ea321e2ab7de9dbba5f3cca538bae1583e4b5fb7eec2d05dd5b0
      • Instruction ID: 8fc2b8a5d4bc44507f95c8538d14c4d5dbe453ae62b7d2b510732717ede93adc
      • Opcode Fuzzy Hash: 1929648e7c59ea321e2ab7de9dbba5f3cca538bae1583e4b5fb7eec2d05dd5b0
      • Instruction Fuzzy Hash: 8121CF31A08F5991EB50AF62D820169A3A0BF49FF1F844434CD8D47750CEBCE589E3B0
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Sleep_errno_wrename
      • String ID: Retrying Rename [%s] to [%s] due to EACCES error
      • API String ID: 2469886698-376458415
      • Opcode ID: a46702fe1e80e5689aa479f81a4e373da6e9dcb04db2a91459d9469d4286b133
      • Instruction ID: f78eb49a4a4487a133d86188f5983e94c94992b8c14d959fe1be17618fd4f269
      • Opcode Fuzzy Hash: a46702fe1e80e5689aa479f81a4e373da6e9dcb04db2a91459d9469d4286b133
      • Instruction Fuzzy Hash: E311AE22A08E4681EA90EF52E54447EA761FB42FE0F844131DBC957745CFBDE4A8C7B1
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 80%
      			E00007FF77FF712DAED00(void* __rcx, void* __rsi, void* __rbp, void* __r13) {
      				signed int _v24;
      				char _v552;
      				void* __rbx;
      				void* _t25;
      				void* _t26;
      				signed long long _t35;
      				void* _t38;
      				void* _t52;
      				signed long long _t55;
      				void* _t58;
      
      				_t53 = __rsi;
      				_t35 =  *0x12dc9568; // 0x438b11ead5c6
      				_v24 = _t35 ^ _t55;
      				_t38 = __rcx;
      				if (GetTempPathW(??, ??) == 0) goto 0x12daedbb;
      				if ( *((short*)( &_v552 + 0xfffffffffffffffe)) != 0) goto 0x12daed42;
      				E00007FF77FF712DA56F0(__rcx, __rcx,  &_v552, __rsi, __rbp, 0);
      				if (E00007FF77FF712DB0560(0x105, 0, _t25, _t26, _t38, _t38, _t52, _t53, _t58, __r13) == 0) goto 0x12daedbb;
      				E00007FF77FF712DACD10(_t38, _t38, L".net", __r13);
      				if (E00007FF77FF712DB0560(0x105, 0, _t25, _t26, _t38, _t38, _t52, _t53, _t58, __r13) == 0) goto 0x12daed89;
      				goto 0x12daedbd;
      				if ( *((long long*)(_t38 + 0x18)) - 8 < 0) goto 0x12daed96;
      				if (CreateDirectoryW(??, ??) != 0) goto 0x12daedaf;
      				if (GetLastError() != 0xb7) goto 0x12daedbb;
      				E00007FF77FF712DB0560(0x105, 0, _t25, _t26, _t38, _t38, _t52, _t53, _t58, __r13);
      				goto 0x12daedbd;
      				return E00007FF77FF712DB4070(0, 0x105, 0, _v24 ^ _t55);
      			}













      0x7ff712daed00
      0x7ff712daed09
      0x7ff712daed13
      0x7ff712daed1b
      0x7ff712daed30
      0x7ff712daed4b
      0x7ff712daed55
      0x7ff712daed66
      0x7ff712daed72
      0x7ff712daed83
      0x7ff712daed87
      0x7ff712daed91
      0x7ff712daeda0
      0x7ff712daedad
      0x7ff712daedb4
      0x7ff712daedb9
      0x7ff712daedd5

