Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan.api

Overview

General Information

Sample Name:Scan.api (renamed file extension from api to dll)
Analysis ID:612084
MD5:997e64e4d24d881dd5905f7271976fff
SHA1:fd2aadd2aa4089f4cb471b28fc9a17bf13eda4e3
SHA256:2f09f817d6663b7ca96959e0ef136751099f53047535a99b4eb0cd6347a422d5
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Sigma detected: Suspicious Call by Ordinal
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
One or more processes crash
Tries to load missing DLLs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Checks if the current process is being debugged
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample crashes during execution, try analyze it on another analysis machine
  • System is w10x64
  • loaddll32.exe (PID: 6256 cmdline: loaddll32.exe "C:\Users\user\Desktop\Scan.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 6264 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6284 cmdline: rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 6272 cmdline: regsvr32.exe /s C:\Users\user\Desktop\Scan.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • rundll32.exe (PID: 6292 cmdline: rundll32.exe C:\Users\user\Desktop\Scan.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6364 cmdline: rundll32.exe C:\Users\user\Desktop\Scan.dll,DllUnregisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6384 cmdline: rundll32.exe C:\Users\user\Desktop\Scan.dll,PlugInMain MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 6488 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6384 -s 680 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth: Data: Command: rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1, CommandLine: rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6264, ParentProcessName: cmd.exe, ProcessCommandLine: rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1, ProcessId: 6284, ProcessName: rundll32.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: Scan.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
Source: Scan.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: scan.pdb source: rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dll
Source: rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.aiim.org/pdfa/ns/extension/
Source: Scan.dllString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.aiim.org/pdfa/ns/id/partconformanceAIDS_LearnMoreScan_EventGTS_PDFA1sRGBIEC
Source: rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.aiim.org/pdfa/ns/property#
Source: rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.aiim.org/pdfa/ns/schema#
Source: rundll32.exe, rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.color.org
Source: rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllString found in binary or memory: http://www.color.orgOutputIntentsSOutputConditionOutputConditionIdentifierRegistryNameFilterNDestOut
Source: loaddll32.exe, 00000000.00000002.258546917.000000000101B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: Scan.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
Source: Scan.dllBinary or memory string: OriginalFilenameScan.apiD vs Scan.dll
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6384 -s 680
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE5CDD06_2_6DE5CDD0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DEB79D06_2_6DEB79D0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE8DDA06_2_6DE8DDA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE88D406_2_6DE88D40
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE818E06_2_6DE818E0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE804C06_2_6DE804C0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE94C406_2_6DE94C40
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE900406_2_6DE90040
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE12BE06_2_6DE12BE0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE1EFC06_2_6DE1EFC0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE847A06_2_6DE847A0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE7EBB06_2_6DE7EBB0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE7CB806_2_6DE7CB80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE87F906_2_6DE87F90
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE8FB506_2_6DE8FB50
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE8B3306_2_6DE8B330
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE8D7006_2_6DE8D700
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE5FEE06_2_6DE5FEE0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE7DED06_2_6DE7DED0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE7BA806_2_6DE7BA80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE84A606_2_6DE84A60
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE7D6706_2_6DE7D670
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE822306_2_6DE82230
Source: Scan.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\Scan.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\Scan.dll
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,DllRegisterServer
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,DllUnregisterServer
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,PlugInMain
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6384 -s 680
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\Scan.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,DllRegisterServerJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,DllUnregisterServerJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Scan.dll,PlugInMainJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6384
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6B2.tmpJump to behavior
Source: classification engineClassification label: sus26.winDLL@14/4@0/0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE76D00 CoCreateInstance,StringFromGUID2,WideCharToMultiByte,strcpy_s,strcat_s,strcat_s,strcat_s,RegOpenKeyExA,RegQueryInfoKeyA,RegCloseKey,strcpy_s,strcat_s,strcat_s,strcat_s,RegOpenKeyExA,RegCloseKey,RegCloseKey,RegQueryInfoKeyA,RegCloseKey,RegCloseKey,RegCloseKey,free,free,6_2_6DE76D00
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Scan.dllStatic file information: File size 1282659 > 1048576
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Scan.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Scan.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: scan.pdb source: rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dll
Source: Scan.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Scan.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Scan.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Scan.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Scan.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\Scan.dll
Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 0.9 %
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DEC1CA2 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6DEC1CA2
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DEC1CA2 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6DEC1CA2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DEC145D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_6DEC145D
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DE2AA67 cpuid 6_2_6DE2AA67
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_6DEC1E2B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_6DEC1E2B
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Regsvr32
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
Query Registry
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
Virtualization/Sandbox Evasion
Security Account Manager2
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
Process Injection
NTDS11
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets12
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 612084 Sample: Scan.api Startdate: 20/04/2022 Architecture: WINDOWS Score: 26 21 Sigma detected: Suspicious Call by Ordinal 2->21 7 loaddll32.exe 12 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 regsvr32.exe 12 7->13         started        15 2 other processes 7->15 process5 17 rundll32.exe 9->17         started        19 WerFault.exe 20 9 11->19         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.color.orgOutputIntentsSOutputConditionOutputConditionIdentifierRegistryNameFilterNDestOut0%Avira URL Cloudsafe
http://www.color.org0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.aiim.org/pdfa/ns/property#rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
    high
    http://www.aiim.org/pdfa/ns/extension/rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
      high
      http://www.aiim.org/pdfa/ns/id/partconformanceAIDS_LearnMoreScan_EventGTS_PDFA1sRGBIECrundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
        high
        http://www.color.orgOutputIntentsSOutputConditionOutputConditionIdentifierRegistryNameFilterNDestOutrundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
        • Avira URL Cloud: safe
        unknown
        http://www.aiim.org/pdfa/ns/id/Scan.dllfalse
          high
          http://www.color.orgrundll32.exe, rundll32.exe, 00000006.00000000.253410662.000000006DEC8000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
          • URL Reputation: safe
          unknown
          http://www.aiim.org/pdfa/ns/schema#rundll32.exe, 00000006.00000000.254410933.000000006DF3B000.00000002.00000001.01000000.00000003.sdmp, Scan.dllfalse
            high
            No contacted IP infos
            Joe Sandbox Version:34.0.0 Boulder Opal
            Analysis ID:612084
            Start date and time: 20/04/202214:53:382022-04-20 14:53:38 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 8m 36s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:Scan.api (renamed file extension from api to dll)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:38
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus26.winDLL@14/4@0/0
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 100% (good quality ratio 83.3%)
            • Quality average: 63.1%
            • Quality standard deviation: 36.9%
            HCA Information:
            • Successful, ratio: 80%
            • Number of executed functions: 2
            • Number of non-executed functions: 79
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Override analysis time to 240s for rundll32
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
            • Excluded IPs from analysis (whitelisted): 20.189.173.20
            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, time.windows.com, arc.msn.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: Scan.dll
            TimeTypeDescription
            14:54:53API Interceptor1x Sleep call for process: loaddll32.exe modified
            14:55:25API Interceptor1x Sleep call for process: WerFault.exe modified
            No context
            No context
            No context
            No context
            No context
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):0.9267713673821354
            Encrypted:false
            SSDEEP:192:R9ui/0oXaHBUZMX4jed+KH/u7s+S274ItWc:7uiBXyBUZMX4jef/u7s+X4ItWc
            MD5:80016EEDD03889DCD069D8CE22085453
            SHA1:3D30BAC1A68A2468659F37992EF118DEBF4333BE
            SHA-256:226E4DAF87BE663170BB11AED9329990BA3B3C45E511400C196FFC0F047593CF
            SHA-512:F3826DEB64A6E0F4B2F7601A25A0CF3CD076D0C5F3E8A04A96D4D1982207ECC589975D9ED53E4AA13F91E44B79D44A75A28B21FEA8F0C0CA83D604FA4906B7CD
            Malicious:false
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.4.9.3.2.8.9.3.0.3.6.3.6.7.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.4.9.3.2.8.9.4.6.3.0.1.1.0.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.b.c.6.4.e.6.6.-.4.5.b.b.-.4.5.8.6.-.8.4.d.6.-.7.3.c.6.d.3.a.4.8.8.c.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.1.9.c.1.6.c.7.-.6.f.b.7.-.4.5.0.1.-.8.6.e.6.-.b.f.1.2.5.0.0.e.6.d.e.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.f.0.-.0.0.0.1.-.0.0.1.c.-.1.0.6.3.-.3.6.d.2.b.5.5.4.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Mini DuMP crash report, 14 streams, Wed Apr 20 12:54:53 2022, 0x1205a4 type
            Category:dropped
            Size (bytes):43014
            Entropy (8bit):2.227445643981794
            Encrypted:false
            SSDEEP:192:AJ6SOhJsOTu5s7O5Skbgzv+qf8fYvcJzxPM9gelN/zQ/Q+3YtdD:j25LbMv+qf8fDzqqelJBn
            MD5:DBAD40013C1AFA1118E57E816EBB9648
            SHA1:AC5557EE0DEAA86638A500D9E6A6DDEBEF2C0658
            SHA-256:6A1D6F940C841381A31F433A58D6309407408E2A51258AC8A7A15761E65E3B4D
            SHA-512:532EE5CD2A8FB3B4C7B4F078999FDE372B3AF5AB4682B6575DCC6351FC28C7875D48B203496B776D6F6EBA640542C9C9D57AE48D80709DF25F93E4F165EA4A35
            Malicious:false
            Reputation:low
            Preview:MDMP....... .........`b........................................|...........T.......8...........T..........................t...........`....................................................................U...........B..............GenuineIntelW...........T.............`b.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
            Category:dropped
            Size (bytes):8252
            Entropy (8bit):3.691169938962547
            Encrypted:false
            SSDEEP:192:Rrl7r3GLNisJ6K6Y9F6CgmfTFS/+prz89b9HsfTfm:RrlsNii6K6Y/6CgmfTFS/9Mfy
            MD5:14C28549EE961DE4BC44C55684660707
            SHA1:63D7322F319FE789A8D7A1DC9391735F66D99208
            SHA-256:BB7300F8D88F8DBD7C531D83AA99FC0454AA314416B5E524BCF4CF6BAE560DD5
            SHA-512:79A9AB998663FB13D2A8FBB33301B0BE2B8B78D32DC1EBC81F6FF4C8E799E7D9555707A34B0DF75956F12BF5A105DC9E5EEC72761B0357CFB0973692F6A7CB46
            Malicious:false
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.8.4.<./.P.i.d.>.......
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4638
            Entropy (8bit):4.460272600493463
            Encrypted:false
            SSDEEP:48:cvIwSD8zskJgtWI9NJWgc8sqYjiu8fm8M4JCdsIEFj+q8/nXGGYH4SrSpd:uITfiS4grsqYaJK66/YHDWpd
            MD5:1A5E2AEB0BEE72B30831DC22E2FD54D9
            SHA1:87A12323C1EBA5CFF374F3A2112E6EC6F27116D2
            SHA-256:779193BB0E5B8A6D21A6CDCE5C1A3883CF14CB9B0BF5FC0D8C46140011A4D96A
            SHA-512:ADD61A019ABB84B85410BA477BF2D959A9EAC322C6A42B39964942E826EF33F98E19820E9A26A85B2A6F3BB455A8FEA260D78C99F416176ED377AC902B9C93F7
            Malicious:false
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1480205" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Entropy (8bit):6.978679045996824
            TrID:
            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
            • Generic Win/DOS Executable (2004/3) 0.20%
            • DOS Executable Generic (2002/1) 0.20%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:Scan.dll
            File size:1282659
            MD5:997e64e4d24d881dd5905f7271976fff
            SHA1:fd2aadd2aa4089f4cb471b28fc9a17bf13eda4e3
            SHA256:2f09f817d6663b7ca96959e0ef136751099f53047535a99b4eb0cd6347a422d5
            SHA512:74f7dd59160564f01c8d6182b1aa75f5a52ac46b81bbd6c7655e0bd3cc9f2de206dd35bffdefb296074285b7a5bf3a07ff404132a523c6767cc7be6b01e8859d
            SSDEEP:24576:JKwEn0T01c19yckPIcRzAPaC3DHzgBAyjK+1FyjpOU:rEn0T01eKIKzAPaCgWSK+1FSL
            TLSH:B3557B11FA55C42AE6E05970EA3DA7EF45797D300B2140EBF3C43A99A934BE31A32753
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@1..!_..!_..!_..Y...!_.*L[..!_.*L\..!_.*LZ..!_.*L^..!_..!_..!_..I[..!_..I^..!_..!^.. _.cOZ..!_.cO_..!_.cO...!_.cO]..!_.Rich.!_
            Icon Hash:92b1b39b9e9e9ad9
            Entrypoint:0x2f91a9c0
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x2f900000
            Subsystem:windows gui
            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
            Time Stamp:0x6251F67F [Sat Apr 9 21:11:27 2022 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:6
            OS Version Minor:0
            File Version Major:6
            File Version Minor:0
            Subsystem Version Major:6
            Subsystem Version Minor:0
            Import Hash:089ca559e81ce694a096450dedbe28a2
            Instruction
            push ebp
            mov ebp, esp
            cmp dword ptr [ebp+0Ch], 01h
            jne 00007FC400C39667h
            call 00007FC400C3967Ah
            push dword ptr [ebp+10h]
            push dword ptr [ebp+0Ch]
            push dword ptr [ebp+08h]
            call 00007FC400CD073Fh
            add esp, 0Ch
            pop ebp
            retn 000Ch
            mov ecx, dword ptr [2FA123E4h]
            push esi
            push edi
            mov edi, BB40E64Eh
            mov esi, FFFF0000h
            cmp ecx, edi
            je 00007FC400C39666h
            test esi, ecx
            jne 00007FC400C39688h
            call 00007FC400CD0A8Eh
            mov ecx, eax
            cmp ecx, edi
            jne 00007FC400C39669h
            mov ecx, BB40E64Fh
            jmp 00007FC400C39670h
            test esi, ecx
            jne 00007FC400C3966Ch
            or eax, 00004711h
            shl eax, 10h
            or ecx, eax
            mov dword ptr [2FA123E4h], ecx
            not ecx
            pop edi
            mov dword ptr [2FA123E0h], ecx
            pop esi
            ret
            push ebp
            mov ebp, esp
            cmp dword ptr [ebp+08h], 00000000h
            jne 00007FC400C39669h
            mov byte ptr [2FA2A304h], 00000001h
            call 00007FC400C39689h
            call 00007FC400C3985Dh
            test al, al
            jne 00007FC400C39666h
            xor al, al
            pop ebp
            ret
            call 00007FC400C39850h
            test al, al
            jne 00007FC400C3966Ch
            push 00000000h
            call 00007FC400C39845h
            pop ecx
            jmp 00007FC400C3964Bh
            mov al, 01h
            pop ebp
            ret
            push ebp
            mov ebp, esp
            and dword ptr [2FA2A670h], 00000000h
            sub esp, 24h
            or dword ptr [2FA123F0h], 01h
            push 0000000Ah
            call 00007FC400C3981Ah
            test eax, eax
            je 00007FC400C3980Fh
            Programming Language:
            • [IMP] VS2008 SP1 build 30729
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0xdf8300x80.rdata
            IMAGE_DIRECTORY_ENTRY_IMPORT0xdf8b00x1a4.rdata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x12b0000x1bce0.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1470000xaab4.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0xd41100x54.rdata
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0xd420c0x18.rdata
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd41680x40.rdata
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0xb80000x4f8.rdata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000xb6ff60xb7000False0.446019573941data6.55578943265IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .rdata0xb80000x29db20x29e00False0.253078358209data6.3401647093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0xe20000x486c80x31400False0.781854774746data7.43382146663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .rsrc0x12b0000x1bce00x1be00False0.33248668722data6.22052692507IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x1470000xaab40xac00False0.733148619186data6.74199501615IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountry
            EVEF0x1310680xc5cASCII text, with CRLF line terminatorsEnglishUnited States
            EVEF0x12f6080x82bASCII text, with CRLF line terminatorsEnglishUnited States
            EVEF0x131cc80x4bbASCII text, with CRLF line terminatorsEnglishUnited States
            EVEF0x1328d80xa4ASCII text, with CRLF line terminatorsEnglishUnited States
            EXTSCHEMA_XMP0x12c9400x948ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12e1600x385ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12f2580x3aaASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12fe380xcdASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12ff080x3a7ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1338c00xfe4ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1302b00x3a3ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1306580x5a6ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12e4e80xd6dASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x130c000x467ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x12df280x232ASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1321880x5edASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1327780x15dASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1329800xf3dASCII text, with CRLF line terminatorsEnglishUnited States
            EXVW0x1348a80xd70ASCII text, with CRLF line terminatorsEnglishUnited States
            PNGI0x145cd80xe46PNG image data, 18 x 17, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1417c80xdbbPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1425880xc9ePNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1432280x357PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1435800x408PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1439880x5daPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x143f680x4e5PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x144bc80x110fPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x140a900x643PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1410d80x367PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1414400x386PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States
            PNGI0x1444500x773PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States
            REGISTRY0x12d2880x222ASCII text, with CRLF line terminatorsEnglishUnited States
            TYPELIB0x12d4b00x708dataEnglishUnited States
            ZDCT0x1356180xe5dataEnglishUnited States
            ZDCT0x1357000xb38adataEnglishUnited States
            RT_ICON0x12bd400x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4294964223, next used block 4043309055EnglishUnited States
            RT_ICON0x12c0400x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2147516416, next used block 126386176EnglishUnited States
            RT_ICON0x12c3400x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2566914048, next used block 2576980377EnglishUnited States
            RT_ICON0x12c6400x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 8452095, next used block 4043308807EnglishUnited States
            RT_RCDATA0x146b200x80dataEnglishUnited States
            RT_RCDATA0x146ba00x40dataEnglishUnited States
            RT_RCDATA0x146be00x80dataEnglishUnited States
            RT_RCDATA0x146c600x80dataEnglishUnited States
            RT_GROUP_ICON0x12c9280x14dataEnglishUnited States
            RT_GROUP_ICON0x12c0280x14dataEnglishUnited States
            RT_GROUP_ICON0x12c6280x14dataEnglishUnited States
            RT_GROUP_ICON0x12c3280x14dataEnglishUnited States
            RT_VERSION0x12dbb80x36cdataEnglishUnited States
            DLLImport
            USER32.dllSetActiveWindow, SendMessageA, FindWindowA, CharNextW, CharNextA, SetForegroundWindow, UnregisterClassA, GetPropW, GetFocus, GetWindowRect, TranslateMessage, DispatchMessageA, PeekMessageA, ShowWindow, MoveWindow, SetFocus, MsgWaitForMultipleObjects, PostThreadMessageA, ValidateRgn, ValidateRect, EndPaint, BeginPaint, DestroyWindow, CreateWindowExA, RegisterClassA, DefWindowProcA, GetMessageA, SetPropW
            GDI32.dllCreateDIBSection, SelectObject, DeleteObject, EnumFontsA, DeleteDC, CreateCompatibleDC
            ADVAPI32.dllRegQueryValueExW, RegSetValueExA, RegQueryInfoKeyW, RegQueryInfoKeyA, RegOpenKeyExA, RegEnumKeyExA, RegDeleteValueA, RegDeleteKeyA, RegCreateKeyExA, RegQueryValueExA, RegCreateKeyA, RegOpenKeyExW, RegCloseKey
            KERNEL32.dllCreateFileA, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, LoadLibraryA, WaitForSingleObject, SleepConditionVariableCS, InitializeCriticalSection, WakeAllConditionVariable, CloseHandle, WaitForSingleObjectEx, InitOnceExecuteOnce, QueryPerformanceCounter, IsDBCSLeadByte, WideCharToMultiByte, MultiByteToWideChar, lstrcmpiA, LoadLibraryExA, FreeLibrary, LeaveCriticalSection, GetWindowsDirectoryA, GlobalSize, GetDiskFreeSpaceExW, GetTempFileNameW, SetEvent, ResetEvent, ReleaseMutex, CreateMutexA, CreateEventA, CreateThread, OpenEventA, CreateEventW, UnhandledExceptionFilter, OutputDebugStringW, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, InitializeConditionVariable, GetLongPathNameA, IsValidLocale, DeleteFileW, GetTempPathW, GetLongPathNameW, LoadResource, LockResource, SizeofResource, FindResourceA, Sleep, lstrcatA, GetModuleFileNameA, OutputDebugStringA, FreeResource, GetACP, lstrcpyA, lstrlenA, GetTickCount, DisableThreadLibraryCalls, FindAtomW, DecodePointer, RaiseException, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetProcAddress, LoadLibraryW, EnterCriticalSection
            SHELL32.dllShellExecuteExA
            ole32.dllCLSIDFromProgID, CoRegisterClassObject, CoRevokeClassObject, CoResumeClassObjects, CoCreateInstanceEx, StringFromGUID2, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree, CoCreateInstance
            OLEAUT32.dllUnRegisterTypeLib, RegisterTypeLib, LoadRegTypeLib, LoadTypeLib, VarUI4FromStr, SysStringLen, SysAllocString, SysFreeString
            MSVCP140.dll?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAPAD0PAH001@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z, ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z, ?_Fiopen@std@@YAPAU_iobuf@@PBGHH@Z, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z, ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z, ?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z, ?always_noconv@codecvt_base@std@@QBE_NXZ, ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ, ??Bid@locale@std@@QAEIXZ, ??1_Lockit@std@@QAE@XZ, ??0_Lockit@std@@QAE@H@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z, ?_Xlength_error@std@@YAXPBD@Z, ?_Xout_of_range@std@@YAXPBD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z, _Thrd_join, _Thrd_hardware_concurrency, _Thrd_id, _Cnd_do_broadcast_at_thread_exit, ?_Throw_Cpp_error@std@@YAXH@Z, ?uncaught_exception@std@@YA_NXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
            VCRUNTIME140.dll_purecall, __std_terminate, __std_exception_copy, __std_exception_destroy, _CxxThrowException, __CxxFrameHandler3, memset, _except_handler4_common, memmove, memcpy, __std_type_info_destroy_list, __current_exception_context, memchr, strchr, strrchr, strstr, __RTDynamicCast, __current_exception
            api-ms-win-crt-runtime-l1-1-0.dll_beginthreadex, abort, terminate, _invalid_parameter_noinfo_noreturn, _errno, _initterm_e, _invalid_parameter_noinfo, _resetstkoflw, _initterm, _seh_filter_dll, _configure_narrow_argv, _initialize_narrow_environment, _initialize_onexit_table, _register_onexit_function, _execute_onexit_table, _crt_atexit, _cexit, _set_invalid_parameter_handler
            api-ms-win-crt-string-l1-1-0.dllwcsncpy_s, _strnicmp, wcscpy_s, strtok, isalnum, strpbrk, strlen, tolower, isdigit, strcat_s, isalpha, strncmp, strcpy_s, _stricmp, wcscat_s
            api-ms-win-crt-stdio-l1-1-0.dllungetc, fwrite, putc, setvbuf, _fseeki64, fread, fsetpos, fgetpos, fflush, _get_stream_buffer_pointers, _wfopen_s, __stdio_common_vfprintf, fopen, fclose, fgetc, __stdio_common_vsprintf, fputc, _write, _open, _close, __stdio_common_vsprintf_s, __stdio_common_vfscanf
            api-ms-win-crt-math-l1-1-0.dllfloor, ceil, _libm_sse2_cos_precise, _libm_sse2_sin_precise, lround, _libm_sse2_log10_precise, _libm_sse2_sqrt_precise, _libm_sse2_pow_precise
            api-ms-win-crt-convert-l1-1-0.dllmbstowcs, wcstombs_s, atof, wcstombs, atoi, _itoa
            api-ms-win-crt-time-l1-1-0.dllclock
            api-ms-win-crt-heap-l1-1-0.dllfree, malloc, _recalloc, _callnewh
            api-ms-win-crt-multibyte-l1-1-0.dll_mbsstr, _mbsnbcpy_s
            api-ms-win-crt-filesystem-l1-1-0.dll_lock_file, _unlock_file
            api-ms-win-crt-environment-l1-1-0.dllgetenv
            api-ms-win-crt-utility-l1-1-0.dllrand
            NameOrdinalAddress
            DllRegisterServer60x2f96aa30
            DllUnregisterServer70x2f96aae0
            PlugInMain50x2f91af80
            DescriptionData
            LegalCopyrightCopyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
            FileVersion17.12.30229.10229
            CompanyNameAdobe Systems Incorporated
            ProductNameAdobe Acrobat
            ProductVersion17.12.30229.10229
            FileDescriptionAdobe Acrobat Scan Plug-in
            OriginalFilenameScan.api
            Translation0x0409 0x04e4
            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States
            No network behavior found

            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:14:54:42
            Start date:20/04/2022
            Path:C:\Windows\System32\loaddll32.exe
            Wow64 process (32bit):true
            Commandline:loaddll32.exe "C:\Users\user\Desktop\Scan.dll"
            Imagebase:0x1270000
            File size:116736 bytes
            MD5 hash:7DEB5DB86C0AC789123DEC286286B938
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:1
            Start time:14:54:42
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\cmd.exe
            Wow64 process (32bit):true
            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1
            Imagebase:0x1190000
            File size:232960 bytes
            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:2
            Start time:14:54:42
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\regsvr32.exe
            Wow64 process (32bit):true
            Commandline:regsvr32.exe /s C:\Users\user\Desktop\Scan.dll
            Imagebase:0x130000
            File size:20992 bytes
            MD5 hash:426E7499F6A7346F0410DEAD0805586B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:3
            Start time:14:54:43
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\rundll32.exe
            Wow64 process (32bit):true
            Commandline:rundll32.exe "C:\Users\user\Desktop\Scan.dll",#1
            Imagebase:0xc60000
            File size:61952 bytes
            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:4
            Start time:14:54:43
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\rundll32.exe
            Wow64 process (32bit):true
            Commandline:rundll32.exe C:\Users\user\Desktop\Scan.dll,DllRegisterServer
            Imagebase:0xc60000
            File size:61952 bytes
            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:5
            Start time:14:54:46
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\rundll32.exe
            Wow64 process (32bit):true
            Commandline:rundll32.exe C:\Users\user\Desktop\Scan.dll,DllUnregisterServer
            Imagebase:0xc60000
            File size:61952 bytes
            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:6
            Start time:14:54:50
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\rundll32.exe
            Wow64 process (32bit):true
            Commandline:rundll32.exe C:\Users\user\Desktop\Scan.dll,PlugInMain
            Imagebase:0xc60000
            File size:61952 bytes
            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Target ID:9
            Start time:14:54:52
            Start date:20/04/2022
            Path:C:\Windows\SysWOW64\WerFault.exe
            Wow64 process (32bit):true
            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6384 -s 680
            Imagebase:0x3f0000
            File size:434592 bytes
            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            Reset < >

              Execution Graph

              Execution Coverage:0.3%
              Dynamic/Decrypted Code Coverage:0%
              Signature Coverage:6.9%
              Total number of Nodes:101
              Total number of Limit Nodes:13
              execution_graph 12800 6dec18ac 12801 6dec18ea 12800->12801 12802 6dec18b7 12800->12802 12824 6dec1a06 12801->12824 12805 6dec18bc 12802->12805 12806 6dec18ff 12802->12806 12807 6dec190b ___scrt_is_nonwritable_in_current_image 12806->12807 12845 6de2aa2e 12807->12845 12809 6dec1912 12810 6dec19fe 12809->12810 12811 6dec1939 12809->12811 12819 6dec1999 ___scrt_is_nonwritable_in_current_image 12809->12819 12862 6dec1ca2 IsProcessorFeaturePresent 12810->12862 12849 6de2ac81 12811->12849 12814 6dec1a05 12815 6dec1948 __RTC_Initialize 12815->12819 12852 6de2ad48 InitializeSListHead 12815->12852 12817 6dec1956 12818 6dec195b _initterm_e 12817->12818 12818->12819 12820 6dec1970 12818->12820 12819->12805 12853 6de2ade4 12820->12853 12822 6dec1975 12822->12819 12823 6dec1979 _initterm 12822->12823 12823->12819 12825 6dec1a12 ___scrt_is_nonwritable_in_current_image 12824->12825 12826 6dec1aae 12825->12826 12827 6dec1a43 12825->12827 12838 6dec1a1b ___scrt_uninitialize_crt __RTC_Initialize 12825->12838 12828 6dec1ca2 ___scrt_fastfail 6 API calls 12826->12828 12878 6de2d86c 12827->12878 12832 6dec1ab5 ___scrt_is_nonwritable_in_current_image 12828->12832 12830 6dec1a48 12884 6de2d9f2 __std_type_info_destroy_list 12830->12884 12833 6dec1ad1 12832->12833 12834 6dec1aeb dllmain_raw 12832->12834 12835 6dec1ae6 12832->12835 12833->12805 12834->12833 12836 6dec1b05 dllmain_crt_dispatch 12834->12836 12885 6de2af30 12835->12885 12836->12833 12836->12835 12838->12805 12839 6dec1b26 12840 6dec1b52 12839->12840 12842 6de2af30 DisableThreadLibraryCalls 12839->12842 12840->12833 12841 6dec1b5b dllmain_crt_dispatch 12840->12841 12841->12833 12843 6dec1b6e dllmain_raw 12841->12843 12844 6dec1b3e dllmain_crt_dispatch dllmain_raw 12842->12844 12843->12833 12844->12840 12846 6de2aa37 12845->12846 12866 6de2aa67 IsProcessorFeaturePresent 12846->12866 12848 6de2aa43 ___scrt_uninitialize_crt 12848->12809 12868 6de2ac8f 12849->12868 12851 6de2ac88 12851->12815 12852->12817 12854 6de2ade9 ___scrt_release_startup_lock 12853->12854 12855 6de2adf4 12854->12855 12856 6de2aded 12854->12856 12859 6de2adf9 _configure_narrow_argv 12855->12859 12857 6de2aa67 IsProcessorFeaturePresent 12856->12857 12858 6de2adf2 12857->12858 12858->12822 12860 6de2ae07 _initialize_narrow_environment 12859->12860 12861 6de2ae04 12859->12861 12860->12858 12861->12822 12863 6dec1cb7 ___scrt_fastfail 12862->12863 12864 6dec1cc3 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12863->12864 12865 6dec1dad ___scrt_fastfail 12864->12865 12865->12814 12867 6de2aa8a 12866->12867 12867->12848 12869 6de2ac9b 12868->12869 12870 6de2ac9f 12868->12870 12869->12851 12871 6de2ad0e 12870->12871 12873 6de2acac ___scrt_release_startup_lock 12870->12873 12872 6dec1ca2 ___scrt_fastfail 6 API calls 12871->12872 12874 6de2ad15 12872->12874 12875 6de2acb9 _initialize_onexit_table 12873->12875 12876 6de2acd7 12873->12876 12875->12876 12877 6de2acc8 _initialize_onexit_table 12875->12877 12876->12851 12877->12876 12879 6de2d871 ___scrt_release_startup_lock 12878->12879 12880 6de2d875 _execute_onexit_table 12879->12880 12881 6de2d881 12879->12881 12880->12830 12882 6dec1f50 _cexit 12881->12882 12883 6de2d88e 12881->12883 12883->12830 12884->12838 12886 6de2af6a 12885->12886 12887 6de2af3b 12885->12887 12886->12839 12887->12886 12888 6de2af40 DisableThreadLibraryCalls 12887->12888 12889 6de2af5a 12888->12889 12889->12839 13162 6de2da70 _set_invalid_parameter_handler 13165 6de2ad80 13162->13165 13164 6de2da99 __stdio_common_vsprintf_s 13165->13164 12899 6dec1ab6 12901 6dec1ac2 ___scrt_is_nonwritable_in_current_image 12899->12901 12900 6dec1aeb dllmain_raw 12903 6dec1b05 dllmain_crt_dispatch 12900->12903 12911 6dec1ad1 12900->12911 12901->12900 12902 6dec1ae6 12901->12902 12901->12911 12904 6de2af30 DisableThreadLibraryCalls 12902->12904 12903->12902 12903->12911 12905 6dec1b26 12904->12905 12906 6dec1b52 12905->12906 12908 6de2af30 DisableThreadLibraryCalls 12905->12908 12907 6dec1b5b dllmain_crt_dispatch 12906->12907 12906->12911 12909 6dec1b6e dllmain_raw 12907->12909 12907->12911 12910 6dec1b3e dllmain_crt_dispatch dllmain_raw 12908->12910 12909->12911 12910->12906 12890 6de2a9c0 12891 6de2a9c9 12890->12891 12892 6de2a9ce dllmain_dispatch 12890->12892 12894 6de2a9e3 12891->12894 12895 6de2a9f9 12894->12895 12897 6de2aa02 12895->12897 12898 6dec1e2b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 12895->12898 12897->12892 12898->12897

              Control-flow Graph

              C-Code - Quality: 92%
              			E6DEC1A06(void* __edx, void* __eflags) {
              				intOrPtr _t33;
              				signed int _t39;
              				signed int _t40;
              				signed char _t51;
              				signed int _t53;
              				intOrPtr _t54;
              				void* _t57;
              				void* _t64;
              				intOrPtr _t67;
              				void* _t70;
              				signed int _t71;
              				signed int _t75;
              				void* _t77;
              
              				_t64 = __edx;
              				E6DEC1DD0(0x6deef7c0, 0x10);
              				_t33 =  *0x6df3a66c;
              				if(_t33 > 0) {
              					 *0x6df3a66c = _t33 - 1;
              					 *(_t77 - 0x1c) = 1;
              					 *(_t77 - 4) =  *(_t77 - 4) & 0x00000000;
              					 *((char*)(_t77 - 0x20)) = E6DE2AC43();
              					 *(_t77 - 4) = 1;
              					if( *0x6df3a2fc != 2) {
              						E6DEC1CA2(_t64, 1, _t70, 7);
              						asm("int3");
              						E6DEC1DD0(0x6deef7e8, 0xc);
              						_t67 =  *((intOrPtr*)(_t77 + 0xc));
              						if(_t67 != 0 ||  *0x6df3a66c > _t67) {
              							 *(_t77 - 4) =  *(_t77 - 4) & 0x00000000;
              							if(_t67 == 1 || _t67 == 2) {
              								_t54 =  *((intOrPtr*)(_t77 + 0x10));
              								_t71 = E6DEC1BBC( *((intOrPtr*)(_t77 + 8)), _t67, _t54);
              								 *(_t77 - 0x1c) = _t71;
              								if(_t71 != 0) {
              									_t40 = E6DEC18AC(_t57,  *((intOrPtr*)(_t77 + 8)), _t67, _t54); // executed
              									_t71 = _t40;
              									 *(_t77 - 0x1c) = _t71;
              									if(_t71 != 0) {
              										goto L14;
              									}
              								}
              							} else {
              								_t54 =  *((intOrPtr*)(_t77 + 0x10));
              								L14:
              								_push(_t54);
              								_t71 = E6DE2AF30( *((intOrPtr*)(_t77 + 8)), _t67);
              								 *(_t77 - 0x1c) = _t71;
              								if(_t67 == 1 && _t71 == 0) {
              									_push(_t54);
              									E6DE2AF30( *((intOrPtr*)(_t77 + 8)), _t41);
              									E6DEC18AC(_t57,  *((intOrPtr*)(_t77 + 8)), _t71, _t54);
              									E6DEC1BBC( *((intOrPtr*)(_t77 + 8)), _t71, _t54);
              								}
              								if(_t67 == 0 || _t67 == 3) {
              									_t71 = E6DEC18AC(_t57,  *((intOrPtr*)(_t77 + 8)), _t67, _t54);
              									 *(_t77 - 0x1c) = _t71;
              									if(_t71 != 0) {
              										_t71 = E6DEC1BBC( *((intOrPtr*)(_t77 + 8)), _t67, _t54);
              										 *(_t77 - 0x1c) = _t71;
              									}
              								}
              							}
              							 *(_t77 - 4) = 0xfffffffe;
              							_t39 = _t71;
              						} else {
              							_t39 = 0;
              						}
              						 *[fs:0x0] =  *((intOrPtr*)(_t77 - 0x10));
              						return _t39;
              					} else {
              						E6DE2D9F2(E6DE2D86C());
              						E6DE2DA04();
              						 *0x6df3a2fc =  *0x6df3a2fc & 0x00000000;
              						 *(_t77 - 4) =  *(_t77 - 4) & 0x00000000;
              						E6DEC1A9B();
              						_t51 = E6DE2DA30( *((intOrPtr*)(_t77 + 8)), 0);
              						asm("sbb esi, esi");
              						_t75 =  ~(_t51 & 0x000000ff) & 1;
              						 *(_t77 - 0x1c) = _t75;
              						 *(_t77 - 4) = 0xfffffffe;
              						E6DEC1AA8();
              						_t53 = _t75;
              						goto L4;
              					}
              				} else {
              					_t53 = 0;
              					L4:
              					 *[fs:0x0] =  *((intOrPtr*)(_t77 - 0x10));
              					return _t53;
              				}
              			}
















              0x6dec1a06
              0x6dec1a0d
              0x6dec1a12
              0x6dec1a19
              0x6dec1a20
              0x6dec1a28
              0x6dec1a2b
              0x6dec1a34
              0x6dec1a37
              0x6dec1a41
              0x6dec1ab0
              0x6dec1ab5
              0x6dec1abd
              0x6dec1ac2
              0x6dec1ac7
              0x6dec1ad8
              0x6dec1adf
              0x6dec1aeb
              0x6dec1af8
              0x6dec1afa
              0x6dec1aff
              0x6dec1b0a
              0x6dec1b0f
              0x6dec1b11
              0x6dec1b16
              0x00000000
              0x00000000
              0x6dec1b16
              0x6dec1ae6
              0x6dec1ae6
              0x6dec1b1c
              0x6dec1b1c
              0x6dec1b26
              0x6dec1b28
              0x6dec1b2e
              0x6dec1b34
              0x6dec1b39
              0x6dec1b43
              0x6dec1b4d
              0x6dec1b4d
              0x6dec1b54
              0x6dec1b65
              0x6dec1b67
              0x6dec1b6c
              0x6dec1b78
              0x6dec1ba0
              0x6dec1ba0
              0x6dec1b6c
              0x6dec1b54
              0x6dec1ba3
              0x6dec1baa
              0x6dec1ad1
              0x6dec1ad1
              0x6dec1ad1
              0x6dec1baf
              0x6dec1bbb
              0x6dec1a43
              0x6dec1a48
              0x6dec1a4d
              0x6dec1a52
              0x6dec1a59
              0x6dec1a5d
              0x6dec1a67
              0x6dec1a73
              0x6dec1a75
              0x6dec1a77
              0x6dec1a7a
              0x6dec1a81
              0x6dec1a86
              0x00000000
              0x6dec1a86
              0x6dec1a1b
              0x6dec1a1b
              0x6dec1a88
              0x6dec1a8b
              0x6dec1a97
              0x6dec1a97

              APIs
              • __RTC_Initialize.LIBCMT ref: 6DEC1A4D
              • ___scrt_uninitialize_crt.LIBCMT ref: 6DEC1A67
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Initialize___scrt_uninitialize_crt
              • String ID:
              • API String ID: 2442719207-0
              • Opcode ID: 0a5522d0aee687d149eaf4908233462d33da77f16d44401372067bddb919884c
              • Instruction ID: 8812be05d9b9bd20c20ee1e4c30174936f4a63502965a10c89ba26652cb205ca
              • Opcode Fuzzy Hash: 0a5522d0aee687d149eaf4908233462d33da77f16d44401372067bddb919884c
              • Instruction Fuzzy Hash: 7E41B372D19A15EFDB218FD5CA00FAE3AB5EF80798F228119E92467250DF3089118FE1
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              C-Code - Quality: 83%
              			E6DEC18FF(void* __ecx, void* __edx, void* __eflags) {
              				void* _t42;
              				char _t43;
              				signed int _t47;
              				signed int _t53;
              				signed int _t54;
              				signed char _t65;
              				signed int _t67;
              				void* _t77;
              				char _t80;
              				intOrPtr _t81;
              				void* _t84;
              				void* _t85;
              				void* _t97;
              				void* _t100;
              				void* _t101;
              				signed int _t105;
              				void* _t108;
              				signed int _t110;
              				signed int _t114;
              				intOrPtr* _t116;
              				void* _t118;
              