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CreateDirectoryErrorLastPathTemp
      • String ID: .net
      • API String ID: 3750913106-1812122620
      • Opcode ID: 4954cb36602926a8c0441b1c51de7a166ca29b73b31265cf9a34fee3020a0701
      • Instruction ID: 8f5248cd670ef2b76ceccdc8decadef98a9edaeb1a91353f44d83e1cd6bf0b1f
      • Opcode Fuzzy Hash: 4954cb36602926a8c0441b1c51de7a166ca29b73b31265cf9a34fee3020a0701
      • Instruction Fuzzy Hash: CB115110A08E4A90FE94BB22E4613F99391AF96B70FC45231C9DE473D5EEACE14DC630
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrowfread
      • String ID: Failure processing application bundle; possible file corruption.$I/O failure reading contents of the bundle.
      • API String ID: 1304442913-4132748757
      • Opcode ID: 4643ed7905d7859517f8ee590eb084cabd7f590a24dad8206e87453028b82b72
      • Instruction ID: f95397f1705ffb3f5796a721df4efe98b9ec853edc0d38e1f92516fc4807d127
      • Opcode Fuzzy Hash: 4643ed7905d7859517f8ee590eb084cabd7f590a24dad8206e87453028b82b72
      • Instruction Fuzzy Hash: 9501A521A08E8A51EA40BB11E8101A5D710AF95FB4F984234EADC077E6DEACE549C330
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 432778473-1866435925
      • Opcode ID: 45718f10107a6ac0c1ce4a1487f46040e216be5469140b8b9c6b90576d61479a
      • Instruction ID: 91c59d47f51328f40493dd483440ce55c8f5e587290d21ead4c23d96858ff062
      • Opcode Fuzzy Hash: 45718f10107a6ac0c1ce4a1487f46040e216be5469140b8b9c6b90576d61479a
      • Instruction Fuzzy Hash: 65715062608E4981EBA09F19D490779F7A0FB44FE4F948132DA8E877A4DFBDD449C720
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 432778473-1866435925
      • Opcode ID: def7bb1bb159163f18ac93b36a6e28c35617b3ffb4ab8012f45933d3ecaf2650
      • Instruction ID: 1fbbd4c0232c5e7dd84ed54a390bc47d86374531b131394d338a4fb84d4e5bba
      • Opcode Fuzzy Hash: def7bb1bb159163f18ac93b36a6e28c35617b3ffb4ab8012f45933d3ecaf2650
      • Instruction Fuzzy Hash: 4D815E62608E4981EBA09F19D48076DB7A0FB45FE4F948131CA9E837A0DF7DD589C720
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
        • Part of subcall function 00007FF712DA1D30: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF712DA1D61
        • Part of subcall function 00007FF712DA1D30: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF712DA1D84
        • Part of subcall function 00007FF712DA1D30: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF712DA1DB1
        • Part of subcall function 00007FF712DA1D30: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF712DA1EA7
      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF712DA36ED
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Lockitstd::_$Lockit::_Lockit::~_$ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 4074540200-1866435925
      • Opcode ID: 508380eacbef244fd48d063fe62d1ce3dd5ca8cb4f9044cbaf55f5da11f9b911
      • Instruction ID: 565461621572b134ce6045867cc8707003390eea43fec446082cb944b315d5f4
      • Opcode Fuzzy Hash: 508380eacbef244fd48d063fe62d1ce3dd5ca8cb4f9044cbaf55f5da11f9b911
      • Instruction Fuzzy Hash: 1A51B332609F8992EB50DF19D4903A9B7A0FB85FA4F844136DA8D43BA4DFBCD549C720
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB8B04
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB8B74
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB8BE4
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DB8C54
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID:
      • API String ID: 3668304517-0
      • Opcode ID: 650fb5b0c03c2d7f79003e097218321c6bfb797dd845e131c6c3fe97f667e572
      • Instruction ID: dd2b9ac20875b24ccd29ecd480641433afe04b0cd05f38b2ee19998a41434d22
      • Opcode Fuzzy Hash: 650fb5b0c03c2d7f79003e097218321c6bfb797dd845e131c6c3fe97f667e572
      • Instruction Fuzzy Hash: 5541B5A0F19E8BA4EA04B728D8593B89321BF467B5FD00435D5CC06565EFDC969CC374
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 16%
      			E00007FF77FF712DAB010(long long __rcx) {
      				char _v72;
      				long long _v80;
      				long long _v88;
      				intOrPtr _t32;
      				signed int _t36;
      				void* _t47;
      				intOrPtr _t65;
      				intOrPtr _t66;
      				intOrPtr _t69;
      