              				_t100 = __edx;
              				_t84 = __ecx;
              				E6DEC1DD0(0x6deef7a0, 0x10);
              				_t42 = E6DE2AA2E(_t84, 0);
              				_pop(_t85);
              				if(_t42 == 0) {
              					L11:
              					_t43 = 0;
              					__eflags = 0;
              					goto L12;
              				} else {
              					 *((char*)(_t118 - 0x1d)) = E6DE2AC43();
              					_t80 = 1;
              					 *((char*)(_t118 - 0x19)) = 1;
              					 *(_t118 - 4) =  *(_t118 - 4) & 0x00000000;
              					_t127 =  *0x6df3a2fc;
              					if( *0x6df3a2fc != 0) {
              						E6DEC1CA2(_t100, _t101, _t108, 7);
              						asm("int3");
              						E6DEC1DD0(0x6deef7c0, 0x10);
              						_t47 =  *0x6df3a66c;
              						__eflags = _t47;
              						if(_t47 > 0) {
              							 *0x6df3a66c = _t47 - 1;
              							 *(_t118 - 0x1c) = 1;
              							 *(_t118 - 4) =  *(_t118 - 4) & 0x00000000;
              							 *((char*)(_t118 - 0x20)) = E6DE2AC43();
              							 *(_t118 - 4) = 1;
              							__eflags =  *0x6df3a2fc - 2;
              							if( *0x6df3a2fc != 2) {
              								E6DEC1CA2(_t100, 1, _t108, 7);
              								asm("int3");
              								E6DEC1DD0(0x6deef7e8, 0xc);
              								_t105 =  *(_t118 + 0xc);
              								__eflags = _t105;
              								if(_t105 != 0) {
              									L23:
              									 *(_t118 - 4) =  *(_t118 - 4) & 0x00000000;
              									__eflags = _t105 - 1;
              									if(_t105 == 1) {
              										L26:
              										_t81 =  *((intOrPtr*)(_t118 + 0x10));
              										_t110 = E6DEC1BBC( *((intOrPtr*)(_t118 + 8)), _t105, _t81);
              										 *(_t118 - 0x1c) = _t110;
              										__eflags = _t110;
              										if(_t110 != 0) {
              											_t54 = E6DEC18AC(_t85,  *((intOrPtr*)(_t118 + 8)), _t105, _t81); // executed
              											_t110 = _t54;
              											 *(_t118 - 0x1c) = _t110;
              											__eflags = _t110;
              											if(_t110 != 0) {
              												goto L28;
              											}
              										}
              									} else {
              										__eflags = _t105 - 2;
              										if(_t105 == 2) {
              											goto L26;
              										} else {
              											_t81 =  *((intOrPtr*)(_t118 + 0x10));
              											L28:
              											_push(_t81);
              											_t110 = E6DE2AF30( *((intOrPtr*)(_t118 + 8)), _t105);
              											 *(_t118 - 0x1c) = _t110;
              											__eflags = _t105 - 1;
              											if(_t105 == 1) {
              												__eflags = _t110;
              												if(_t110 == 0) {
              													_push(_t81);
              													E6DE2AF30( *((intOrPtr*)(_t118 + 8)), _t55);
              													E6DEC18AC(_t85,  *((intOrPtr*)(_t118 + 8)), _t110, _t81);
              													E6DEC1BBC( *((intOrPtr*)(_t118 + 8)), _t110, _t81);
              												}
              											}
              											__eflags = _t105;
              											if(_t105 == 0) {
              												L33:
              												_t110 = E6DEC18AC(_t85,  *((intOrPtr*)(_t118 + 8)), _t105, _t81);
              												 *(_t118 - 0x1c) = _t110;
              												__eflags = _t110;
              												if(_t110 != 0) {
              													_t110 = E6DEC1BBC( *((intOrPtr*)(_t118 + 8)), _t105, _t81);
              													 *(_t118 - 0x1c) = _t110;
              												}
              											} else {
              												__eflags = _t105 - 3;
              												if(_t105 == 3) {
              													goto L33;
              												}
              											}
              										}
              									}
              									 *(_t118 - 4) = 0xfffffffe;
              									_t53 = _t110;
              								} else {
              									__eflags =  *0x6df3a66c - _t105;
              									if( *0x6df3a66c > _t105) {
              										goto L23;
              									} else {
              										_t53 = 0;
              									}
              								}
              								 *[fs:0x0] =  *((intOrPtr*)(_t118 - 0x10));
              								return _t53;
              							} else {
              								E6DE2D9F2(E6DE2D86C());
              								E6DE2DA04();
              								 *0x6df3a2fc =  *0x6df3a2fc & 0x00000000;
              								 *(_t118 - 4) =  *(_t118 - 4) & 0x00000000;
              								E6DEC1A9B();
              								_t65 = E6DE2DA30( *((intOrPtr*)(_t118 + 8)), 0);
              								asm("sbb esi, esi");
              								_t114 =  ~(_t65 & 0x000000ff) & 1;
              								__eflags = _t114;
              								 *(_t118 - 0x1c) = _t114;
              								 *(_t118 - 4) = 0xfffffffe;
              								E6DEC1AA8();
              								_t67 = _t114;
              								goto L18;
              							}
              						} else {
              							_t67 = 0;
              							L18:
              							 *[fs:0x0] =  *((intOrPtr*)(_t118 - 0x10));
              							return _t67;
              						}
              					} else {
              						 *0x6df3a2fc = 1;
              						if(E6DE2AC81(_t127) != 0) {
              							E6DE2AD48(E6DE2AD1C());
              							_t77 = E6DE2AD54();
              							_push(0x6dec8528);
              							L6DE2AD96(); // executed
              							_t97 = 0x6dec8520;
              							if(_t77 == 0 && E6DE2ADE4(_t97) != 0) {
              								_push(0x6dec851c);
              								_push(0x6dec84fc);
              								L6DE2AE0F();
              								 *0x6df3a2fc = 2;
              								_t80 = 0;
              								 *((char*)(_t118 - 0x19)) = 0;
              							}
              						}
              						 *(_t118 - 4) = 0xfffffffe;
              						E6DEC19E2();
              						if(_t80 != 0) {
              							goto L11;
              						} else {
              							_t116 = E6DE2AF24();
              							_t133 =  *_t116;
              							if( *_t116 != 0) {
              								_push(_t116);
              								if(E6DEC0DC4(_t133) != 0) {
              									 *0x6dec84f8( *((intOrPtr*)(_t118 + 8)), 2,  *(_t118 + 0xc));
              									 *((intOrPtr*)( *_t116))();
              								}
              							}
              							 *0x6df3a66c =  *0x6df3a66c + 1;
              							_t43 = 1;
              						}
              						L12:
              						 *[fs:0x0] =  *((intOrPtr*)(_t118 - 0x10));
              						return _t43;
              					}
              				}
              			}
























              0x6dec18ff
              0x6dec18ff
              0x6dec1906
              0x6dec190d
              0x6dec1912
              0x6dec1915
              0x6dec19ec
              0x6dec19ec
              0x6dec19ec
              0x00000000
              0x6dec191b
              0x6dec1920
              0x6dec1923
              0x6dec1925
              0x6dec1928
              0x6dec192c
              0x6dec1933
              0x6dec1a00
              0x6dec1a05
              0x6dec1a0d
              0x6dec1a12
              0x6dec1a17
              0x6dec1a19
              0x6dec1a20
              0x6dec1a28
              0x6dec1a2b
              0x6dec1a34
              0x6dec1a37
              0x6dec1a3a
              0x6dec1a41
              0x6dec1ab0
              0x6dec1ab5
              0x6dec1abd
              0x6dec1ac2
              0x6dec1ac5
              0x6dec1ac7
              0x6dec1ad8
              0x6dec1ad8
              0x6dec1adc
              0x6dec1adf
              0x6dec1aeb
              0x6dec1aeb
              0x6dec1af8
              0x6dec1afa
              0x6dec1afd
              0x6dec1aff
              0x6dec1b0a
              0x6dec1b0f
              0x6dec1b11
              0x6dec1b14
              0x6dec1b16
              0x00000000
              0x00000000
              0x6dec1b16
              0x6dec1ae1
              0x6dec1ae1
              0x6dec1ae4
              0x00000000
              0x6dec1ae6
              0x6dec1ae6
              0x6dec1b1c
              0x6dec1b1c
              0x6dec1b26
              0x6dec1b28
              0x6dec1b2b
              0x6dec1b2e
              0x6dec1b30
              0x6dec1b32
              0x6dec1b34
              0x6dec1b39
              0x6dec1b43
              0x6dec1b4d
              0x6dec1b4d
              0x6dec1b32
              0x6dec1b52
              0x6dec1b54
              0x6dec1b5b
              0x6dec1b65
              0x6dec1b67
              0x6dec1b6a
              0x6dec1b6c
              0x6dec1b78
              0x6dec1ba0
              0x6dec1ba0
              0x6dec1b56
              0x6dec1b56
              0x6dec1b59
              0x00000000
              0x00000000
              0x6dec1b59
              0x6dec1b54
              0x6dec1ae4
              0x6dec1ba3
              0x6dec1baa
              0x6dec1ac9
              0x6dec1ac9
              0x6dec1acf
              0x00000000
              0x6dec1ad1
              0x6dec1ad1
              0x6dec1ad1
              0x6dec1acf
              0x6dec1baf
              0x6dec1bbb
              0x6dec1a43
              0x6dec1a48
              0x6dec1a4d
              0x6dec1a52
              0x6dec1a59
              0x6dec1a5d
              0x6dec1a67
              0x6dec1a73
              0x6dec1a75
              0x6dec1a75
              0x6dec1a77
              0x6dec1a7a
              0x6dec1a81
              0x6dec1a86
              0x00000000
              0x6dec1a86
              0x6dec1a1b
              0x6dec1a1b
              0x6dec1a88
              0x6dec1a8b
              0x6dec1a97
              0x6dec1a97
              0x6dec1939
              0x6dec1939
              0x6dec194a
              0x6dec1951
              0x6dec1956
              0x6dec195b
              0x6dec1965
              0x6dec196b
              0x6dec196e
              0x6dec1979
              0x6dec197e
              0x6dec1983
              0x6dec198a
              0x6dec1994
              0x6dec1996
              0x6dec1996
              0x6dec196e
              0x6dec1999
              0x6dec19a0
              0x6dec19a7
              0x00000000
              0x6dec19a9
              0x6dec19ae
              0x6dec19b0
              0x6dec19b3
              0x6dec19b5
              0x6dec19be
              0x6dec19cc
              0x6dec19d2
              0x6dec19d2
              0x6dec19be
              0x6dec19d4
              0x6dec19dc
              0x6dec19dc
              0x6dec19ee
              0x6dec19f1
              0x6dec19fd
              0x6dec19fd
              0x6dec1933

              APIs
              • __RTC_Initialize.LIBCMT ref: 6DEC194C
                • Part of subcall function 6DE2AD48: InitializeSListHead.KERNEL32(6DF3A680,6DEC1956,6DEEF7A0,00000010,6DEC18E7,?,?,?,6DEC1B0F,?,00000001,?,?,00000001,?,6DEEF7E8), ref: 6DE2AD4D
              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6DEC8520,6DEC8528,6DEEF7A0,00000010,6DEC18E7,?,?,?,6DEC1B0F,?,00000001,?,?,00000001,?,6DEEF7E8), ref: 6DEC1965
              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6DEC84FC,6DEC851C,6DEEF7A0,00000010,6DEC18E7,?,?,?,6DEC1B0F,?,00000001,?,?,00000001,?,6DEEF7E8), ref: 6DEC1983
              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6DEC19B6
              • ___scrt_fastfail.LIBCMT ref: 6DEC1A00
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image_initterm_initterm_e
              • String ID:
              • API String ID: 3966955261-0
              • Opcode ID: e14863d79ad3652f693a62762f54817fcda67567cf4e472bc69cddfa07e4d348
              • Instruction ID: bb70a793c7052a81a39072c0cd207e1878d9b2e231c0072d8768400dc437bf65
              • Opcode Fuzzy Hash: e14863d79ad3652f693a62762f54817fcda67567cf4e472bc69cddfa07e4d348
              • Instruction Fuzzy Hash: 8721DE3558C2029ADB10AFF48601BAC37A29F0622EF33441DD66827682CF7281448AA7
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 578 6de76d00-6de76d28 579 6de770d2 578->579 580 6de76d2e-6de76d36 578->580 581 6de770d4-6de770dc 579->581 582 6de76d5d-6de76d7a CoCreateInstance 580->582 583 6de76d38-6de76d41 580->583 584 6de770e4-6de770fc call 6de2b3b1 581->584 585 6de770de-6de770e0 581->585 582->579 587 6de76d80-6de76d87 582->587 583->582 586 6de76d43-6de76d4c 583->586 585->584 586->582 588 6de76d4e-6de76d57 586->588 590 6de76de9-6de76deb 587->590 591 6de76d89 587->591 588->579 588->582 590->579 594 6de76df1-6de76e03 StringFromGUID2 590->594 593 6de76d90-6de76db0 591->593 595 6de76db2-6de76db7 593->595 596 6de76dd0-6de76dd5 593->596 597 6de76e05-6de76e08 594->597 598 6de76e0d-6de76e1f 594->598 601 6de76dbe 595->601 602 6de76db9-6de76dbc 595->602 599 6de76dd7-6de76dda 596->599 600 6de76ddc 596->600 597->581 603 6de76e20-6de76e29 598->603 608 6de76ddf-6de76de7 599->608 600->608 606 6de76dc1-6de76dc5 601->606 602->606 603->603 604 6de76e2b-6de76e4c call 6de75d20 603->604 612 6de76e4e-6de76e5a 604->612 613 6de76eba 604->613 606->581 611 6de76dcb-6de76dce 606->611 608->590 608->593 611->608 615 6de76e74-6de76e80 call 6de766f0 612->615 616 6de76e5c-6de76e67 call 6de7a880 612->616 614 6de76ebc-6de76ebe 613->614 617 6de76ec4-6de76f65 strcpy_s call 6de76830 strcat_s call 6de76830 strcat_s call 6de76830 RegOpenKeyExA 614->617 618 6de770bc-6de770be 614->618 628 6de76e86-6de76e8e 615->628 616->615 627 6de76e69-6de76e72 call 6dec1880 616->627 636 6de76f67-6de76f90 RegQueryInfoKeyA 617->636 637 6de76fbf-6de7703f strcpy_s call 6de76830 strcat_s call 6de76830 strcat_s call 6de76830 RegOpenKeyExA 617->637 618->579 622 6de770c0 618->622 626 6de770c6-6de770d0 free 622->626 626->579 626->626 627->628 628->613 631 6de76e90-6de76eb8 WideCharToMultiByte 628->631 631->614 638 6de76f92-6de76f9f RegCloseKey 636->638 639 6de76fa1-6de76fa3 636->639 649 6de770a6-6de770a8 637->649 650 6de77041-6de77049 637->650 638->639 639->637 642 6de76fa5-6de76fab 639->642 642->637 644 6de76fad-6de76fba call 6de77580 642->644 644->637 653 6de770b1-6de770b6 RegCloseKey 649->653 654 6de770aa-6de770ab RegCloseKey 649->654 651 6de7704e-6de77056 650->651 652 6de7704b-6de7704c RegCloseKey 650->652 651->649 655 6de77058-6de7707b RegQueryInfoKeyA 651->655 652->651 653->618 654->653 656 6de7707d-6de77086 RegCloseKey 655->656 657 6de77088-6de7708a 655->657 656->657 657->649 658 6de7708c-6de77092 657->658 658->649 659 6de77094-6de770a1 call 6de77580 658->659 659->649
              C-Code - Quality: 63%
              			E6DE76D00(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr* _a8, intOrPtr _a12) {
              				signed int _v8;
              				char _v136;
              				short _v264;
              				char _v280;
              				int _v284;
              				int _v288;
              				void* _v292;
              				void* _v296;
              				char* _v300;
              				int _v304;
              				int _v308;
              				void* _v312;
              				void* _v324;
              				void* __ebp;
              				signed int _t67;
              				int* _t73;
              				short* _t74;
              				char* _t75;
              				char* _t78;
              				int* _t89;
              				int* _t100;
              				char* _t104;
              				char* _t109;
              				char* _t113;
              				signed int _t115;
              				char* _t116;
              				int _t119;
              				void* _t122;
              				intOrPtr _t128;
              				signed int _t129;
              				intOrPtr* _t130;
              				intOrPtr* _t134;
              				intOrPtr _t137;
              				intOrPtr* _t138;
              				void* _t144;
              				void* _t145;
              				void* _t147;
              				intOrPtr* _t150;
              				intOrPtr* _t152;
              				void* _t153;
              				int _t154;
              				intOrPtr* _t156;
              				void* _t157;
              				signed int _t158;
              				void* _t159;
              				char* _t161;
              				char* _t162;
              				void* _t164;
              				void* _t165;
              				void* _t166;
              				void* _t167;
              
              				_t67 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t67 ^ _t158;
              				_t156 = _a4;
              				_t150 = _a8;
              				_v288 = 0;
              				if(_t150 == 0) {
              					L53:
              					__eflags = 0;
              					L54:
              					_t134 = _v288;
              					if(_t134 != 0) {
              						 *((intOrPtr*)( *_t134 + 8))(_t134);
              					}
              					return E6DE2B3B1(_v8 ^ _t158);
              				}
              				_t164 =  *_t156 -  *0x6decf15c; // 0x0
              				if(_t164 != 0) {
              					L5:
              					_t73 =  &_v288;
              					__imp__CoCreateInstance(0x6decf17c, 0, 1, 0x6decf0b4, _t73);
              					if(_t73 < 0) {
              						goto L53;
              					}
              					_t137 =  *_t150;
              					_t128 = _a12;
              					if(_t137 == 0) {
              						L18:
              						if(_t128 != 0) {
              							goto L53;
              						}
              						_t74 =  &_v264;
              						__imp__StringFromGUID2(_t156, _t74, 0x40);
              						if(_t74 != 0) {
              							_t157 = 0;
              							__eflags = 0;
              							_t138 =  &_v264;
              							_v292 = 0;
              							_t147 = _t138 + 2;
              							do {
              								_t75 =  *_t138;
              								_t138 = _t138 + 2;
              								__eflags = _t75;
              							} while (_t75 != 0);
              							_v284 = (_t138 - _t147 >> 1) + 1;
              							_t78 = E6DE75D20( &_v284, (_t138 - _t147 >> 1) + 1, 2);
              							_t161 = _t159 + 0xc;
              							__eflags = _t78;
              							if(_t78 < 0) {
              								L30:
              								_t129 = 0;
              								__eflags = 0;
              								L31:
              								__eflags = _t129;
              								if(_t129 != 0) {
              									__imp__strcpy_s( &_v136, 0x80, "CLSID\\");
              									E6DE76830(_t129,  &_v136);
              									_t152 = __imp__strcat_s;
              									E6DE76830(_t129,  *_t152( &_v136, 0x80, _t129));
              									E6DE76830(_t129,  *_t152( &_v136, 0x80, "\\Required Categories"));
              									_t162 =  &(_t161[0x30]);
              									_v312 = 0x80000000;
              									_v308 = 0;
              									_t153 = 0;
              									_v304 = 0;
              									_v284 = 0;
              									_v292 = 0;
              									_t89 = RegOpenKeyExA(0x80000000,  &_v136, 0, 0x20019,  &_v292);
              									__eflags = _t89;
              									if(_t89 == 0) {
              										_t153 = _v292;
              										_t109 = RegQueryInfoKeyA(_t153, 0, 0, 0,  &_v284, _t89, _t89, _t89, _t89, _t89, _t89, _t89);
              										_v296 = _t109;
              										__eflags = _t153;
              										if(_t153 != 0) {
              											RegCloseKey(_t153);
              											_t109 = _v296;
              											_t153 = 0;
              											__eflags = 0;
              										}
              										__eflags = _t109;
              										if(_t109 == 0) {
              											__eflags = _v284 - _t109;
              											if(_v284 == _t109) {
              												E6DE77580( &_v312,  &_v136);
              											}
              										}
              									}
              									__imp__strcpy_s( &_v136, 0x80, "CLSID\\");
              									E6DE76830(_t129,  &_v136);
              									_t130 = __imp__strcat_s;
              									E6DE76830(_t130,  *_t130( &_v136, 0x80, _t129));
              									E6DE76830(_t130,  *_t130( &_v136, 0x80, "\\Implemented Categories"));
              									_t161 =  &(_t162[0x30]);
              									_v296 = 0;
              									_t100 = RegOpenKeyExA(0x80000000,  &_v136, 0, 0x20019,  &_v296);
              									__eflags = _t100;
              									if(_t100 == 0) {
              										__eflags = _t153;
              										if(_t153 != 0) {
              											_t100 = RegCloseKey(_t153);
              										}
              										_t153 = _v296;
              										__eflags = _t100;
              										if(_t100 == 0) {
              											_t104 = RegQueryInfoKeyA(_t153, 0, 0, 0,  &_v284, _t100, _t100, _t100, _t100, _t100, _t100, _t100);
              											_v300 = _t104;
              											__eflags = _t153;
              											if(_t153 != 0) {
              												RegCloseKey(_t153);
              												_t104 = _v300;
              												_t153 = 0;
              												__eflags = 0;
              											}
              											__eflags = _t104;
              											if(_t104 == 0) {
              												__eflags = _v284 - _t104;
              												if(_v284 == _t104) {
              													E6DE77580( &_v312,  &_v136);
              												}
              											}
              										}
              									}
              									__eflags = _t153;
              									if(_t153 != 0) {
              										RegCloseKey(_t153);
              									}
              									RegCloseKey(0x80000000);
              								}
              								__eflags = _t157;
              								while(_t157 != 0) {
              									_t157 =  *_t157;
              									free(_t157);
              									_t161 =  &(_t161[4]);
              									__eflags = _t157;
              								}
              								goto L53;
              							}
              							_t154 = _v284;
              							__eflags = _t154 - 0x400;
              							if(__eflags > 0) {
              								L27:
              								_t113 = E6DE766F0(_t128,  &_v292, _t154);
              								_t157 = _v292;
              								L28:
              								_v284 = _t113;
              								__eflags = _t113;
              								if(_t113 == 0) {
              									goto L30;
              								}
              								 *_t113 = 0;
              								_t115 = WideCharToMultiByte(3, 0,  &_v264, 0xffffffff, _t113, _t154, 0, 0);
              								asm("sbb ebx, ebx");
              								_t129 =  ~_t115 & _v284;
              								goto L31;
              							}
              							_t116 = E6DE7A880(_t128, _t154, 0, __eflags, _t154);
              							_t161 =  &(_t161[4]);
              							__eflags = _t116;
              							if(_t116 == 0) {
              								goto L27;
              							}
              							E6DEC1880();
              							_t113 = _t161;
              							goto L28;
              						} else {
              							goto L54;
              						}
              					} else {
              						do {
              							_push( &_v280);
              							_push(1);
              							_push(_t156);
              							asm("movups xmm0, [eax]");
              							_t119 = _v288;
              							_push(_t119);
              							asm("movups [ebp-0x114], xmm0");
              							if(_t128 == 0) {
              								__eflags = _t137 - 1;
              								_t144 =  *_t119;
              								if(_t137 != 1) {
              									 *((intOrPtr*)(_t144 + 0x20))();
              								} else {
              									 *((intOrPtr*)(_t144 + 0x18))();
              								}
              								goto L17;
              							}
              							_t145 =  *_t119;
              							if(_t137 != 1) {
              								_t122 =  *((intOrPtr*)(_t145 + 0x1c))();
              							} else {
              								_t122 =  *((intOrPtr*)(_t145 + 0x14))();
              							}
              							if(_t122 < 0) {
              								goto L54;
              							} else {
              								_t128 = _a12;
              							}
              							L17:
              							_t137 =  *((intOrPtr*)(_t150 + 8));
              							_t150 = _t150 + 8;
              						} while (_t137 != 0);
              						goto L18;
              					}
              				}
              				_t165 =  *((intOrPtr*)(_t156 + 4)) -  *0x6decf160; // 0x0
              				if(_t165 != 0) {
              					goto L5;
              				}
              				_t166 =  *((intOrPtr*)(_t156 + 8)) -  *0x6decf164; // 0x0
              				if(_t166 != 0) {
              					goto L5;
              				}
              				_t167 =  *((intOrPtr*)(_t156 + 0xc)) -  *0x6decf168; // 0x0
              				if(_t167 == 0) {
              					goto L53;
              				}
              				goto L5;
              			}






















































              0x6de76d09
              0x6de76d10
              0x6de76d15
              0x6de76d19
              0x6de76d1c
              0x6de76d28
              0x6de770d2
              0x6de770d2
              0x6de770d4
              0x6de770d4
              0x6de770dc
              0x6de770e1
              0x6de770e1
              0x6de770fc
              0x6de770fc
              0x6de76d30
              0x6de76d36
              0x6de76d5d
              0x6de76d5d
              0x6de76d72
              0x6de76d7a
              0x00000000
              0x00000000
              0x6de76d80
              0x6de76d82
              0x6de76d87
              0x6de76de9
              0x6de76deb
              0x00000000
              0x00000000
              0x6de76df3
              0x6de76dfb
              0x6de76e03
              0x6de76e0d
              0x6de76e0d
              0x6de76e0f
              0x6de76e15
              0x6de76e1b
              0x6de76e20
              0x6de76e20
              0x6de76e23
              0x6de76e26
              0x6de76e26
              0x6de76e35
              0x6de76e42
              0x6de76e47
              0x6de76e4a
              0x6de76e4c
              0x6de76eba
              0x6de76eba
              0x6de76eba
              0x6de76ebc
              0x6de76ebc
              0x6de76ebe
              0x6de76ed5
              0x6de76edc
              0x6de76ee1
              0x6de76ef7
              0x6de76f10
              0x6de76f15
              0x6de76f18
              0x6de76f28
              0x6de76f32
              0x6de76f34
              0x6de76f3e
              0x6de76f51
              0x6de76f5d
              0x6de76f63
              0x6de76f65
              0x6de76f68
              0x6de76f82
              0x6de76f88
              0x6de76f8e
              0x6de76f90
              0x6de76f93
              0x6de76f99
              0x6de76f9f
              0x6de76f9f
              0x6de76f9f
              0x6de76fa1
              0x6de76fa3
              0x6de76fa5
              0x6de76fab
              0x6de76fba
              0x6de76fba
              0x6de76fab
              0x6de76fa3
              0x6de76fd0
              0x6de76fd7
              0x6de76fdd
              0x6de76ff2
              0x6de7700b
              0x6de77010
              0x6de77013
              0x6de77037
              0x6de7703d
              0x6de7703f
              0x6de77047
              0x6de77049
              0x6de7704c
              0x6de7704c
              0x6de7704e
              0x6de77054
              0x6de77056
              0x6de7706d
              0x6de77073
              0x6de77079
              0x6de7707b
              0x6de7707e
              0x6de77080
              0x6de77086
              0x6de77086
              0x6de77086
              0x6de77088
              0x6de7708a
              0x6de7708c
              0x6de77092
              0x6de770a1
              0x6de770a1
              0x6de77092
              0x6de7708a
              0x6de77056
              0x6de770a6
              0x6de770a8
              0x6de770ab
              0x6de770ab
              0x6de770b6
              0x6de770b6
              0x6de770bc
              0x6de770be
              0x6de770c7
              0x6de770c9
              0x6de770cb
              0x6de770ce
              0x6de770ce
              0x00000000
              0x6de770be
              0x6de76e4e
              0x6de76e54
              0x6de76e5a
              0x6de76e74
              0x6de76e7b
              0x6de76e80
              0x6de76e86
              0x6de76e86
              0x6de76e8c
              0x6de76e8e
              0x00000000
              0x00000000
              0x6de76e98
              0x6de76ea6
              0x6de76eb0
              0x6de76eb2
              0x00000000
              0x6de76eb2
              0x6de76e5d
              0x6de76e62
              0x6de76e65
              0x6de76e67
              0x00000000
              0x00000000
              0x6de76e6b
              0x6de76e70
              0x00000000
              0x6de76e05
              0x00000000
              0x6de76e05
              0x6de76d90
              0x6de76d90
              0x6de76d99
              0x6de76d9a
              0x6de76d9c
              0x6de76d9d
              0x6de76da0
              0x6de76da6
              0x6de76da7
              0x6de76db0
              0x6de76dd0
              0x6de76dd3
              0x6de76dd5
              0x6de76ddc
              0x6de76dd7
              0x6de76dd7
              0x6de76dd7
              0x00000000
              0x6de76dd5
              0x6de76db5
              0x6de76db7
              0x6de76dbe
              0x6de76db9
              0x6de76db9
              0x6de76db9
              0x6de76dc5
              0x00000000
              0x6de76dcb
              0x6de76dcb
              0x6de76dcb
              0x6de76ddf
              0x6de76ddf
              0x6de76de2
              0x6de76de5
              0x00000000
              0x6de76d90
              0x6de76d87
              0x6de76d3b
              0x6de76d41
              0x00000000
              0x00000000
              0x6de76d46
              0x6de76d4c
              0x00000000
              0x00000000
              0x6de76d51
              0x6de76d57
              0x00000000
              0x00000000
              0x00000000

              APIs
              • CoCreateInstance.OLE32(6DECF17C,00000000,00000001,6DECF0B4,00000000,?,6DEEF824), ref: 6DE76D72
              • StringFromGUID2.OLE32(?,?,00000040,?,6DEEF824), ref: 6DE76DFB
              • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,00000000,?,00000000,00000000,?,?,6DEEF824), ref: 6DE76EA6
              • strcpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,CLSID\,?,6DEEF824), ref: 6DE76ED5
              • strcat_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,00000000,00000000,?,6DEEF824), ref: 6DE76EF4
              • strcat_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,\Required Categories,00000000,?,6DEEF824), ref: 6DE76F0D
              • RegOpenKeyExA.ADVAPI32(80000000,?,00000000,00020019,?), ref: 6DE76F5D
              • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6DE76F82
              • RegCloseKey.ADVAPI32(?), ref: 6DE76F93
              • strcpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,CLSID\), ref: 6DE76FD0
              • strcat_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,00000000,00000000), ref: 6DE76FEF
              • strcat_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000080,\Implemented Categories,00000000), ref: 6DE77008
              • RegOpenKeyExA.ADVAPI32(80000000,?,00000000,00020019,00000000), ref: 6DE77037
              • RegCloseKey.ADVAPI32(00000000), ref: 6DE7704C
              • RegQueryInfoKeyA.ADVAPI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6DE7706D
              • RegCloseKey.ADVAPI32(00000000), ref: 6DE7707E
              • RegCloseKey.ADVAPI32(00000000), ref: 6DE770AB
              • RegCloseKey.ADVAPI32(80000000), ref: 6DE770B6
              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6DEEF824), ref: 6DE770C9
                • Part of subcall function 6DE77580: GetModuleHandleA.KERNEL32(Advapi32.dll,00000000,00000000,?,6DE770A6,?), ref: 6DE7759A
                • Part of subcall function 6DE77580: GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedA), ref: 6DE775AA
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Close$strcat_s$InfoOpenQuerystrcpy_s$AddressByteCharCreateFromHandleInstanceModuleMultiProcStringWidefree
              • String ID: CLSID\$\Implemented Categories$\Required Categories
              • API String ID: 3579289290-4092563799
              • Opcode ID: e4072b5d91f93f05811cb91faf8f0baa1ac03a780d925a738c24b3b014f0896f
              • Instruction ID: d761c895fc753908c88f02ed4485cd1496cc24bc089ed9b31e5fe4aa4b84c368
              • Opcode Fuzzy Hash: e4072b5d91f93f05811cb91faf8f0baa1ac03a780d925a738c24b3b014f0896f
              • Instruction Fuzzy Hash: F1B183719002199BDBB0DF64CD85FEA73B8FF49708F214199EA58A7241DF30AA45CFA1
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 661 6de8fb50-6de8fbaf call 6de81380 664 6de8fed5-6de8fedb 661->664 665 6de8fbb5-6de8fbce 661->665 667 6de8fede-6de8fee3 664->667 666 6de8fbd0-6de8fbd3 665->666 666->667 668 6de8fbd9-6de8fbde 666->668 669 6de8fee9-6de8ff1f 667->669 670 6de8ffd3-6de8ffdc 667->670 675 6de8fcbc-6de8fcd9 668->675 676 6de8fbe4-6de8fbfc 668->676 671 6de8ff25-6de8ff2b 669->671 672 6de8ffb7-6de8ffd0 memmove 669->672 673 6de90028-6de90038 670->673 674 6de8ffde-6de90006 670->674 677 6de90039-6de900be call 6de540a0 671->677 678 6de8ff31-6de8ff3e 671->678 672->670 679 6de90008-6de90016 674->679 680 6de9001e-6de90025 call 6de2d97f 674->680 681 6de8fe7e-6de8fe8d 675->681 682 6de8fcdf-6de8fce8 675->682 683 6de8fc58-6de8fc60 676->683 684 6de8fbfe-6de8fc0c 676->684 722 6de900c8-6de900ca 677->722 723 6de900c0-6de900c6 677->723 685 6de8ff4a-6de8ff4c 678->685 686 6de8ff40-6de8ff48 678->686 679->680 687 6de90018 _invalid_parameter_noinfo_noreturn 679->687 680->673 691 6de8fe8f-6de8fea3 681->691 692 6de8fea5-6de8feb2 call 6de81380 681->692 689 6de8fcf0-6de8fd1a 682->689 683->675 695 6de8fc62-6de8fc70 683->695 693 6de8fc0e-6de8fc1c 684->693 694 6de8fc22-6de8fc2a 684->694 698 6de8ff9a 685->698 699 6de8ff4e-6de8ff5b 685->699 686->685 687->680 701 6de8fd20-6de8fd2c 689->701 702 6de8fe26 689->702 704 6de8feb5-6de8fed0 691->704 692->704 693->694 706 6de8fe2e 693->706 694->683 707 6de8fc2c-6de8fc52 694->707 696 6de8fc72-6de8fc80 695->696 697 6de8fc86-6de8fc8e 695->697 696->697 696->706 697->675 709 6de8fc90-6de8fcb6 697->709 715 6de8ff9d-6de8ffb4 call 6de943e0 698->715 710 6de8ff5d-6de8ff6b 699->710 711 6de8ff73-6de8ff98 call 6de2d97f 699->711 712 6de8fd32-6de8fd68 701->712 713 6de8fe64-6de8fe78 701->713 702->706 708 6de8fe31-6de8fe3f 704->708 706->708 707->683 707->706 708->666 717 6de8fe45 708->717 709->675 709->706 710->687 718 6de8ff71 710->718 711->715 720 6de8fd6a-6de8fd98 712->720 721 6de8fd9d-6de8fdc7 lround * 2 712->721 713->681 713->689 715->672 717->667 718->711 720->721 726 6de8fe59-6de8fe61 721->726 727 6de8fdcd-6de8fdcf 721->727 728 6de900cc-6de901e7 call 6de8fb50 * 4 722->728 723->728 726->713 727->726 730 6de8fdd5-6de8fdd8 727->730 744 6de9093a-6de90953 728->744 745 6de901ed 728->745 730->726 732 6de8fdda-6de8fde8 730->732 732->713 735 6de8fdea-6de8fe14 732->735 737 6de8fe4a-6de8fe55 735->737 738 6de8fe16-6de8fe24 735->738 737->702 740 6de8fe57 737->740 738->702 738->713 740->713 746 6de9095c-6de90968 744->746 747 6de90955-6de90957 744->747 748 6de901f0-6de90216 745->748 750 6de9096e-6de90989 746->750 751 6de90a51-6de90a61 746->751 749 6de90b31-6de90b3a 747->749 752 6de9021c 748->752 753 6de908f0-6de90918 748->753 754 6de90b8c-6de90ba9 call 6de2b3b1 749->754 755 6de90b3c-6de90b6a 749->755 756 6de90991-6de90a45 750->756 757 6de90a67-6de90a6a 751->757 758 6de90b26-6de90b2c 751->758 759 6de90220-6de90244 752->759 753->748 760 6de9091e-6de90934 753->760 761 6de90b6c-6de90b7a 755->761 762 6de90b82-6de90b89 call 6de2d97f 755->762 756->756 763 6de90a4b 756->763 764 6de90a70-6de90a79 757->764 758->749 766 6de9024a 759->766 767 6de908b6-6de908e4 759->767 760->744 761->762 768 6de90b7c _invalid_parameter_noinfo_noreturn 761->768 762->754 763->751 770 6de90a7f-6de90b0e 764->770 771 6de90b14-6de90b20 764->771 773 6de90250-6de90276 766->773 767->759 774 6de908ea 767->774 768->762 770->771 771->758 771->764 776 6de90888-6de908b0 773->776 777 6de9027c-6de902b8 773->777 774->753 776->767 776->773 778 6de902c0-6de90408 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 777->778 789 6de9040a-6de90414 778->789 790 6de9042f-6de90432 778->790 789->790 793 6de90416-6de9042d 789->793 791 6de9045c-6de904c5 790->791 792 6de90434-6de9043e 790->792 796 6de904d0-6de904e3 791->796 792->791 794 6de90440-6de90450 792->794 795 6de90452-6de90457 call 6de540b0 793->795 794->795 795->791 796->796 798 6de904e5-6de9053d call 6de836d0 call 6de494a0 796->798 803 6de90542-6de90580 798->803 803->803 804 6de90582-6de905c2 call 6de7c0e0 call 6de91ee0 call 6de8f910 803->804 811 6de905cc-6de905ce 804->811 812 6de905c4-6de905ca 804->812 813 6de905d0-6de90629 call 6de7c230 811->813 812->813 816 6de9062b-6de9063b 813->816 817 6de9065f-6de90680 call 6de90be0 813->817 818 6de9063d-6de9064b 816->818 819 6de90651-6de9065b call 6de2d97f 816->819 824 6de90748-6de9087c call 6de2d97f * 12 call 6de54010 call 6de83770 call 6de49650 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ 817->824 825 6de90686-6de906f9 817->825 818->768 818->819 819->817 824->778 861 6de90882 824->861 826 6de906fb-6de9071b 825->826 827 6de9071d-6de9073c call 6de8f4e0 825->827 829 6de90742 826->829 827->829 829->824 861->776
              C-Code - Quality: 24%
              			E6DE8FB50(void* __ebx, void* __edi, void* __esi, void* __eflags, void* __fp0, void** _a4, signed char* _a8, intOrPtr _a12, signed char* _a16, intOrPtr _a20, signed char* _a24, signed char* _a32, signed char* _a40, signed short* _a44) {
              				signed short _v8;
              				signed short _v12;
              				char _v16;
              				char _v17;
              				signed int _v18;
              				signed char _v19;
              				intOrPtr _v20;
              				signed int _v24;
              				signed int _v28;
              				signed short _v32;
              				signed int _v40;
              				char _v48;
              				signed short _v52;
              				signed short _v56;
              				void* _v60;
              				char _v80;
              				signed int _v84;
              				char _v616;
              				char _v2200;
              				char _v2240;
              				intOrPtr _v2244;
              				intOrPtr _v2248;
              				intOrPtr _v2252;
              				intOrPtr _v2256;
              				intOrPtr _v2260;
              				intOrPtr _v2264;
              				intOrPtr _v2268;
              				intOrPtr _v2272;
              				intOrPtr _v2276;
              				intOrPtr _v2280;
              				intOrPtr _v2284;
              				intOrPtr _v2288;
              				char _v2408;
              				short _v2412;
              				intOrPtr _v2416;
              				char _v2704;
              				signed short _v2708;
              				signed short _v2712;
              				signed short _v2716;
              				void* _v2720;
              				void* _v2724;
              				intOrPtr* _v2728;
              				intOrPtr* _v2732;
              				intOrPtr* _v2736;
              				intOrPtr* _v2740;
              				signed short _v2744;
              				void* _v2748;
              				intOrPtr _v2752;
              				void** _v2756;
              				void* _v2760;
              				signed int _v2764;
              				intOrPtr _v2768;
              				void* _v2772;
              				void* _v2776;
              				intOrPtr _v2780;
              				signed short _v2784;
              				signed short _v2788;
              				char _v2792;
              				signed int _v2796;
              				signed int _v2800;
              				signed int _v2804;
              				intOrPtr _v2808;
              				signed int _v2816;
              				short _v2824;
              				short _v2826;
              				void* _v2828;
              				short _v2830;
              				short _v2832;
              				char _v2840;
              				char _v2848;
              				signed short _v2868;
              				void* _v2920;
              				signed char _v2936;
              				signed short _v2940;
              				intOrPtr* _v2952;
              				signed int* _v2964;
              				signed int* _v2968;
              				intOrPtr* _v2980;
              				intOrPtr* _v2984;
              				void* _v2992;
              				char _v2996;
              				char _v3000;
              				void* __ebp;
              				signed int _t438;
              				signed char _t442;
              				void* _t444;
              				void** _t454;
              				signed int _t460;
              				signed int _t461;
              				signed int _t501;
              				void* _t502;
              				void* _t538;
              				signed int _t577;
              				char _t579;
              				void* _t584;
              				void* _t585;
              				void* _t586;
              				void* _t587;
              				signed short* _t597;
              				char* _t603;
              				intOrPtr _t607;
              				void* _t615;
              				void* _t616;
              				void* _t617;
              				void* _t618;
              				void* _t619;
              				void* _t620;
              				void* _t621;
              				void* _t622;
              				void* _t623;
              				void* _t624;
              				intOrPtr _t629;
              				intOrPtr _t645;
              				signed short* _t656;
              				void* _t657;
              				void* _t661;
              				signed short _t666;
              				void* _t669;
              				signed char _t673;
              				signed int _t680;
              				signed char _t682;
              				void* _t685;
              				signed int _t691;
              				signed int _t696;
              				signed short _t698;
              				signed int _t701;
              				signed int _t709;
              				signed char _t749;
              				signed int _t750;
              				signed int _t753;
              				intOrPtr _t757;
              				intOrPtr _t758;
              				intOrPtr _t778;
              				void** _t782;
              				signed int _t783;
              				char _t793;
              				void* _t800;
              				signed short _t801;
              				unsigned int _t803;
              				signed short* _t808;
              				unsigned int _t812;
              				unsigned int _t814;
              				unsigned int _t816;
              				unsigned int _t818;
              				unsigned int _t820;
              				unsigned int _t822;
              				signed int _t823;
              				unsigned int _t825;
              				signed int _t826;
              				signed int _t829;
              				unsigned int _t832;
              				void* _t833;
              				void* _t836;
              				signed short _t838;
              				void** _t842;
              				signed int _t845;
              				signed int _t848;
              				int _t849;
              				signed short* _t850;
              				signed short _t851;
              				void* _t866;
              				void* _t869;
              				signed short _t870;
              				signed short _t872;
              				signed int _t873;
              				signed short _t887;
              				signed short _t888;
              				void* _t896;
              				intOrPtr _t898;
              				void* _t900;
              				signed int _t915;
              				signed int _t916;
              				void* _t920;
              				signed int _t925;
              				signed int _t927;
              				void* _t928;
              				signed int _t929;
              				void* _t931;
              				void* _t933;
              				void* _t942;
              				void* _t943;
              				void* _t945;
              				void* _t947;
              				void* _t949;
              				signed int _t968;
              				void* _t973;
              				void* _t987;
              