      				_v88 = 0xfffffffe;
      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x48)) == 0) goto 0x12dab0e9;
      				_v80 = __rcx;
      				 *0x12db9470();
      				_t65 =  *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4));
      				if ( *((intOrPtr*)(_t65 + __rcx + 0x10)) != 0) goto 0x12dab071;
      				_t66 =  *((intOrPtr*)(_t65 + __rcx + 0x50));
      				if (_t66 == 0) goto 0x12dab071;
      				if (_t66 == __rcx) goto 0x12dab071;
      				E00007FF77FF712DAB010(_t66);
      				_t32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x10));
      				_v72 = _t32 == 0;
      				if (_t32 != 0) goto 0x12dab0b8;
      				_t47 =  *0x12db9470() - 0xffffffff;
      				if (_t47 != 0) goto 0x12dab0b8;
      				_t69 =  *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4));
      				_t36 =  *(_t69 + __rcx + 0x10) & 0x00000013 | 0x00000004;
      				 *(_t69 + __rcx + 0x10) = _t36;
      				if (_t47 != 0) goto 0x12dab0f2;
      				0x12db2924();
      				if (_t36 != 0) goto 0x12dab0ca;
      				E00007FF77FF712DA5140(__rcx);
      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__rcx)) + 4)) + __rcx + 0x48)) == 0) goto 0x12dab0e9;
      				return  *0x12db9470();
      			}












      0x7ff712dab016
      0x7ff712dab031
      0x7ff712dab037
      0x7ff712dab043
      0x7ff712dab04c
      0x7ff712dab058
      0x7ff712dab05a
      0x7ff712dab062
      0x7ff712dab067
      0x7ff712dab069
      0x7ff712dab075
      0x7ff712dab07b
      0x7ff712dab082
      0x7ff712dab096
      0x7ff712dab099
      0x7ff712dab09e
      0x7ff712dab0a9
      0x7ff712dab0ac
      0x7ff712dab0b6
      0x7ff712dab0b8
      0x7ff712dab0bf
      0x7ff712dab0c4
      0x7ff712dab0d9
      0x7ff712dab0f1

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 432778473-1866435925
      • Opcode ID: 18ff28d61a1f07a9f86f6fc88a3d055f5720184f28a5b22602cd6f6bc8708ed8
      • Instruction ID: 178b7e8376fe7890ea952f12d6dbed8568445f3081d31ea9259536d2c7282403
      • Opcode Fuzzy Hash: 18ff28d61a1f07a9f86f6fc88a3d055f5720184f28a5b22602cd6f6bc8708ed8
      • Instruction Fuzzy Hash: 1331AE22604E0D81EE50EB29D491678A760FF55FA4FA48635DA9E433B4DF7DD44AC320
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: ExceptionThrow
      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
      • API String ID: 432778473-1866435925
      • Opcode ID: 9f6942e0f1fb7c52ec13ea2d832f3ad1a4fc0cf1d5611fa81c2d4e423c24500e
      • Instruction ID: 44387c0658bfeb171157f2302b97cf81d05dfa9a3571878aae41c22efc56aa4f
      • Opcode Fuzzy Hash: 9f6942e0f1fb7c52ec13ea2d832f3ad1a4fc0cf1d5611fa81c2d4e423c24500e
      • Instruction Fuzzy Hash: E211C362A08E4D81EA509B14D4856B8B360EB84FB4FD44631DA9E473F5DF7CD54AC360
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalSection$EnterLeave__stdio_common_vfwprintffputwc
      • String ID:
      • API String ID: 4070124032-0
      • Opcode ID: 9d40ede551d8d4190c64d84c77a0e5482f13d7dc537a7fef841687b1688eb216
      • Instruction ID: b545755f8e36b7d69febf581496ae326e82f27d91a10ae323aa1b3e9d6a2557f
      • Opcode Fuzzy Hash: 9d40ede551d8d4190c64d84c77a0e5482f13d7dc537a7fef841687b1688eb216
      • Instruction Fuzzy Hash: FFF08F72918F4A91D600AB10F8014A9A260FB967B0F804235E9DC52AF5CFACE158C770
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: CriticalSection$EnterLeave__stdio_common_vfwprintffputwc
      • String ID:
      • API String ID: 4070124032-0
      • Opcode ID: aaff010bcad925f144b5dfa322496cbda3781ec8092bd3324fa35ff399faeb97
      • Instruction ID: cc241c9c65942bbee936562f1676312b97712b34770fb4ac682549ec010f65fa
      • Opcode Fuzzy Hash: aaff010bcad925f144b5dfa322496cbda3781ec8092bd3324fa35ff399faeb97
      • Instruction Fuzzy Hash: B1F08F72A18F4991E600AB10F8014AAA260FB967B0F804235E9DC52AF5CFACE158C770
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 34%
      			E00007FF77FF712DA2880(intOrPtr __edx, long long __rbx, long long __rcx, long long __rsi) {
      				void* _t55;
      				void* _t57;
      				void* _t58;
      				void* _t61;
      				signed long long _t78;
      				signed long long _t82;
      				signed long long _t93;
      				signed long long _t96;
      				signed long long _t120;
      				intOrPtr _t121;
      				long long _t124;
      				intOrPtr _t125;
      				void* _t128;
      				signed long long _t129;
      				void* _t131;
      				void* _t134;
      				signed long long _t136;
      				intOrPtr* _t137;
      				signed long long _t140;
      				signed long long _t141;
      