              				_t987 = __fp0;
              				_t685 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec6398);
              				_push( *[fs:0x0]);
              				_t929 = _t928 - 0x2c;
              				_push(__esi);
              				_push(__edi);
              				_t438 =  *0x6df223e4; // 0x955528f1
              				_push(_t438 ^ _t926);
              				 *[fs:0x0] =  &_v16;
              				_v60 = 0;
              				_v56 = 0;
              				_v52 = 0;
              				_t842 = _a4;
              				_v8 = 0;
              				E6DE81380( &_v60, 0,  *_t842);
              				_t793 = 1;
              				_t442 = 1;
              				_v17 = 1;
              				_v18 = 1;
              				if(_a8 <= 1) {
              					_t894 = _v60;
              					_v24 = _v56;
              				} else {
              					asm("movsd xmm6, [0x6dec8e20]");
              					asm("movsd xmm4, [0x6deca5b8]");
              					_v24 = _v56;
              					_t894 = _v60;
              					while(_t793 < _a20) {
              						if(_a24 == 0) {
              							L14:
              							_v19 = 0;
              							_t666 = (0x4ec4ec4f * (_v24 - _t894) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_v24 - _t894) >> 0x20 >> 5);
              							_v32 = _t666;
              							if(_t666 == 0) {
              								L34:
              								_t836 = _v24;
              								_t669 = (_v18 & 0x000000ff) * 0x68 +  *_t842;
              								__eflags = _t836 - _v52;
              								if(__eflags == 0) {
              									E6DE81380( &_v60, _t836, _t669);
              									_v24 = _v56;
              								} else {
              									_t838 = _t836 + 0x68;
              									memcpy(_t836, _t669, 0x1a << 2);
              									_t929 = _t929 + 0xc;
              									_v24 = _t838;
              									_v56 = _t838;
              								}
              								_t894 = _v60;
              								_t793 = _v17 + 1;
              								asm("movsd xmm6, [0x6dec8e20]");
              								asm("movsd xmm4, [0x6deca5b8]");
              								_v17 = _t793;
              							} else {
              								_t680 = 0;
              								_v28 = _v18 & 0x000000ff;
              								while(1) {
              									asm("movsd xmm1, [0x6deca5d8]");
              									_t968 = _t680 * 0x68;
              									asm("movsd xmm4, [ecx+edx+0x10]");
              									asm("movsd xmm5, [edi+esi+0x10]");
              									asm("movaps xmm0, xmm4");
              									asm("subsd xmm0, xmm5");
              									asm("andps xmm0, xmm6");
              									asm("comisd xmm1, xmm0");
              									if(_t968 >= 0) {
              										break;
              									}
              									asm("movsd xmm1, [0x6deca5e8]");
              									asm("comisd xmm1, xmm0");
              									if(_t968 < 0) {
              										L33:
              										_t842 = _a4;
              										_t682 = 1 + _v19;
              										_v19 = _t682;
              										_t680 = _t682 & 0x000000ff;
              										__eflags = _t680 - _v32;
              										if(__eflags < 0) {
              											continue;
              										} else {
              											goto L34;
              										}
              										goto L118;
              									} else {
              										asm("movsd xmm7, [ecx+edx]");
              										asm("movsd xmm1, [edi+esi]");
              										asm("movaps xmm3, xmm7");
              										asm("movsd xmm2, [ecx+edx+0x8]");
              										asm("movaps xmm0, xmm1");
              										asm("mulsd xmm3, [edi+esi+0x8]");
              										asm("mulsd xmm0, xmm2");
              										asm("subsd xmm3, xmm0");
              										asm("movaps xmm0, xmm3");
              										asm("andps xmm0, xmm6");
              										asm("movsd xmm6, [0x6decfa60]");
              										asm("comisd xmm6, xmm0");
              										if(_t968 <= 0) {
              											asm("movsd xmm0, [edi+esi+0x8]");
              											asm("mulsd xmm0, xmm4");
              											asm("mulsd xmm2, xmm5");
              											asm("mulsd xmm1, xmm4");
              											asm("subsd xmm0, xmm2");
              											asm("divsd xmm0, xmm3");
              											asm("movsd [ebp-0x24], xmm0");
              											asm("movaps xmm0, xmm7");
              											asm("mulsd xmm0, xmm5");
              											asm("subsd xmm0, xmm1");
              											asm("divsd xmm0, xmm3");
              											asm("movsd [ebp-0x2c], xmm0");
              										}
              										asm("movsd xmm0, [ebp-0x24]");
              										asm("movsd [esp], xmm0");
              										__imp__lround();
              										asm("movsd xmm0, [ebp-0x2c]");
              										_t925 = _t680;
              										asm("movsd [esp], xmm0");
              										__imp__lround();
              										_t929 = _t929 - 8 + 8;
              										if(_t925 <= 0 || _t680 <= 0 || _t925 >= _a12) {
              											asm("movsd xmm6, [0x6dec8e20]");
              											_t894 = _v60;
              											goto L33;
              										} else {
              											_t894 = _v60;
              											asm("movsd xmm6, [0x6dec8e20]");
              											if(_t680 >= _a16) {
              												goto L33;
              											} else {
              												asm("xorps xmm3, xmm3");
              												asm("movsd xmm1, [edi+esi+0x20]");
              												_t973 =  *_a4 + _v28 * 0x68;
              												asm("movsd xmm2, [eax+0x20]");
              												asm("movaps xmm0, xmm2");
              												asm("mulsd xmm0, xmm1");
              												asm("comisd xmm3, xmm0");
              												asm("movsd xmm0, [0x6decfac0]");
              												if(_t973 <= 0) {
              													asm("subsd xmm1, xmm2");
              													asm("andps xmm1, xmm6");
              													asm("comisd xmm0, xmm1");
              													if(__eflags > 0) {
              														break;
              													} else {
              														goto L33;
              													}
              													L118:
              												} else {
              													asm("andps xmm2, xmm6");
              													asm("andps xmm1, xmm6");
              													asm("addsd xmm2, xmm1");
              													asm("comisd xmm0, xmm2");
              													if(_t973 <= 0) {
              														goto L33;
              													} else {
              														break;
              													}
              												}
              											}
              										}
              									}
              									goto L28;
              								}
              								asm("movsd xmm4, [0x6deca5b8]");
              								goto L27;
              							}
              						} else {
              							asm("xorps xmm3, xmm3");
              							_t673 = _t442 & 0x000000ff;
              							asm("movsd xmm2, [ecx+edx]");
              							asm("ucomisd xmm2, xmm3");
              							asm("lahf");
              							if((_t673 & 0x00000044) != 0) {
              								L9:
              								asm("ucomisd xmm2, xmm4");
              								asm("lahf");
              								if((_t673 & 0x00000044) != 0) {
              									goto L14;
              								} else {
              									asm("movsd xmm1, [ecx+edx+0x8]");
              									asm("ucomisd xmm1, xmm3");
              									asm("lahf");
              									if((_t673 & 0x00000044) != 0) {
              										L12:
              										asm("ucomisd xmm1, xmm3");
              										asm("lahf");
              										if((_t673 & 0x00000044) != 0) {
              											goto L14;
              										} else {
              											asm("movsd xmm0, [ecx+edx+0x10]");
              											asm("movd xmm1, eax");
              											asm("cvtdq2pd xmm1, xmm1");
              											asm("addsd xmm1, [eax*8+0x6dec8e10]");
              											asm("ucomisd xmm0, xmm1");
              											asm("lahf");
              											if((_a12 - 0x00000001 >> 0x0000001f & 0x00000044) != 0) {
              												goto L27;
              											} else {
              												goto L14;
              											}
              										}
              									} else {
              										asm("movsd xmm0, [ecx+edx+0x10]");
              										asm("ucomisd xmm0, xmm3");
              										asm("lahf");
              										if((_t673 & 0x00000044) != 0) {
              											goto L27;
              										} else {
              											goto L12;
              										}
              									}
              								}
              							} else {
              								asm("movsd xmm1, [ecx+edx+0x8]");
              								asm("ucomisd xmm1, xmm4");
              								asm("lahf");
              								if((_t673 & 0x00000044) != 0) {
              									L7:
              									asm("ucomisd xmm1, xmm4");
              									asm("lahf");
              									if((_t673 & 0x00000044) != 0) {
              										goto L9;
              									} else {
              										asm("movsd xmm0, [ecx+edx+0x10]");
              										asm("movd xmm1, eax");
              										asm("cvtdq2pd xmm1, xmm1");
              										_t673 = _a16 - 1 >> 0x1f;
              										asm("addsd xmm1, [eax*8+0x6dec8e10]");
              										asm("ucomisd xmm0, xmm1");
              										asm("lahf");
              										if((_t673 & 0x00000044) != 0) {
              											goto L27;
              										} else {
              											goto L9;
              										}
              									}
              								} else {
              									asm("movsd xmm0, [ecx+edx+0x10]");
              									asm("ucomisd xmm0, xmm3");
              									asm("lahf");
              									if((_t673 & 0x00000044) != 0) {
              										L27:
              										_t793 = _v17;
              									} else {
              										goto L7;
              									}
              								}
              							}
              						}
              						L28:
              						_t842 = _a4;
              						_t442 = 1 + _v18;
              						_v18 = _t442;
              						if(_t442 < _a8) {
              							continue;
              						} else {
              						}
              						goto L39;
              					}
              				}
              				L39:
              				_t444 =  &_v60;
              				if(_t842 == _t444) {
              					L52:
              					_v8 = 0xffffffff;
              					if(_t894 != 0) {
              						_t691 = ((0x4ec4ec4f * (_v52 - _t894) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_v52 - _t894) >> 0x20 >> 5)) * 0x68;
              						_t450 = _t894;
              						_v8 = 2;
              						if(_t691 >= 0x1000) {
              							_t894 =  *((intOrPtr*)(_t894 - 4));
              							_t691 = _t691 + 0x23;
              							if(_t450 > 0x1f) {
              								goto L55;
              							}
              						}
              						goto L56;
              					}
              					goto L57;
              				} else {
              					_t845 = _v24 - _t894;
              					_t454 = _a4;
              					_v24 = _t845;
              					_t848 = (0x4ec4ec4f * _t845 >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * _t845 >> 0x20 >> 5);
              					_t896 =  *_t454;
              					_t696 = (0x4ec4ec4f * (_t454[2] - _t896) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_t454[2] - _t896) >> 0x20 >> 5);
              					if(_t848 <= _t696) {
              						L51:
              						_t849 = _v24;
              						memmove(_t896, _v60, _t849);
              						_t444 = _t896 + _t849;
              						_t894 = _v60;
              						_t929 = _t929 + 0xc;
              						_a4[1] = _t444;
              						goto L52;
              					} else {
              						if(_t848 > 0x2762762) {
              							E6DE540A0(_t685, _t696, _t848, _t896);
              							asm("int3");
              							asm("int3");
              							_t927 = _t929;
              							_push(0xffffffff);
              							_push(0x6dec644d);
              							_push( *[fs:0x0]);
              							_t931 = _t929 - 0xba4;
              							_t460 =  *0x6df223e4; // 0x955528f1
              							_t461 = _t460 ^ _t927;
              							_v84 = _t461;
              							_push(_t896);
              							_push(_t848);
              							_push(_t461);
              							 *[fs:0x0] =  &_v80;
              							_t800 = _v60;
              							_v2788 = _v56;
              							_v2792 = _v48;
              							_v2796 = _v40;
              							_v2800 = _v32;
              							_v2816 = _v24;
              							_v2868 = _v12;
              							_v2808 = 0;
              							_v2828 = _t800;
              							_v2824 = 0;
              							__eflags =  *(_t800 + 0x50);
              							if(__eflags == 0) {
              								_t698 = 0;
              								_t801 = 0;
              								__eflags = 0;
              							} else {
              								_t698 =  *(_t800 + 0x40);
              								_t801 =  *(_t800 + 0x44);
              							}
              							_t850 = _a44;
              							_t897 = _a40;
              							_v2712 = _t801;
              							_v2708 = _t698;
              							_push( *_t850 & 0x0000ffff);
              							E6DE8FB50(_t685, _t850, _a40, __eflags, _t987);
              							E6DE8FB50(_t685, _t850, _a40, __eflags, _t987, _v2736,  *_a24 & 0x000000ff, _v2708, _v2712,  *_a40 & 0x000000ff,  *_t850 & 0x0000ffff, _v2728,  *_a8 & 0x000000ff, _t698, _t801,  *_a40 & 0x000000ff);
              							_push( *_t850 & 0x0000ffff);
              							E6DE8FB50(_t685, _t850, _t897, __eflags, _t987);
              							E6DE8FB50(_t685, _t850, _t897, __eflags, _t987, _v2740,  *_a32 & 0x000000ff, _v2708, _v2712,  *_t897 & 0x000000ff,  *_t850 & 0x0000ffff, _v2732,  *_a16 & 0x000000ff, _v2708, _v2712,  *_t897 & 0x000000ff);
              							_t851 = 0;
              							_t898 = 0;
              							_v2708 = 0;
              							_t933 = _t931 + 0x60;
              							_v2784 = 0;
              							_v2752 = 0;
              							_v2780 = 0;
              							_v2760 = 0;
              							_v2776 = 0;
              							asm("movsd xmm0, [0x6dedfc58]");
              							asm("movsd xmm7, [0x6dedfc50]");
              							_v12 = 0;
              							_v2720 = 0;
              							_v2712 = 0;
              							asm("movsd [ebp-0xae0], xmm0");
              							asm("movsd [ebp-0xaf8], xmm7");
              							_t803 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5;
              							__eflags = (_t803 >> 0x1f) + _t803;
              							if((_t803 >> 0x1f) + _t803 == 0) {
              								L100:
              								_t501 = (0x2aaaaaab * (_t898 - _t851) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_t898 - _t851) >> 0x20 >> 2);
              								__eflags = _t501;
              								_v2716 = _t501;
              								if(_t501 != 0) {
              									_v2720 = 0;
              									__eflags = _t501;
              									if(_t501 != 0) {
              										asm("movsd xmm3, [0x6deca5b8]");
              										_t869 = _t851 + 0xa;
              										asm("movsd xmm4, [0x6decfae8]");
              										asm("movsd xmm5, [0x6decfa68]");
              										asm("movsd xmm6, [0x6decfa70]");
              										do {
              											asm("movsd xmm2, [edi-0xa]");
              											asm("movaps xmm1, xmm3");
              											asm("divsd xmm2, xmm0");
              											asm("movaps xmm0, xmm3");
              											asm("movsd [edi-0xa], xmm2");
              											asm("mulsd xmm2, xmm5");
              											_v2724 = ( *(_t869 - 2) & 0x0000ffff) * 0x68 +  *_v2728;
              											asm("subsd xmm1, [ecx+0x28]");
              											asm("subsd xmm0, [esi+0x28]");
              											asm("addsd xmm1, xmm0");
              											asm("movaps xmm0, xmm3");
              											asm("subsd xmm0, [edx+0x28]");
              											asm("addsd xmm1, xmm0");
              											asm("movaps xmm0, xmm3");
              											asm("subsd xmm0, [eax+0x28]");
              											_t538 = _v2720 + 1;
              											_v2720 = _t538;
              											asm("addsd xmm1, xmm0");
              											asm("movsd xmm0, [ebp-0xae0]");
              											asm("mulsd xmm1, xmm4");
              											asm("mulsd xmm1, xmm6");
              											asm("addsd xmm2, xmm1");
              											asm("movsd [edi-0xa], xmm2");
              											_t869 = _t869 + 0x18;
              											__eflags = _t538 - _v2716;
              										} while (_t538 < _v2716);
              										_t851 = _v2708;
              									}
              									_t701 = _v2716;
              									_t502 = 0;
              									_v2720 = 0;
              									__eflags = _t701;
              									if(__eflags != 0) {
              										_t405 = _t851 + 0xe; // 0xe
              										_t808 = _t405;
              										asm("o16 nop [eax+eax]");
              										do {
              											asm("movsd xmm0, [edx-0xe]");
              											asm("comisd xmm7, xmm0");
              											if(__eflags > 0) {
              												asm("movaps xmm7, xmm0");
              												memcpy( *_v2756, ( *(_t808 - 6) & 0x0000ffff) * 0x68 +  *_v2728, 0x1a << 2);
              												memcpy( *_v2756 + 0x68, ( *_t808 & 0x0000ffff) * 0x68 +  *_v2732, 0x1a << 2);
              												memcpy( *_v2756 + 0xd0, ( *(_t808 - 4) & 0x0000ffff) * 0x68 +  *_v2736, 0x1a << 2);
              												_t866 =  *_v2756 + 0x138;
              												__eflags = _t866;
              												_t502 = memcpy(_t866, ( *(_t808 - 2) & 0x0000ffff) * 0x68 +  *_v2740, 0x1a << 2);
              												_t933 = _t933 + 0x30;
              												_t701 = _v2716;
              											}
              											_t502 = _t502 + 1;
              											_t808 =  &(_t808[0xc]);
              											_v2720 = _t502;
              											__eflags = _t502 - _t701;
              										} while (__eflags < 0);
              									}
              									_t851 = _v2708;
              									_t900 = 1;
              								} else {
              									_t900 = 0;
              								}
              								_v12 = 0xffffffff;
              								__eflags = _t851;
              								if(_t851 != 0) {
              									_t510 = _t851;
              									_t709 = (0x2aaaaaab * (_v2760 - _t851) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_v2760 - _t851) >> 0x20 >> 2) + ((0x2aaaaaab * (_v2760 - _t851) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_v2760 - _t851) >> 0x20 >> 2)) * 2 << 3;
              									_v12 = 0xc;
              									__eflags = _t709 - 0x1000;
              									if(_t709 >= 0x1000) {
              										_t851 =  *(_t851 - 4);
              										_t709 = _t709 + 0x23;
              										_t510 = _t510 - _t851 + 0xfffffffc;
              										__eflags = _t510 - 0x1f;
              										if(_t510 > 0x1f) {
              											goto L115;
              										}
              									}
              									goto L116;
              								}
              							} else {
              								do {
              									_v2708 = 0;
              									_t812 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5;
              									__eflags = (_t812 >> 0x1f) + _t812;
              									if((_t812 >> 0x1f) + _t812 != 0) {
              										do {
              											_t870 = 0;
              											_v2744 = 0;
              											_t816 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5;
              											__eflags = (_t816 >> 0x1f) + _t816;
              											if((_t816 >> 0x1f) + _t816 != 0) {
              												asm("o16 nop [eax+eax]");
              												do {
              													_v2716 = 0;
              													_t820 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2740 + 4)) -  *_v2740) >> 0x20 >> 5;
              													__eflags = (_t820 >> 0x1f) + _t820;
              													if((_t820 >> 0x1f) + _t820 != 0) {
              														_t873 = 0;
              														_v2796 = (_v2744 & 0x0000ffff) * 0x68;
              														_v2800 = (_v2708 & 0x0000ffff) * 0x68;
              														_t577 = (_v2712 & 0x0000ffff) * 0x68;
              														__eflags = _t577;
              														_v2804 = _t577;
              														do {
              															_v3000 = 0x6deca5a4;
              															__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ();
              															_t915 = _v2764 | 0x00000001;
              															_v12 = 1;
              															_v2748 = _t915;
              															__imp__??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z( &_v2996, 0, 0);
              															_t579 = _v3000;
              															_v12 = 2;
              															_t208 = _t579 + 4; // 0x50
              															 *((intOrPtr*)(_t927 +  *_t208 - 0xbb0)) = 0x6deca5a0;
              															_t212 = _v3000 + 4; // 0x0
              															_t213 =  *_t212 - 0x50; // -80
              															 *((intOrPtr*)(_t927 +  *_t212 - 0xbb4)) = _t213;
              															__imp__??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ();
              															_v2996 = 0x6deca560;
              															_v2940 = 0;
              															_v2936 = 4;
              															_v12 = 3;
              															_t584 = E6DE8F2F0( &_v3000, 0x6dedfc4c);
              															__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z(_v2744, "), r(", _v2716, 0x6dedfc30);
              															_t585 = E6DE8F2F0(_t584, _v2712);
              															__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              															_t586 = E6DE8F2F0(_t585, "), b(");
              															__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              															_t587 = E6DE8F2F0(_t586, _v2708);
              															__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              															E6DE8F2F0(_t587, "), l(");
              															_t942 = _t933 + 0x28;
              															_t749 = _v2936;
              															_t916 = _t915 | 0x00000004;
              															_v12 = 4;
              															_v32 = 0;
              															_v28 = 0xf;
              															_v48 = 0;
              															_v2748 = _t916;
              															__eflags = _t749 & 0x00000002;
              															if((_t749 & 0x00000002) != 0) {
              																L73:
              																__eflags = _t749 & 0x00000004;
              																if((_t749 & 0x00000004) == 0) {
              																	_t826 =  *_v2968;
              																	__eflags = _t826;
              																	if(_t826 != 0) {
              																		_t779 =  *_v2984;
              																		_t828 = _t826 -  *_v2984 +  *_v2952;
              																		__eflags = _t826 -  *_v2984 +  *_v2952;
              																		goto L76;
              																	}
              																}
              															} else {
              																_t829 =  *_v2964;
              																__eflags = _t829;
              																if(_t829 == 0) {
              																	goto L73;
              																} else {
              																	__eflags = _t829 - _v2940;
              																	_t830 =  <  ? _v2940 : _t829;
              																	_t779 =  *_v2980;
              																	_t828 = ( <  ? _v2940 : _t829) -  *_v2980;
              																	L76:
              																	E6DE540B0(_t685,  &_v48, _t873, _t916, _t779, _t828);
              																}
              															}
              															_v12 = 3;
              															_v2764 = _t916 & 0xfffffffb | 0x00000002;
              															_t750 = 0x24;
              															_v12 = 5;
              															_t920 = _t873 * 0x68 +  *_v2740;
              															_t875 =  *_v2736 + _v2796;
              															_v2724 =  *_v2736 + _v2796;
              															_v2748 =  *_v2732 + _v2800;
              															_v2772 =  *_v2728 + _v2804;
              															_t597 =  &_v2704;
              															asm("o16 nop [eax+eax]");
              															do {
              																 *_t597 = 0xffffffff;
              																_t597 =  &(_t597[4]);
              																 *(_t597 - 4) = 0xffffffff;
              																_t750 = _t750 - 1;
              																__eflags = _t750;
              															} while (_t750 != 0);
              															_v2416 = _v2768;
              															_v2412 = 1;
              															E6DE836D0();
              															asm("xorps xmm0, xmm0");
              															_v12 = 6;
              															asm("movups [ebp-0x8e8], xmm0");
              															asm("movups [ebp-0x8d8], xmm0");
              															asm("movups [ebp-0x8c8], xmm0");
              															E6DE494A0( &_v2240,  &_v48);
              															_v12 = 7;
              															_t603 =  &_v2200;
              															_t753 = 0x31;
              															do {
              																 *(_t603 + 8) = 0;
              																_t603 = _t603 + 0x20;
              																 *(_t603 - 0x14) = 0;
              																 *(_t603 - 0x20) = 0;
              																 *(_t603 - 0x1c) = 0;
              																 *(_t603 - 0x28) = 0;
              																 *(_t603 - 0x24) = 0;
              																 *(_t603 - 0x30) = 0;
              																 *(_t603 - 0x2c) = 0;
              																_t753 = _t753 - 1;
              																__eflags = _t753;
              															} while (_t753 != 0);
              															E6DE7C0E0( &_v616);
              															E6DE91EE0( &_v2704, _t875, _t920, _v2772, _v2748, _t875, _t920, _v2808);
              															E6DE8F910( &_v2704);
              															_t757 = _v2768;
              															__eflags =  *((short*)(_t757 + 0x50));
              															if( *((short*)(_t757 + 0x50)) == 0) {
              																_t607 = 0;
              																_t758 = 0;
              																__eflags = 0;
              															} else {
              																_t607 =  *((intOrPtr*)(_t757 + 0x44));
              																_t758 =  *((intOrPtr*)(_t757 + 0x40));
              															}
              															_push(_t607);
              															_push(_t758);
              															_t943 = _t942 - 0x68;
              															memcpy(_t943, _t920, 0x1a << 2);
              															_t945 = _t943 - 0x68 + 0xc;
              															memcpy(_t945, _v2724, 0x1a << 2);
              															_t947 = _t945 - 0x68 + 0xc;
              															memcpy(_t947, _v2748, 0x1a << 2);
              															_t949 = _t947 - 0x68 + 0xc;
              															_t900 = _v2772;
              															memcpy(_t949, _t900, 0x1a << 2);
              															_t933 = _t949 + 0xc;
              															_t851 = _t900 + 0x34;
              															L6DE7C230( &_v616);
              															_t823 = _v28;
              															_v12 = 9;
              															__eflags = _t823 - 0x10;
              															if(_t823 < 0x10) {
              																goto L88;
              															} else {
              																_t778 = _v48;
              																_t823 = 1 + _t823;
              																_t645 = _t778;
              																_v12 = 0xa;
              																__eflags = _t823 - 0x1000;
              																if(_t823 < 0x1000) {
              																	L87:
              																	_push(_t823);
              																	E6DE2D97F(_t645, _t778);
              																	_t933 = _t933 + 8;
              																	_v12 = 9;
              																	goto L88;
              																} else {
              																	_t709 =  *(_t778 - 4);
              																	_t823 = _t823 + 0x23;
              																	_t510 = _t645 - _t709 + 0xfffffffc;
              																	__eflags = _t645 - _t709 + 0xfffffffc - 0x1f;
              																	if(_t645 - _t709 + 0xfffffffc > 0x1f) {
              																		L115:
              																		__imp___invalid_parameter_noinfo_noreturn();
              																		L116:
              																		_push(_t709);
              																		E6DE2D97F(_t510, _t851);
              																	} else {
              																		goto L87;
              																	}
              																}
              															}
              															goto L117;
              															L88:
              															_t614 = E6DE90BE0(_t685,  &_v2704, _t823, _t851, _t900, _t987,  &_v2848);
              															_t887 = _v2716;
              															_t898 = _v2752;
              															__eflags = _t614;
              															if(_t614 != 0) {
              																asm("movsd xmm1, [ebp-0xb18]");
              																asm("movaps xmm0, xmm1");
              																asm("maxsd xmm0, [ebp-0xae0]");
              																_v2832 = _v2712;
              																asm("movsd [ebp-0xb10], xmm1");
              																asm("minsd xmm1, [ebp-0xaf8]");
              																_v2830 = _v2744;
              																_v2826 = _v2708;
              																_t614 = 1;
              																_v2828 = _t887;
              																_v2824 = 1;
              																asm("movsd [ebp-0xae0], xmm0");
              																asm("movsd [ebp-0xaf8], xmm1");
              																__eflags = _t898 - _v2760;
              																if(_t898 == _v2760) {
              																	_push( &_v2840);
              																	E6DE8F4E0(_t685,  &_v2784, _t898);
              																	_t614 = _v2776;
              																	_t898 = _v2780;
              																	_v2760 = _v2776;
              																} else {
              																	asm("movups xmm0, [ebp-0xb10]");
              																	asm("movups [esi], xmm0");
              																	asm("movq xmm0, [ebp-0xb00]");
              																	asm("movq [esi+0x10], xmm0");
              																	_t898 = _t898 + 0x18;
              																	_v2780 = _t898;
              																}
              																_v2752 = _t898;
              															}
              															_v2720 = _v2720 + 1;
              															_t615 = E6DE2D97F(_t614, _v2272);
              															_t616 = E6DE2D97F(_t615, _v2288);
              															_t617 = E6DE2D97F(_t616, _v2268);
              															_t618 = E6DE2D97F(_t617, _v2260);
              															_t619 = E6DE2D97F(_t618, _v2284);
              															_t620 = E6DE2D97F(_t619, _v2264);
              															_t621 = E6DE2D97F(_t620, _v2256);
              															_t622 = E6DE2D97F(_t621, _v2280);
              															_t623 = E6DE2D97F(_t622, _v2252);
              															_t624 = E6DE2D97F(_t623, _v2244);
              															E6DE2D97F(E6DE2D97F(_t624, _v2276), _v2248);
              															_t933 = _t933 + 0x60;
              															E6DE54010(_t685,  &_v2240, _t887, _t898, _t987, 0x1c);
              															E6DE83770( &_v2408);
              															_t629 = _v3000;
              															_v12 = 0;
              															_t340 = _t629 + 4; // 0x0
              															 *((intOrPtr*)(_t927 +  *_t340 - 0xbb0)) = 0x6deca5a0;
              															_t344 = _v3000 + 4; // 0x0
              															_t345 =  *_t344 - 0x50; // -80
              															 *((intOrPtr*)(_t927 +  *_t344 - 0xbb4)) = _t345;
              															E6DE49650( &_v2996, _t987);
              															__imp__??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ(0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c);
              															__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
              															_t888 = 1 + _t887;
              															_v2716 = _t888;
              															_t873 = _t888 & 0x0000ffff;
              															_t825 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2740 + 4)) -  *_v2740) >> 0x20 >> 5;
              															__eflags = _t873 - (_t825 >> 0x1f) + _t825;
              														} while (_t873 < (_t825 >> 0x1f) + _t825);
              														_t870 = _v2744;
              													}
              													goto L95;
              													L95:
              													_t870 = 1 + _t870;
              													_v2744 = _t870;
              													_t822 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5;
              													__eflags = (_t870 & 0x0000ffff) - (_t822 >> 0x1f) + _t822;
              												} while ((_t870 & 0x0000ffff) < (_t822 >> 0x1f) + _t822);
              											}
              											goto L96;
              											L96:
              											_t872 = 1 + _v2708;
              											_v2708 = _t872;
              											_t818 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5;
              											__eflags = (_t872 & 0x0000ffff) - (_t818 >> 0x1f) + _t818;
              										} while ((_t872 & 0x0000ffff) < (_t818 >> 0x1f) + _t818);
              										_t851 = _v2712;
              									}
              									goto L98;
              									L98:
              									_t851 = 1 + _t851;
              									_v2712 = _t851;
              									_t814 = 0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5;
              									__eflags = (_t851 & 0x0000ffff) - (_t814 >> 0x1f) + _t814;
              								} while ((_t851 & 0x0000ffff) < (_t814 >> 0x1f) + _t814);
              								_t851 = _v2784;
              								asm("movsd xmm0, [ebp-0xae0]");
              								asm("movsd xmm7, [0x6dedfc50]");
              								_v2708 = _t851;
              								goto L100;
              							}
              							L117:
              							 *[fs:0x0] = _v20;
              							__eflags = _v24 ^ _t927;
              							return E6DE2B3B1(_v24 ^ _t927);
              						} else {
              							_t832 = _t696 >> 1;
              							_t655 = 0x2762762 - _t832;
              							if(_t696 <= 0x2762762) {
              								_t661 = _t696 + _t832;
              								_t655 =  <  ? _t848 : _t661;
              								_t848 =  <  ? _t848 : _t661;
              							}
              							if(_t896 == 0) {
              								_t656 = _a4;
              								goto L50;
              							} else {
              								_t783 = _t696 * 0x68;
              								_v8 = 1;
              								if(_t783 < 0x1000) {
              									L48:
              									_push(_t783);
              									E6DE2D97F(_t655, _t896);
              									_t656 = _a4;
              									_t929 = _t929 + 8;
              									_v8 = 0;
              									 *_t656 = 0;
              									_t656[2] = 0;
              									_t656[4] = 0;
              									L50:
              									_push(_t848);
              									_t657 = E6DE943E0(_t685, _t848, _t896);
              									_t782 = _a4;
              									_t896 = _t657;
              									 *_t782 = _t896;
              									_t782[1] = _t896;
              									_t782[2] = _t896 + _t848 * 0x68;
              									goto L51;
              								} else {
              									_t833 =  *(_t896 - 4);
              									_t691 = _t783 + 0x23;
              									_t94 = _t896 - _t833 - 4; // -4
              									_t450 = _t94;
              									if(_t94 > 0x1f) {
              										L55:
              										__imp___invalid_parameter_noinfo_noreturn();
              										L56:
              										_push(_t691);
              										_t444 = E6DE2D97F(_t450, _t894);
              									} else {
              										_t896 = _t833;
              										goto L48;
              									}
              								}
              							}
              							L57:
              							 *[fs:0x0] = _v16;
              							return _t444;
              						}
              					}
              				}
              				goto L118;
              			}






























































































































































