      				_t119 = __rsi;
      				_t90 = __rbx;
      				_t134 = _t128;
      				_t129 = _t128 - 0x80;
      				 *((long long*)(_t129 + 0x20)) = 0xfffffffe;
      				 *((long long*)(_t134 + 0x10)) = __rbx;
      				 *((long long*)(_t134 + 0x18)) = _t124;
      				 *((long long*)(_t134 + 0x20)) = __rsi;
      				_t78 =  *0x12dc9568; // 0x438b11ead5c6
      				 *(_t129 + 0x70) = _t78 ^ _t129;
      				_t137 = __rcx;
      				 *((long long*)(_t134 - 0x80)) = __rcx;
      				asm("movdqa xmm0, [0x17922]");
      				asm("movdqu [esp+0x60], xmm0");
      				r15d = 0;
      				 *((intOrPtr*)(_t134 - 0x58)) = r15w;
      				r8d = 0;
      				E00007FF77FF712DA56F0(__rbx, _t134 - 0x58, 0x12db9f90, __rsi, _t124, _t131);
      				asm("movdqa xmm0, [0x178f8]");
      				asm("movdqu [esp+0x40], xmm0");
      				 *((intOrPtr*)(_t129 + 0x30)) = r15w;
      				r8d = 0;
      				E00007FF77FF712DA56F0(_t90, _t129 + 0x30, 0x12db9f90, _t119, _t124, _t131);
      				 *_t137 = __edx;
      				 *((intOrPtr*)(_t137 + 4)) = r8d;
      				 *((intOrPtr*)(_t137 + 8)) = r9d;
      				 *(_t137 + 0x20) = _t141;
      				 *(_t137 + 0x28) = _t141;
      				_t125 =  *((intOrPtr*)(_t129 + 0x30));
      				_t139 =  >=  ? _t125 : _t129 + 0x30;
      				_t120 =  *((intOrPtr*)(_t129 + 0x40));
      				if (_t120 - 8 >= 0) goto 0x12da2969;
      				asm("inc ecx");
      				asm("inc ecx");
      				 *(_t137 + 0x28) = 7;
      				goto 0x12da29a9;
      				_t93 =  >  ? 0xfffffffe : _t120 | 0x00000007;
      				_t55 = E00007FF77FF712DA53B0(_t93 + 1);
      				 *((long long*)(_t137 + 0x10)) = 0xfffffffe;
      				_t112 =  >=  ? _t125 : _t129 + 0x30;
      				E00007FF77FF712DB5690(_t55, 0xfffffffe,  >=  ? _t125 : _t129 + 0x30, 2 + _t120 * 2);
      				 *(_t137 + 0x28) = _t93;
      				 *(_t137 + 0x20) = _t120;
      				 *(_t137 + 0x40) = _t141;
      				 *(_t137 + 0x48) = _t141;
      				_t121 =  *((intOrPtr*)(_t129 + 0x50));
      				_t136 =  *((intOrPtr*)(_t129 + 0x68));
      				_t143 =  >=  ? _t121 : _t129 + 0x50;
      				_t140 =  *((intOrPtr*)(_t129 + 0x60));
      				if (_t140 - 8 >= 0) goto 0x12da29ea;
      				asm("inc ecx");
      				asm("inc ecx");
      				 *(_t137 + 0x48) = 7;
      				goto 0x12da2a20;
      				_t96 =  >  ? 0xfffffffe : _t140 | 0x00000007;
      				_t57 = E00007FF77FF712DA53B0(_t96 + 1);
      				 *((long long*)(_t137 + 0x30)) = 0xfffffffe;
      				_t114 =  >=  ? _t121 : _t129 + 0x50;
      				_t58 = E00007FF77FF712DB5690(_t57, 0xfffffffe,  >=  ? _t121 : _t129 + 0x50, 2 + _t140 * 2);
      				 *(_t137 + 0x48) = _t96;
      				 *(_t137 + 0x40) = _t140;
      				_t82 =  *((intOrPtr*)(_t129 + 0x48));
      				if (_t82 - 8 < 0) goto 0x12da2a61;
      				if (2 + _t82 * 2 - 0x1000 < 0) goto 0x12da2a58;
      				if (_t125 -  *((intOrPtr*)(_t125 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da2acf;
      				0x12db3f50();
      				if (_t136 - 8 < 0) goto 0x12da2a98;
      				if (2 + _t136 * 2 - 0x1000 < 0) goto 0x12da2a90;
      				if (_t121 -  *((intOrPtr*)(_t121 - 8)) + 0xfffffff8 - 0x1f > 0) goto 0x12da2ac9;
      				0x12db3f50();
      				return E00007FF77FF712DB4070(_t58, _t61, __edx,  *(_t129 + 0x70) ^ _t129);
      			}























      0x7ff712da2880
      0x7ff712da2880
      0x7ff712da2880
      0x7ff712da288c
      0x7ff712da2893
      0x7ff712da289c
      0x7ff712da28a0
      0x7ff712da28a4
      0x7ff712da28a8
      0x7ff712da28b2
      0x7ff712da28bf
      0x7ff712da28c2
      0x7ff712da28c6
      0x7ff712da28ce
      0x7ff712da28d4
      0x7ff712da28d7
      0x7ff712da28dc
      0x7ff712da28ea
      0x7ff712da28f0
      0x7ff712da28f8
      0x7ff712da28fe
      0x7ff712da2904
      0x7ff712da2913
      0x7ff712da2919
      0x7ff712da291d
      0x7ff712da2921
      0x7ff712da2925
      0x7ff712da2929
      0x7ff712da2932
      0x7ff712da293d
      0x7ff712da294b
      0x7ff712da2954
      0x7ff712da2956
      0x7ff712da295a
      0x7ff712da295f
      0x7ff712da2967
      0x7ff712da2973
      0x7ff712da297f
      0x7ff712da2984
      0x7ff712da2990
      0x7ff712da2996
      0x7ff712da299b
      0x7ff712da29a9
      0x7ff712da29ad
      0x7ff712da29b1
      0x7ff712da29ba
      0x7ff712da29bf
      0x7ff712da29c8
      0x7ff712da29cc
      0x7ff712da29d5
      0x7ff712da29d7
      0x7ff712da29db
      0x7ff712da29e0
      0x7ff712da29e8
      0x7ff712da29f4
      0x7ff712da2a00
      0x7ff712da2a05
      0x7ff712da2a11
      0x7ff712da2a17
      0x7ff712da2a1c
      0x7ff712da2a20
      0x7ff712da2a24
      0x7ff712da2a2d
      0x7ff712da2a41
      0x7ff712da2a56
      0x7ff712da2a5b
      0x7ff712da2a65
      0x7ff712da2a79
      0x7ff712da2a8e
      0x7ff712da2a93
      0x7ff712da2ac8