              0x6de8fb50
              0x6de8fb50
              0x6de8fb53
              0x6de8fb55
              0x6de8fb60
              0x6de8fb61
              0x6de8fb64
              0x6de8fb65
              0x6de8fb66
              0x6de8fb6d
              0x6de8fb71
              0x6de8fb77
              0x6de8fb7e
              0x6de8fb85
              0x6de8fb8c
              0x6de8fb92
              0x6de8fb9d
              0x6de8fba2
              0x6de8fba4
              0x6de8fba6
              0x6de8fba9
              0x6de8fbaf
              0x6de8fed8
              0x6de8fedb
              0x6de8fbb5
              0x6de8fbb8
              0x6de8fbc0
              0x6de8fbc8
              0x6de8fbcb
              0x6de8fbd0
              0x6de8fbde
              0x6de8fcbc
              0x6de8fcc6
              0x6de8fcd4
              0x6de8fcd6
              0x6de8fcd9
              0x6de8fe7e
              0x6de8fe82
              0x6de8fe88
              0x6de8fe8a
              0x6de8fe8d
              0x6de8feaa
              0x6de8feb2
              0x6de8fe8f
              0x6de8fe96
              0x6de8fe9b
              0x6de8fe9b
              0x6de8fe9d
              0x6de8fea0
              0x6de8fea0
              0x6de8feb8
              0x6de8febb
              0x6de8febd
              0x6de8fec5
              0x6de8fecd
              0x6de8fcdf
              0x6de8fce3
              0x6de8fce5
              0x6de8fcf0
              0x6de8fcf2
              0x6de8fcfd
              0x6de8fd00
              0x6de8fd06
              0x6de8fd0c
              0x6de8fd0f
              0x6de8fd13
              0x6de8fd16
              0x6de8fd1a
              0x00000000
              0x00000000
              0x6de8fd20
              0x6de8fd28
              0x6de8fd2c
              0x6de8fe64
              0x6de8fe67
              0x6de8fe6a
              0x6de8fe6f
              0x6de8fe72
              0x6de8fe75
              0x6de8fe78
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8fd32
              0x6de8fd32
              0x6de8fd37
              0x6de8fd3c
              0x6de8fd3f
              0x6de8fd45
              0x6de8fd48
              0x6de8fd4e
              0x6de8fd52
              0x6de8fd56
              0x6de8fd59
              0x6de8fd5c
              0x6de8fd64
              0x6de8fd68
              0x6de8fd6a
              0x6de8fd70
              0x6de8fd74
              0x6de8fd78
              0x6de8fd7c
              0x6de8fd80
              0x6de8fd84
              0x6de8fd89
              0x6de8fd8c
              0x6de8fd90
              0x6de8fd94
              0x6de8fd98
              0x6de8fd98
              0x6de8fd9d
              0x6de8fda5
              0x6de8fdaa
              0x6de8fdb0
              0x6de8fdb5
              0x6de8fdb7
              0x6de8fdbc
              0x6de8fdc2
              0x6de8fdc7
              0x6de8fe59
              0x6de8fe61
              0x00000000
              0x6de8fdda
              0x6de8fdda
              0x6de8fddd
              0x6de8fde8
              0x00000000
              0x6de8fdea
              0x6de8fdee
              0x6de8fdf4
              0x6de8fdfa
              0x6de8fdfc
              0x6de8fe01
              0x6de8fe04
              0x6de8fe08
              0x6de8fe0c
              0x6de8fe14
              0x6de8fe4a
              0x6de8fe4e
              0x6de8fe51
              0x6de8fe55
              0x00000000
              0x6de8fe57
              0x00000000
              0x6de8fe57
              0x00000000
              0x6de8fe16
              0x6de8fe16
              0x6de8fe19
              0x6de8fe1c
              0x6de8fe20
              0x6de8fe24
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8fe24
              0x6de8fe14
              0x6de8fde8
              0x6de8fdc7
              0x00000000
              0x6de8fd2c
              0x6de8fe26
              0x00000000
              0x6de8fe26
              0x6de8fbe4
              0x6de8fbe6
              0x6de8fbe9
              0x6de8fbef
              0x6de8fbf4
              0x6de8fbf8
              0x6de8fbfc
              0x6de8fc58
              0x6de8fc58
              0x6de8fc5c
              0x6de8fc60
              0x00000000
              0x6de8fc62
              0x6de8fc62
              0x6de8fc68
              0x6de8fc6c
              0x6de8fc70
              0x6de8fc86
              0x6de8fc86
              0x6de8fc8a
              0x6de8fc8e
              0x00000000
              0x6de8fc90
              0x6de8fc93
              0x6de8fc9a
              0x6de8fc9e
              0x6de8fca5
              0x6de8fcae
              0x6de8fcb2
              0x6de8fcb6
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8fcb6
              0x6de8fc72
              0x6de8fc72
              0x6de8fc78
              0x6de8fc7c
              0x6de8fc80
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8fc80
              0x6de8fc70
              0x6de8fbfe
              0x6de8fbfe
              0x6de8fc04
              0x6de8fc08
              0x6de8fc0c
              0x6de8fc22
              0x6de8fc22
              0x6de8fc26
              0x6de8fc2a
              0x00000000
              0x6de8fc2c
              0x6de8fc2f
              0x6de8fc36
              0x6de8fc3a
              0x6de8fc3e
              0x6de8fc41
              0x6de8fc4a
              0x6de8fc4e
              0x6de8fc52
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8fc52
              0x6de8fc0e
              0x6de8fc0e
              0x6de8fc14
              0x6de8fc18
              0x6de8fc1c
              0x6de8fe2e
              0x6de8fe2e
              0x00000000
              0x00000000
              0x00000000
              0x6de8fc1c
              0x6de8fc0c
              0x6de8fbfc
              0x6de8fe31
              0x6de8fe34
              0x6de8fe37
              0x6de8fe39
              0x6de8fe3f
              0x00000000
              0x00000000
              0x6de8fe45
              0x00000000
              0x6de8fe3f
              0x6de8fbd0
              0x6de8fede
              0x6de8fede
              0x6de8fee3
              0x6de8ffd3
              0x6de8ffd3
              0x6de8ffdc
              0x6de8fff4
              0x6de8fff7
              0x6de8fff9
              0x6de90006
              0x6de90008
              0x6de9000b
              0x6de90016
              0x00000000
              0x00000000
              0x6de90016
              0x00000000
              0x6de90006
              0x00000000
              0x6de8fee9
              0x6de8fef1
              0x6de8fef5
              0x6de8fefb
              0x6de8ff06
              0x6de8ff08
              0x6de8ff1b
              0x6de8ff1f
              0x6de8ffb7
              0x6de8ffb7
              0x6de8ffbf
              0x6de8ffc7
              0x6de8ffca
              0x6de8ffcd
              0x6de8ffd0
              0x00000000
              0x6de8ff25
              0x6de8ff2b
              0x6de90039
              0x6de9003e
              0x6de9003f
              0x6de90041
              0x6de90043
              0x6de90045
              0x6de90050
              0x6de90051
              0x6de90057
              0x6de9005c
              0x6de9005e
              0x6de90061
              0x6de90062
              0x6de90063
              0x6de90067
              0x6de90070
              0x6de90073
              0x6de9007c
              0x6de90085
              0x6de9008e
              0x6de90097
              0x6de900a0
              0x6de900a8
              0x6de900ae
              0x6de900b4
              0x6de900ba
              0x6de900be
              0x6de900c8
              0x6de900ca
              0x6de900ca
              0x6de900c0
              0x6de900c0
              0x6de900c3
              0x6de900c3
              0x6de900cc
              0x6de900cf
              0x6de900d2
              0x6de900d8
              0x6de900e1
              0x6de900f5
              0x6de9011b
              0x6de90123
              0x6de90141
              0x6de9016a
              0x6de9016f
              0x6de90171
              0x6de90175
              0x6de9017b
              0x6de9017e
              0x6de90184
              0x6de9018a
              0x6de90190
              0x6de90196
              0x6de9019c
              0x6de901a4
              0x6de901ac
              0x6de901af
              0x6de901b5
              0x6de901c1
              0x6de901c9
              0x6de901dd
              0x6de901e5
              0x6de901e7
              0x6de9093a
              0x6de9094b
              0x6de9094b
              0x6de9094d
              0x6de90953
              0x6de9095c
              0x6de90966
              0x6de90968
              0x6de9096e
              0x6de90976
              0x6de90979
              0x6de90981
              0x6de90989
              0x6de90991
              0x6de90991
              0x6de90996
              0x6de90999
              0x6de9099d
              0x6de909a0
              0x6de909b2
              0x6de909c4
              0x6de909df
              0x6de909f5
              0x6de909fa
              0x6de909fe
              0x6de90a01
              0x6de90a06
              0x6de90a0a
              0x6de90a0d
              0x6de90a18
              0x6de90a19
              0x6de90a1f
              0x6de90a23
              0x6de90a2b
              0x6de90a2f
              0x6de90a33
              0x6de90a37
              0x6de90a3c
              0x6de90a3f
              0x6de90a3f
              0x6de90a4b
              0x6de90a4b
              0x6de90a51
              0x6de90a57
              0x6de90a59
              0x6de90a5f
              0x6de90a61
              0x6de90a67
              0x6de90a67
              0x6de90a6a
              0x6de90a70
              0x6de90a70
              0x6de90a75
              0x6de90a79
              0x6de90a8e
              0x6de90a9e
              0x6de90abe
              0x6de90ae2
              0x6de90b06
              0x6de90b06
              0x6de90b0c
              0x6de90b0c
              0x6de90b0e
              0x6de90b0e
              0x6de90b14
              0x6de90b15
              0x6de90b18
              0x6de90b1e
              0x6de90b1e
              0x6de90a70
              0x6de90b26
              0x6de90b2c
              0x6de90955
              0x6de90955
              0x6de90955
              0x6de90b31
              0x6de90b38
              0x6de90b3a
              0x6de90b58
              0x6de90b5a
              0x6de90b5d
              0x6de90b64
              0x6de90b6a
              0x6de90b6c
              0x6de90b6f
              0x6de90b74
              0x6de90b77
              0x6de90b7a
              0x00000000
              0x00000000
              0x6de90b7a
              0x00000000
              0x6de90b6a
              0x6de901f0
              0x6de901f0
              0x6de901f6
              0x6de9020c
              0x6de90214
              0x6de90216
              0x6de90220
              0x6de90226
              0x6de90228
              0x6de9023a
              0x6de90242
              0x6de90244
              0x6de9024a
              0x6de90250
              0x6de90256
              0x6de9026c
              0x6de90274
              0x6de90276
              0x6de90282
              0x6de9028a
              0x6de9029c
              0x6de902ab
              0x6de902ab
              0x6de902ae
              0x6de902c0
              0x6de902c6
              0x6de902d0
              0x6de902e6
              0x6de902e9
              0x6de902f4
              0x6de902fa
              0x6de90300
              0x6de90306
              0x6de9030d
              0x6de90310
              0x6de90321
              0x6de90324
              0x6de90327
              0x6de90334
              0x6de9033a
              0x6de90344
              0x6de9034e
              0x6de90369
              0x6de90394
              0x6de9039e
              0x6de903a5
              0x6de903af
              0x6de903b6
              0x6de903c0
              0x6de903c7
              0x6de903d1
              0x6de903d8
              0x6de903dd
              0x6de903e0
              0x6de903e6
              0x6de903e9
              0x6de903ed
              0x6de903f4
              0x6de903fb
              0x6de903ff
              0x6de90405
              0x6de90408
              0x6de9042f
              0x6de9042f
              0x6de90432
              0x6de9043a
              0x6de9043c
              0x6de9043e
              0x6de90446
              0x6de90450
              0x6de90450
              0x00000000
              0x6de90450
              0x6de9043e
              0x6de9040a
              0x6de90410
              0x6de90412
              0x6de90414
              0x00000000
              0x6de90416
              0x6de9041c
              0x6de90422
              0x6de90429
              0x6de9042b
              0x6de90452
              0x6de90457
              0x6de90457
              0x6de90414
              0x6de9045f
              0x6de90469
              0x6de90475
              0x6de9047d
              0x6de90481
              0x6de90491
              0x6de90497
              0x6de904a5
              0x6de904b9
              0x6de904bf
              0x6de904c5
              0x6de904d0
              0x6de904d0
              0x6de904d6
              0x6de904d9
              0x6de904e0
              0x6de904e0
              0x6de904e0
              0x6de904f1
              0x6de904fc
              0x6de90503
              0x6de90508
              0x6de9050b
              0x6de90519
              0x6de90520
              0x6de90527
              0x6de9052e
              0x6de90533
              0x6de90537
              0x6de9053d
              0x6de90542
              0x6de90542
              0x6de90549
              0x6de9054c
              0x6de90553
              0x6de9055a
              0x6de90561
              0x6de90568
              0x6de9056f
              0x6de90576
              0x6de9057d
              0x6de9057d
              0x6de9057d
              0x6de90588
              0x6de905a7
              0x6de905b2
              0x6de905b7
              0x6de905bd
              0x6de905c2
              0x6de905cc
              0x6de905ce
              0x6de905ce
              0x6de905c4
              0x6de905c4
              0x6de905c7
              0x6de905c7
              0x6de905d0
              0x6de905d1
              0x6de905d2
              0x6de905df
              0x6de905df
              0x6de905f1
              0x6de905f1
              0x6de90603
              0x6de90603
              0x6de90605
              0x6de90612
              0x6de90612
              0x6de90612
              0x6de9061a
              0x6de9061f
              0x6de90622
              0x6de90626
              0x6de90629
              0x00000000
              0x6de9062b
              0x6de9062b
              0x6de9062e
              0x6de9062f
              0x6de90631
              0x6de90635
              0x6de9063b
              0x6de90651
              0x6de90651
              0x6de90653
              0x6de90658
              0x6de9065b
              0x00000000
              0x6de9063d
              0x6de9063d
              0x6de90640
              0x6de90645
              0x6de90648
              0x6de9064b
              0x6de90b7c
              0x6de90b7c
              0x6de90b82
              0x6de90b82
              0x6de90b84
              0x00000000
              0x00000000
              0x00000000
              0x6de9064b
              0x6de9063b
              0x00000000
              0x6de9065f
              0x6de9066c
              0x6de90671
              0x6de90677
              0x6de9067d
              0x6de90680
              0x6de90686
              0x6de9068e
              0x6de90697
              0x6de9069f
              0x6de906ac
              0x6de906b4
              0x6de906bc
              0x6de906c9
              0x6de906d0
              0x6de906d5
              0x6de906dc
              0x6de906e3
              0x6de906eb
              0x6de906f3
              0x6de906f9
              0x6de90723
              0x6de9072b
              0x6de90730
              0x6de90736
              0x6de9073c
              0x6de906fb
              0x6de906fb
              0x6de90702
              0x6de90705
              0x6de9070d
              0x6de90712
              0x6de90715
              0x6de90715
              0x6de90742
              0x6de90742
              0x6de90748
              0x6de90756
              0x6de90763
              0x6de90770
              0x6de9077d
              0x6de9078a
              0x6de90797
              0x6de907a4
              0x6de907b1
              0x6de907c1
              0x6de907ce
              0x6de907e8
              0x6de907ed
              0x6de907f6
              0x6de90801
              0x6de90806
              0x6de9080c
              0x6de90810
              0x6de90813
              0x6de90824
              0x6de90827
              0x6de9082a
              0x6de90837
              0x6de90842
              0x6de9084e
              0x6de9085a
              0x6de9085b
              0x6de90861
              0x6de90870
              0x6de9087a
              0x6de9087a
              0x6de90882
              0x6de90882
              0x00000000
              0x6de90888
              0x6de9088e
              0x6de9088f
              0x6de908a4
              0x6de908ae
              0x6de908ae
              0x6de90250
              0x00000000
              0x6de908b6
              0x6de908c2
              0x6de908c3
              0x6de908d8
              0x6de908e2
              0x6de908e2
              0x6de908ea
              0x6de908ea
              0x00000000
              0x6de908f0
              0x6de908f6
              0x6de908f7
              0x6de9090c
              0x6de90916
              0x6de90916
              0x6de9091e
              0x6de90924
              0x6de9092c
              0x6de90934
              0x00000000
              0x6de90934
              0x6de90b8c
              0x6de90b92
              0x6de90b9f
              0x6de90ba9
              0x6de8ff31
              0x6de8ff38
              0x6de8ff3a
              0x6de8ff3e
              0x6de8ff40
              0x6de8ff45
              0x6de8ff48
              0x6de8ff48
              0x6de8ff4c
              0x6de8ff9a
              0x00000000
              0x6de8ff4e
              0x6de8ff4e
              0x6de8ff51
              0x6de8ff5b
              0x6de8ff73
              0x6de8ff73
              0x6de8ff75
              0x6de8ff7a
              0x6de8ff7d
              0x6de8ff80
              0x6de8ff84
              0x6de8ff8a
              0x6de8ff91
              0x6de8ff9d
              0x6de8ff9d
              0x6de8ffa0
              0x6de8ffa5
              0x6de8ffa8
              0x6de8ffad
              0x6de8ffaf
              0x6de8ffb4
              0x00000000
              0x6de8ff5d
              0x6de8ff5d
              0x6de8ff60
              0x6de8ff65
              0x6de8ff65
              0x6de8ff6b
              0x6de90018
              0x6de90018
              0x6de9001e
              0x6de9001e
              0x6de90020
              0x6de8ff71
              0x6de8ff71
              0x00000000
              0x6de8ff71
              0x6de8ff6b
              0x6de8ff5b
              0x6de90028
              0x6de9002b
              0x6de90038
              0x6de90038
              0x6de8ff2b
              0x6de8ff1f
              0x00000000