      APIs
        • Part of subcall function 00007FF712DA56F0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FF712DA106D), ref: 00007FF712DA580D
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA2AC9
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF712DA2ACF
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: \\.\
      • API String ID: 3668304517-2900601889
      • Opcode ID: 1fd5a8f85cbc889dc301cfbb9477b51405081634abaa146a99fb39337a801618
      • Instruction ID: 54b104396d09ba98aacbec7484ea41e072458fb4b5a49b4aa95002073ecf5c80
      • Opcode Fuzzy Hash: 1fd5a8f85cbc889dc301cfbb9477b51405081634abaa146a99fb39337a801618
      • Instruction Fuzzy Hash: 2B51E722A18FD991EA50AB16E44869EB368FB45BB0F810335EAED037D5DF78D145C310
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 68%
      			E00007FF77FF712DA56F0(long long __rbx, long long* __rcx, void* __rdx, long long __rsi, long long __rbp, signed int __r8, long long _a8, long long _a16, long long _a24) {
      				void* _t21;
      				void* _t24;
      				long long _t38;
      				void* _t42;
      				void* _t46;
      				signed long long _t51;
      				unsigned long long _t59;
      				long long* _t64;
      				signed long long _t66;
      				intOrPtr _t70;
      				long long _t71;
      				long long _t80;
      
      				_a8 = __rbx;
      				_a16 = __rbp;
      				_a24 = __rsi;
      				_t66 =  *((intOrPtr*)(__rcx + 0x18));
      				_t80 = __r8;
      				_t64 = __rcx;
      				if (__r8 - _t66 > 0) goto 0x12da5744;
      				if (_t66 - 8 < 0) goto 0x12da5726;
      				_t70 =  *((intOrPtr*)(__rcx));
      				_t42 = __r8 + __r8;
      				 *((long long*)(__rcx + 0x10)) = __r8;
      				E00007FF77FF712DB5690(_t21, _t70, __rdx, _t42);
      				 *((short*)(_t42 + _t70)) = 0;
      				goto 0x12da57eb;
      				if (__r8 - 0xfffffffe > 0) goto 0x12da5807;
      				_t51 = __r8 | 0x00000007;
      				if (_t51 - 0xfffffffe > 0) goto 0x12da5782;
      				_t59 = _t66 >> 1;
      				if (_t66 - 0xfffffffe - _t59 > 0) goto 0x12da5782;
      				_t38 = _t59 + _t66;
      				_t9 = ( <  ? _t38 : _t51) + 1; // 0x7fffffffffffffff
      				_t24 = E00007FF77FF712DA53B0(_t9);
      				 *((long long*)(_t64 + 0x18)) =  <  ? _t38 : _t51;
      				_t46 = _t80 + _t80;
      				 *((long long*)(_t64 + 0x10)) = _t80;
      				_t71 = _t38;
      				E00007FF77FF712DB5690(_t24, _t38, __rdx, _t46);
      				 *((short*)(_t46 + _t71)) = 0;
      				if (_t66 - 8 < 0) goto 0x12da57e8;
      				_t54 =  *_t64;
      				if (2 + _t66 * 2 - 0x1000 < 0) goto 0x12da57e3;
      				if ( *_t64 -  *((intOrPtr*)(_t54 - 8)) - 8 - 0x1f > 0) goto 0x12da580d;
      				0x12db3f50();
      				 *_t64 = _t71;
      				return 0;
      			}