              APIs
              • lround.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6DE8FDAA
              • lround.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6DE8FDBC
              • memmove.VCRUNTIME140(00000000,00000000,00000000,00000000,?), ref: 6DE8FFBF
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?), ref: 6DE90018
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: lround$_invalid_parameter_noinfo_noreturnmemmove
              • String ID: ), b($), l($), r(
              • API String ID: 87648266-3665108791
              • Opcode ID: 82578fade048077e0361be5002f519a01f02b6d102af228934ebdde8f1c58f58
              • Instruction ID: 9118f9405d63e6ef6a0605271a24b21e282e664f1198b1929c9974b4e587fb99
              • Opcode Fuzzy Hash: 82578fade048077e0361be5002f519a01f02b6d102af228934ebdde8f1c58f58
              • Instruction Fuzzy Hash: 0FA2B571A006198FCB15CF28CD50BADB7B5BF4A354F1582DAE809BB651DB34AE81CF41
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 55%
              			E6DE5CDD0(void* __ebx, char* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a8, char* _a12, intOrPtr _a16, BITMAPINFO* _a20, intOrPtr _a24, signed int _a28, signed int _a32, signed char _a36) {
              				short _v8;
              				char _v16;
              				intOrPtr _v20;
              				signed int _v24;
              				char _v536;
              				char _v1304;
              				long _v2584;
              				char* _v2588;
              				char _v2589;
              				char _v2590;
              				char* _v2596;
              				char* _v2600;
              				intOrPtr* _v2604;
              				intOrPtr _v2608;
              				intOrPtr _v2612;
              				signed int _v2616;
              				char* _v2620;
              				signed int _v2624;
              				BITMAPINFO* _v2636;
              				signed int _t857;
              				signed int _t858;
              				intOrPtr _t886;
              				intOrPtr _t891;
              				signed int _t908;
              				intOrPtr _t909;
              				intOrPtr* _t913;
              				signed short _t917;
              				intOrPtr _t922;
              				char _t923;
              				intOrPtr _t925;
              				signed int _t928;
              				intOrPtr _t929;
              				signed char _t932;
              				intOrPtr* _t955;
              				signed int _t964;
              				signed int _t966;
              				intOrPtr _t971;
              				intOrPtr _t975;
              				intOrPtr _t979;
              				intOrPtr _t983;
              				intOrPtr _t986;
              				signed char _t987;
              				intOrPtr _t988;
              				intOrPtr _t997;
              				signed int _t999;
              				intOrPtr _t1000;
              				intOrPtr _t1001;
              				BITMAPINFO* _t1007;
              				void* _t1009;
              				intOrPtr _t1023;
              				intOrPtr _t1024;
              				char _t1030;
              				struct HDC__* _t1031;
              				intOrPtr _t1034;
              				int _t1035;
              				intOrPtr _t1036;
              				intOrPtr* _t1038;
              				intOrPtr _t1041;
              				intOrPtr _t1043;
              				intOrPtr _t1061;
              				intOrPtr _t1062;
              				intOrPtr _t1083;
              				intOrPtr _t1084;
              				intOrPtr _t1106;
              				intOrPtr _t1107;
              				intOrPtr _t1127;
              				intOrPtr _t1128;
              				intOrPtr _t1145;
              				intOrPtr _t1146;
              				intOrPtr _t1154;
              				intOrPtr _t1155;
              				intOrPtr _t1169;
              				intOrPtr _t1170;
              				intOrPtr _t1210;
              				intOrPtr _t1211;
              				intOrPtr _t1216;
              				char _t1217;
              				void* _t1224;
              				signed int _t1225;
              				intOrPtr _t1229;
              				intOrPtr _t1230;
              				int _t1284;
              				intOrPtr _t1286;
              				intOrPtr _t1287;
              				int _t1307;
              				intOrPtr _t1312;
              				intOrPtr _t1316;
              				signed short _t1326;
              				char _t1332;
              				char _t1333;
              				void* _t1355;
              				void* _t1367;
              				void* _t1375;
              				void* _t1400;
              				void* _t1402;
              				intOrPtr _t1404;
              				intOrPtr _t1405;
              				intOrPtr _t1406;
              				char _t1408;
              				intOrPtr _t1413;
              				intOrPtr _t1421;
              				intOrPtr _t1422;
              				intOrPtr _t1423;
              				intOrPtr _t1424;
              				intOrPtr _t1425;
              				signed int _t1426;
              				signed int _t1427;
              				intOrPtr _t1428;
              				intOrPtr _t1433;
              				intOrPtr _t1434;
              				intOrPtr _t1436;
              				intOrPtr _t1448;
              				intOrPtr _t1449;
              				intOrPtr _t1450;
              				intOrPtr _t1458;
              				intOrPtr _t1459;
              				intOrPtr _t1462;
              				void* _t1463;
              				signed int _t1466;
              				signed int _t1469;
              				intOrPtr _t1471;
              				signed int _t1476;
              				signed int _t1477;
              				signed int _t1478;
              				signed int _t1479;
              				signed int _t1480;
              				signed int _t1481;
              				signed int _t1482;
              				signed int _t1483;
              				signed int _t1484;
              				signed int _t1485;
              				signed int _t1486;
              				signed int _t1487;
              				signed int _t1491;
              				signed int _t1493;
              				signed int _t1494;
              				signed int _t1495;
              				signed int _t1496;
              				signed int _t1497;
              				intOrPtr _t1498;
              				intOrPtr _t1500;
              				char _t1505;
              				char _t1506;
              				signed int _t1508;
              				signed int _t1509;
              				signed int _t1510;
              				intOrPtr _t1518;
              				intOrPtr _t1519;
              				intOrPtr _t1520;
              				intOrPtr _t1523;
              				intOrPtr _t1525;
              				intOrPtr _t1526;
              				signed int _t1528;
              				signed int _t1529;
              				signed int _t1531;
              				char _t1532;
              				intOrPtr _t1533;
              				signed int _t1534;
              				signed int _t1544;
              				intOrPtr _t1552;
              				void* _t1553;
              				signed int _t1554;
              				signed int _t1555;
              				signed int _t1556;
              				signed int _t1559;
              				void* _t1561;
              				signed int _t1563;
              				signed int _t1564;
              				signed int _t1566;
              				intOrPtr _t1567;
              				intOrPtr _t1568;
              				intOrPtr _t1569;
              				long _t1570;
              				BITMAPINFO* _t1574;
              				intOrPtr _t1575;
              				intOrPtr* _t1576;
              				intOrPtr* _t1577;
              				intOrPtr* _t1578;
              				intOrPtr _t1579;
              				void* _t1580;
              				signed int _t1581;
              				char* _t1584;
              				char* _t1588;
              				signed int _t1589;
              				void* _t1590;
              				intOrPtr _t1591;
              				void* _t1593;
              				void* _t1594;
              				void* _t1598;
              				void* _t1600;
              				void* _t1604;
              				void* _t1605;
              				void* _t1606;
              				void* _t1608;
              				void* _t1609;
              				void* _t1615;
              				void* _t1617;
              