      0x7ff712da56f0
      0x7ff712da56f5
      0x7ff712da56fa
      0x7ff712da5708
      0x7ff712da570c
      0x7ff712da5712
      0x7ff712da5718
      0x7ff712da5721
      0x7ff712da5723
      0x7ff712da5726
      0x7ff712da572a
      0x7ff712da5734
      0x7ff712da573b
      0x7ff712da573f
      0x7ff712da5751
      0x7ff712da575a
      0x7ff712da5761
      0x7ff712da5769
      0x7ff712da5772
      0x7ff712da5774
      0x7ff712da5782
      0x7ff712da5789
      0x7ff712da578e
      0x7ff712da5795
      0x7ff712da5799
      0x7ff712da57a3
      0x7ff712da57a6
      0x7ff712da57ad
      0x7ff712da57b5
      0x7ff712da57b7
      0x7ff712da57c9
      0x7ff712da57de
      0x7ff712da57e3
      0x7ff712da57e8
      0x7ff712da5806

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FF712DA106D), ref: 00007FF712DA580D
      Strings
      • \\.\, xrefs: 00007FF712DA55AC, 00007FF712DA58A9
      • ios_base::badbit set, xrefs: 00007FF712DA583F
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID: \\.\$ios_base::badbit set
      • API String ID: 3668304517-1001580282
      • Opcode ID: 103f23ad3227254f1d2014c665acf444cf221d79b5070fd87055cebc89dd3d7f
      • Instruction ID: c19deca718d71608c84676d453648d08424fc76845010367d021a87e248a33e9
      • Opcode Fuzzy Hash: 103f23ad3227254f1d2014c665acf444cf221d79b5070fd87055cebc89dd3d7f
      • Instruction Fuzzy Hash: 3131CD22B04B8A95EA54EF26E5441ADA360BB04FE0FD84131DF9D17B86DFB8D195C320
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 27%
      			E00007FF77FF712DB7928(void* __ecx, void* __eflags, void* __rax, long long __rbx, void* __rdx, long long _a8) {
      				void* _t12;
      				void* _t19;
      
      				_t12 = __rax;
      				_a8 = __rbx;
      				E00007FF77FF712DB7678(3, __rdx, "FlsSetValue", _t19, 0x12dc1d98, 0x12dc1da0);
      				if (_t12 == 0) goto 0x12db7968;
      				 *0x12db9470();
      				goto 0x12db796e;
      				return TlsSetValue(??, ??);
      			}





      0x7ff712db7928
      0x7ff712db7928
      0x7ff712db7951
      0x7ff712db795e
      0x7ff712db7960
      0x7ff712db7966
      0x7ff712db7978

      APIs
      • try_get_function.LIBVCRUNTIME ref: 00007FF712DB7951
      • TlsSetValue.KERNEL32(?,?,00000000,00007FF712DB5F6E,?,?,?,00007FF712DB5F09,?,?,?,?,00007FF712DB55FE), ref: 00007FF712DB7968
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.252556355.00007FF712DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF712DA0000, based on PE: true
      • Associated: 00000000.00000002.252549842.00007FF712DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252705366.00007FF712DB9000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252717639.00007FF712DC9000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.252722439.00007FF712DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff712da0000_Hydra.jbxd
      Similarity
      • API ID: Valuetry_get_function
      • String ID: FlsSetValue
      • API String ID: 738293619-3750699315
      • Opcode ID: 4ccbfe4da607b57243755a09d4ce65d4ff0d40f2df8d368459ee74196d65cd4f
      • Instruction ID: 903802c6cd57f2f516d6f4ef34945b8dad5cf9051806859bc9e7075b1d402f25
      • Opcode Fuzzy Hash: 4ccbfe4da607b57243755a09d4ce65d4ff0d40f2df8d368459ee74196d65cd4f
      • Instruction Fuzzy Hash: E6E06C51E08D4AA2FB496764E4105F89221BF4D7D0FD84035D59D16394CE7CDA5DC730
      Uniqueness

      Uniqueness Score: -1.00%