              				_t1396 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec45ec);
              				_push( *[fs:0x0]);
              				_t1591 = _t1590 - 0xa54;
              				_t857 =  *0x6df223e4; // 0x955528f1
              				_t858 = _t857 ^ _t1589;
              				_v24 = _t858;
              				_push(__ebx);
              				_push(__esi);
              				_push(__edi);
              				_push(_t858);
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t1591;
              				_v2596 = __ecx;
              				_t1563 = _a28;
              				_t1584 = __ecx;
              				_v2600 = __ecx;
              				_v2620 = _a12;
              				_v2636 = _a20;
              				_v2588 = __ecx;
              				_v2616 = _a32;
              				if(_t1563 <= 0x258) {
              					__eflags = _t1563 - 0xfffffda8;
              					_t1564 =  <  ? 0xfffffda8 : _t1563;
              				} else {
              					_t1564 = 0x258;
              				}
              				 *_t1584 = 0;
              				asm("xorps xmm0, xmm0");
              				_a28 = _t1564;
              				 *((short*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x84)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x564)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x565)) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 4) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 8) = 0;
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xc)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11c)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11d)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11e)) = 1;
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x13c)) = 0;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x140)) = 0;
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x444)) = 0;
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x8c)) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x94) = 0;
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x90)) = 0;
              				 *((short*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x442)) = 0;
              				asm("movsd [eax+0x120], xmm0");
              				asm("movsd [eax+0x128], xmm0");
              				 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x114)) = 0x10000;
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x138)) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x10) = 0;
              				_t886 =  *((intOrPtr*)(_t1584 + 0x200));
              				_t1400 =  *(_t886 + 0x70);
              				if(_t1400 == 0) {
              					_v2608 = SelectObject;
              				} else {
              					_v2608 = SelectObject;
              					SelectObject( *(_t886 + 0x7c), _t1400);
              					_t886 =  *((intOrPtr*)(_t1584 + 0x200));
              				}
              				_t1402 =  *(_t886 + 0x6c);
              				if(_t1402 == 0) {
              					_v2612 = DeleteObject;
              				} else {
              					_v2612 = DeleteObject;
              					DeleteObject(_t1402);
              					_t886 =  *((intOrPtr*)(_t1584 + 0x200));
              				}
              				_t1404 =  *((intOrPtr*)(_t886 + 0x78));
              				if(_t1404 != 0) {
              					_v2608( *(_t886 + 0x80), _t1404);
              					_t886 =  *((intOrPtr*)(_t1584 + 0x200));
              				}
              				_t1405 =  *((intOrPtr*)(_t886 + 0x74));
              				if(_t1405 != 0) {
              					_v2612(_t1405);
              					_t886 =  *((intOrPtr*)(_t1584 + 0x200));
              				}
              				_v2604 = DeleteDC;
              				DeleteDC( *(_t886 + 0x80));
              				_v2604( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c));
              				_t891 =  *((intOrPtr*)(_t1584 + 0x200));
              				_t1406 =  *((intOrPtr*)(_t891 + 0x68));
              				if(_t1406 != 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t1406);
              					_t1591 = _t1591 + 4;
              					_t891 =  *((intOrPtr*)(_t1584 + 0x200));
              				}
              				 *(_t891 + 0x7c) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x80) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x6c) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x70) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x74) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x78) = 0;
              				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c) = CreateCompatibleDC(0);
              				_t1408 = 0;
              				asm("o16 nop [eax+eax]");
              				do {
              					 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1408 + 0x141)) = _t1408;
              					 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1408 + 0x241)) = _t1408;
              					 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1408 + 0x341)) = _t1408;
              					_t1408 = _t1408 + 1;
              				} while (_t1408 < 0x100);
              				if( *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)))) != 0) {
              					L19:
              					if(E6DE5C3E0() == 0) {
              						L39:
              						L40:
              						 *[fs:0x0] = _v16;
              						return E6DE2B3B1(_v24 ^ _t1589);
              					}
              					if(_v2620 == 0) {
              						_t1413 =  *((intOrPtr*)(_t1584 + 0x200));
              						_t908 = _a8;
              						__eflags = _t908;
              						if(_t908 == 0) {
              							_t909 = _a16;
              							L26:
              							 *((intOrPtr*)(_t1413 + 4)) = _t909;
              							goto L27;
              						}
              						 *(_t1413 + 0x10) = _t908;
              						_t1534 = _a4;
              						 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11e)) = 0;
              						__eflags = _t1534;
              						if(_t1534 == 0) {
              							goto L39;
              						} else {
              							 *( *((intOrPtr*)(_t1584 + 0x200)) + 8) = _t1534;
              							_t909 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x22c))))( *( *((intOrPtr*)(_t1584 + 0x200)) + 8));
              							_t1413 =  *((intOrPtr*)(_t1584 + 0x200));
              							_t1591 = _t1591 + 4;
              							goto L26;
              						}
              					} else {
              						_v8 = 0;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              						_v8 = 1;
              						mbstowcs( &_v2584, _v2620, 0x400);
              						_v2620 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("WinUnicodePath") & 0x0000ffff;
              						_t1355 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x1e0))))();
              						 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xc)) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xd0))))(_t1355, _v2620,  &_v2584, 0);
              						_v8 = 2;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              						_v8 = 4;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              						_v8 = 5;
              						_t1367 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x1e0))))();
              						 *( *((intOrPtr*)(_t1584 + 0x200)) + 4) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x108))))( *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xc)), _t1367, 0, 0);
              						 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11c)) = 1;
              						_t1375 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x1e0))))();
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x64))))(_t1375,  *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xc)));
              						_t1591 = _t1591 + 0x48;
              						_v8 = 6;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              						L27:
              						_v8 = 0x18;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              						_t913 = _t1584 + 0x200;
              						_v8 = 0x19;
              						_v2620 = _t913;
              						_t917 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x1c0))))( *((intOrPtr*)( *_t913 + 4)));
              						_t1593 = _t1591 + 0xc;
              						if((_t917 & 0x0000ffff) == 0xffff) {
              							L41:
              							_v8 = 0x1b;
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              							_t922 =  *((intOrPtr*)(_t1584 + 0x200));
              							_v8 = 0xffffffff;
              							__eflags =  *(_t922 + 8);
              							if( *(_t922 + 8) != 0) {
              								L48:
              								_t923 = E6DE5C9B0(_t1396, _t1584, _t1564, _t1584);
              								_v2589 = _t923;
              								_v8 = 0x25;
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              								_t1594 = _t1593 + 8;
              								__eflags = _v2616;
              								_v8 = 0x26;
              								if(_v2616 != 0) {
              									L57:
              									_t925 =  *((intOrPtr*)(_t1584 + 0x200));
              									__eflags =  *(_t925 + 0x10);
              									if( *(_t925 + 0x10) == 0) {
              										_t1284 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ed0 + 4))))( *((intOrPtr*)(_t925 + 8)),  *0x6df24ee0);
              										_t1594 = _t1594 + 8;
              										 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x10) = _t1284;
              										_t925 =  *((intOrPtr*)(_v2596 + 0x200));
              									}
              									E6DE5F010(_t1396, _t1584, _t1544, _t1564, _t1584,  *(_t925 + 0x10));
              									_t928 = E6DE60630(_t1396, _t1584, _t1544, _t1564, _t1584,  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x10));
              									__eflags = _t928;
              									if(_t928 == 0) {
              										asm("movsd xmm0, [0x6decae78]");
              										asm("movsd [eax+0x120], xmm0");
              										asm("movsd [eax+0x128], xmm0");
              									}
              									_t929 =  *((intOrPtr*)(_t1584 + 0x200));
              									__eflags =  *((char*)(_t929 + 0x11e));
              									if( *((char*)(_t929 + 0x11e)) != 0) {
              										__eflags =  *(_t929 + 0x10);
              										if( *(_t929 + 0x10) != 0) {
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ed0 + 8))))( *((intOrPtr*)(_t929 + 8)),  *0x6df24ee0);
              											_t1594 = _t1594 + 8;
              											 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x10) = 0;
              										}
              									}
              									_v8 = 0x28;
              									_t932 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              									__eflags = _t1564 - 0xffffffff;
              									if(__eflags >= 0) {
              										if(__eflags == 0) {
              											L68:
              											asm("xorps xmm2, xmm2");
              											asm("movsd xmm1, [ecx+0x120]");
              											asm("ucomisd xmm1, xmm2");
              											asm("lahf");
              											__eflags = _t932 & 0x00000044;
              											if(__eflags != 0) {
              												L76:
              												asm("movsd xmm0, [ecx+0x128]");
              												asm("comisd xmm0, xmm1");
              												if(__eflags <= 0) {
              													asm("movaps xmm0, xmm1");
              												}
              												asm("movsd [ecx+0x120], xmm0");
              												asm("movsd xmm0, [eax+0x120]");
              												goto L79;
              											}
              											asm("movsd xmm0, [ecx+0x128]");
              											asm("ucomisd xmm0, xmm2");
              											asm("lahf");
              											__eflags = _t932 & 0x00000044;
              											if(__eflags != 0) {
              												goto L76;
              											}
              											asm("movsd xmm0, [0x6decae70]");
              											asm("movd xmm1, edi");
              											asm("cvtdq2pd xmm1, xmm1");
              											asm("comisd xmm0, xmm1");
              											if(__eflags <= 0) {
              												asm("movaps xmm2, xmm1");
              											} else {
              												asm("movaps xmm2, xmm0");
              											}
              											asm("movsd [ecx+0x120], xmm2");
              											if(__eflags <= 0) {
              												asm("movaps xmm0, xmm1");
              											}
              											goto L79;
              										}
              										__eflags = _t1564;
              										if(_t1564 <= 0) {
              											goto L80;
              										}
              										goto L68;
              									} else {
              										asm("movd xmm0, edi");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("movsd [eax+0x120], xmm0");
              										L79:
              										asm("movsd [eax+0x128], xmm0");
              										L80:
              										_v8 = 0x2e;
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              										asm("xorps xmm0, xmm0");
              										_v8 = 0x2f;
              										asm("movups [eax+0xe4], xmm0");
              										asm("movq [eax+0xf4], xmm0");
              										asm("movups [eax+0xc4], xmm0");
              										asm("movups [eax+0xd4], xmm0");
              										_t1421 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x254))))( *((intOrPtr*)(_t1421 + 8)), _t1421 + 0xe4);
              										_t1422 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x44))))(_t1422 + 0xfc, _t1422 + 0xe4);
              										_t1423 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x240))))( *((intOrPtr*)(_t1423 + 8)), _t1423 + 0xb4);
              										_t1566 = _v2616;
              										_t1598 = _t1594 + 0x20;
              										__eflags = _t1566;
              										if(_t1566 == 0) {
              											_t1424 =  *((intOrPtr*)(_t1584 + 0x200));
              											_push(_t1424 + 0xb4);
              											_push( *((intOrPtr*)(_t1424 + 8)));
              											_t955 =  *((intOrPtr*)( *0x6df24e90 + 0x248));
              										} else {
              											_t1523 =  *((intOrPtr*)(_t1566 + 8));
              											__eflags = _t1523 -  *_t1566;
              											_t1524 =  >=  ?  *_t1566 : _t1523;
              											 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xf4)) =  *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xf4)) - ( >=  ?  *_t1566 : _t1523);
              											_t1525 =  *((intOrPtr*)(_t1584 + 0x200));
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x4c))))(_t1525 + 0xb4, _t1525 + 0xfc, _t1566);
              											_t1526 =  *((intOrPtr*)(_t1584 + 0x200));
              											_t1598 = _t1598 + 0xc;
              											_push(_t1526 + 0xe4);
              											_push(_t1526 + 0xfc);
              											_t955 =  *((intOrPtr*)( *0x6df24ec0 + 0x44));
              										}
              										 *_t955();
              										_t1425 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x4c))))(_t1425 + 0xd4, _t1425 + 0xe4, _t1425 + 0xb4);
              										_t1567 =  *((intOrPtr*)(_t1584 + 0x200));
              										_t1600 = _t1598 + 0x14;
              										asm("movsd xmm2, [0x6dec8a70]");
              										asm("movsd xmm4, [0x6dec8a90]");
              										asm("movsd xmm3, [0x6dec8a80]");
              										_t964 =  *((intOrPtr*)(_t1567 + 0xdc)) -  *((intOrPtr*)(_t1567 + 0xd4));
              										asm("movsd [ebp-0xa4c], xmm4");
              										asm("movsd [ebp-0xa40], xmm3");
              										asm("movd xmm0, eax");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("mulsd xmm0, xmm2");
              										asm("cvtpd2ps xmm0, xmm0");
              										asm("cvtps2pd xmm0, xmm0");
              										asm("divsd xmm0, xmm4");
              										asm("mulsd xmm0, [edi+0x120]");
              										asm("movaps xmm1, xmm0");
              										asm("addsd xmm1, xmm3");
              										asm("cvttsd2si edx, xmm0");
              										asm("cvttsd2si ecx, xmm1");
              										__eflags = _t1425 - _t1544;
              										if(_t1425 <= _t1544) {
              											asm("movaps xmm1, xmm0");
              										}
              										asm("cvttsd2si eax, xmm1");
              										__eflags = _t964;
              										if(_t964 >= 0) {
              											__eflags = _t1425 - _t1544;
              											_t1544 =  >  ? _t1425 : _t1544;
              											_t1426 = _t1544;
              										} else {
              											__eflags = _t1425 - _t1544;
              											_t1522 =  <=  ? _t1544 : _t1425;
              											_t1426 =  ~( <=  ? _t1544 : _t1425);
              										}
              										 *(_t1567 + 0xa0) = _t1426;
              										_t1568 =  *((intOrPtr*)(_t1584 + 0x200));
              										_t966 =  *((intOrPtr*)(_t1568 + 0xe0)) -  *((intOrPtr*)(_t1568 + 0xd8));
              										asm("movd xmm0, eax");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("mulsd xmm0, xmm2");
              										asm("cvtpd2ps xmm0, xmm0");
              										asm("cvtps2pd xmm0, xmm0");
              										asm("divsd xmm0, xmm4");
              										asm("mulsd xmm0, [edi+0x128]");
              										asm("movaps xmm1, xmm0");
              										asm("addsd xmm1, xmm3");
              										asm("cvttsd2si edx, xmm0");
              										asm("cvttsd2si ecx, xmm1");
              										__eflags = _t1426 - _t1544;
              										if(_t1426 <= _t1544) {
              											asm("movaps xmm1, xmm0");
              										}
              										asm("cvttsd2si eax, xmm1");
              										__eflags = _t966;
              										if(_t966 >= 0) {
              											__eflags = _t1426 - _t1544;
              											_t1545 =  >  ? _t1426 : _t1544;
              											_t1427 =  >  ? _t1426 : _t1544;
              										} else {
              											__eflags = _t1426 - _t1544;
              											_t1521 =  <=  ? _t1544 : _t1426;
              											_t1427 =  ~( <=  ? _t1544 : _t1426);
              										}
              										 *(_t1568 + 0xa4) = _t1427;
              										_t1428 =  *((intOrPtr*)(_t1584 + 0x200));
              										_t1569 = _v2596;
              										__eflags =  *(_t1428 + 0xa0);
              										if( *(_t1428 + 0xa0) == 0) {
              											 *(_t1428 + 0xa0) = 1;
              											_t1428 =  *((intOrPtr*)(_t1569 + 0x200));
              										}
              										__eflags =  *(_t1428 + 0xa4);
              										if( *(_t1428 + 0xa4) == 0) {
              											 *(_t1428 + 0xa4) = 1;
              											_t1428 =  *((intOrPtr*)(_t1569 + 0x200));
              										}
              										__eflags =  *((intOrPtr*)(_t1428 + 0xdc)) -  *((intOrPtr*)(_t1428 + 0xd4));
              										asm("movd xmm0, eax");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("mulsd xmm0, xmm2");
              										asm("cvtpd2ps xmm1, xmm0");
              										asm("xorps xmm0, xmm0");
              										asm("comiss xmm0, xmm1");
              										if( *((intOrPtr*)(_t1428 + 0xdc)) -  *((intOrPtr*)(_t1428 + 0xd4)) > 0) {
              											asm("xorps xmm1, [0x6decae90]");
              										}
              										asm("movd xmm0, eax");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("addsd xmm0, [eax*8+0x6dec8e10]");
              										asm("cvtpd2ps xmm0, xmm0");
              										asm("divss xmm0, xmm1");
              										asm("mulss xmm0, [0x6decaab8]");
              										asm("cvtps2pd xmm0, xmm0");
              										asm("addsd xmm0, xmm3");
              										asm("cvttsd2si eax, xmm0");
              										 *(_t1428 + 0x114) =  *(_t1428 + 0xa0) >> 0x1f;
              										_t971 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xe4)) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x30))))( *((intOrPtr*)(_t971 + 0xe4)),  *((intOrPtr*)(_t971 + 0x114)));
              										_t975 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xe8)) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x30))))( *((intOrPtr*)(_t975 + 0xe8)),  *((intOrPtr*)(_t975 + 0x114)));
              										_t979 =  *((intOrPtr*)(_t1584 + 0x200));
              										 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xec)) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x30))))( *((intOrPtr*)(_t979 + 0xec)),  *((intOrPtr*)(_t979 + 0x114)));
              										_t983 =  *((intOrPtr*)(_t1584 + 0x200));
              										_t986 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x30))))( *((intOrPtr*)(_t983 + 0xf0)),  *((intOrPtr*)(_t983 + 0x114)));
              										_t1604 = _t1600 + 0x20;
              										 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xf0)) = _t986;
              										_t1433 =  *((intOrPtr*)(_t1584 + 0x200));
              										__eflags =  *(_t1433 + 0x13c);
              										if( *(_t1433 + 0x13c) == 0) {
              											 *(_t1433 + 0x13c) = 4;
              											_t1433 =  *((intOrPtr*)(_t1569 + 0x200));
              										}
              										_t987 = _a36;
              										__eflags = _t987;
              										if(_t987 == 0) {
              											_t1570 = 1;
              											goto L118;
              										} else {
              											_t1559 =  *(_t1433 + 0x13c);
              											__eflags = _t987 & _t1559;
              											if((_t987 & _t1559) != 0) {
              												L105:
              												_t1570 = 1;
              												L106:
              												_t987 = _a24 - 1;
              												__eflags = _t987 - 7;
              												if(_t987 > 7) {
              													L118:
              													_t988 =  *((intOrPtr*)(_t1584 + 0x200));
              													_t1434 =  *((intOrPtr*)(_t988 + 0x13c));
              													__eflags = _t1434 - 1;
              													if(_t1434 != 1) {
              														__eflags = _t1434 - 2;
              														if(_t1434 != 2) {
              															__eflags = _t1434 - 8;
              															if(_t1434 != 8) {
              																 *((short*)(_t988 + 0xac)) = 0x18;
              																_t1436 = _v2600;
              																 *((short*)( *((intOrPtr*)(_t1436 + 0x200)) + 0xa8)) = 8;
              																 *((short*)( *((intOrPtr*)(_t1436 + 0x200)) + 0xaa)) = 3;
              																 *( *((intOrPtr*)(_t1436 + 0x200)) + 0xb0) = 4;
              															} else {
              																_t1518 = _v2600;
              																 *(_t988 + 0xa8) = 8;
              																 *((short*)( *((intOrPtr*)(_t1518 + 0x200)) + 0xac)) = 8;
              																 *( *((intOrPtr*)(_t1518 + 0x200)) + 0xaa) = _t1570;
              																 *( *((intOrPtr*)(_t1518 + 0x200)) + 0xb0) = 8;
              															}
              														} else {
              															_t1519 = _v2600;
              															 *(_t988 + 0xa8) = 8;
              															 *((short*)( *((intOrPtr*)(_t1519 + 0x200)) + 0xac)) = 8;
              															 *( *((intOrPtr*)(_t1519 + 0x200)) + 0xaa) = _t1570;
              															 *( *((intOrPtr*)(_t1519 + 0x200)) + 0xb0) = 2;
              														}
              													} else {
              														_t1520 = _v2600;
              														 *(_t988 + 0xa8) = _t1570;
              														 *( *((intOrPtr*)(_t1520 + 0x200)) + 0xaa) = _t1570;
              														 *( *((intOrPtr*)(_t1520 + 0x200)) + 0xac) = _t1570;
              														 *( *((intOrPtr*)(_t1520 + 0x200)) + 0xb0) = 1;
              													}
              													 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x98) = ( *( *((intOrPtr*)(_t1584 + 0x200)) + 0xaa) & 0x0000ffff) * ( *( *((intOrPtr*)(_t1584 + 0x200)) + 0xa8) & 0x0000ffff) *  *( *((intOrPtr*)(_t1584 + 0x200)) + 0xa0) + 7 >> 3;
              													 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x9c) = ( *( *((intOrPtr*)(_t1584 + 0x200)) + 0xaa) & 0x0000ffff) * ( *( *((intOrPtr*)(_t1584 + 0x200)) + 0xa8) & 0x0000ffff) *  *( *((intOrPtr*)(_t1584 + 0x200)) + 0xa0) + 0x1f >> 5 << 2;
              													_v8 = 0x30;
              													 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              													_t997 =  *((intOrPtr*)(_t1584 + 0x200));
              													_v8 = 0xffffffff;
              													_t1448 =  *((intOrPtr*)(_t997 + 0x13c));
              													__eflags = _t1448 - 1;
              													if(_t1448 != 1) {
              														__eflags = _t1448 - 8;
              														if(_t1448 != 8) {
              															_t1449 =  *((intOrPtr*)(_t1584 + 0x200));
              															__eflags = 0x1800000 %  *(_t1449 + 0x9c);
              															_t999 = 0x1800000 /  *(_t1449 + 0x9c);
              														} else {
              															_t999 = 0x1800000 / (0x1f + ( *(_t997 + 0xa0) +  *(_t997 + 0xa0) * 2) * 8 >> 5 << 2);
              															_t1449 =  *((intOrPtr*)(_t1584 + 0x200));
              														}
              													} else {
              														_t999 = 0x1800000 / (0x1f +  *(_t997 + 0xa0) * 8 >> 5 << 2);
              														_t1449 =  *((intOrPtr*)(_t1584 + 0x200));
              													}
              													 *(_t1449 + 0x94) = _t999;
              													_t1552 =  *((intOrPtr*)(_t1584 + 0x200));
              													_t1000 =  *((intOrPtr*)(_t1552 + 0x94));
              													_t1450 =  *((intOrPtr*)(_t1552 + 0xa4));
              													__eflags = _t1450 - _t1000;
              													_t1451 =  >=  ? _t1000 : _t1450;
              													 *((intOrPtr*)(_t1552 + 0x94)) =  >=  ? _t1000 : _t1450;
              													_t1001 =  *((intOrPtr*)(_t1584 + 0x200));
              													__eflags =  *(_t1001 + 0x94);
              													if( *(_t1001 + 0x94) == 0) {
              														 *(_t1001 + 0x94) = 1;
              													}
              													asm("movups xmm0, [eax+0xd4]");
              													asm("movups [eax+0xc4], xmm0");
              													 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xd0)) =  *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xc8));
              													asm("movd xmm0, eax");
              													asm("cvtdq2pd xmm0, xmm0");
              													asm("addsd xmm0, [eax*8+0x6dec8e10]");
              													asm("mulsd xmm0, [ebp-0xa4c]");
              													asm("divsd xmm0, [ecx+0x128]");
              													asm("mulsd xmm0, [0x6dec8a98]");
              													asm("addsd xmm0, [ebp-0xa40]");
              													asm("cvttsd2si eax, xmm0");
              													 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x118) =  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x94) >> 0x1f;
              													_t1007 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(0x42c);
              													_t1605 = _t1604 + 4;
              													 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) = _t1007;
              													_t1009 =  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68);
              													__eflags = _t1009;
              													if(_t1009 != 0) {
              														memset(_t1009, 0, 0x42c);
              														_t1606 = _t1605 + 0xc;
              														 *( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)) = 0x28;
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biWidth =  *( *((intOrPtr*)(_t1584 + 0x200)) + 0xa0);
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biHeight =  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x94);
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biPlanes = _t1570;
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biBitCount =  *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xac));
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biCompression = 0;
              														_t1023 =  *((intOrPtr*)(_t1584 + 0x200));
              														__eflags =  *((intOrPtr*)(_t1023 + 0x13c)) - 8;
              														if( *((intOrPtr*)(_t1023 + 0x13c)) != 8) {
              															_t1458 =  *((intOrPtr*)(_t1023 + 0xb0));
              															__eflags = _t1458 - 2;
              															if(_t1458 != 2) {
              																__eflags = _t1458 - 1;
              																if(_t1458 == 1) {
              																	 *( *((intOrPtr*)(_t1023 + 0x68)) + 0x20) = 2;
              																	 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biClrImportant = 2;
              																	 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiColors[0].rgbBlue = 0;
              																	 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiColors[0].rgbBlue = 0;
              																	 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiColors = 0;
              																	 *((char*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x2e)) = 0xff;
              																	 *((char*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x2d)) = 0xff;
              																	 *((char*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x2c)) = 0xff;
              																}
              																L164:
              																_t1024 =  *((intOrPtr*)(_t1584 + 0x200));
              																__eflags =  *((intOrPtr*)(_t1024 + 0xb0)) - 4;
              																if( *((intOrPtr*)(_t1024 + 0xb0)) != 4) {
              																	_t1459 =  *((intOrPtr*)(_t1024 + 0x13c));
              																	__eflags = _t1459 - 8;
              																	if(_t1459 == 8) {
              																		L184:
              																		_t1553 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(0x42c);
              																		_v2636 = _t1553;
              																		memcpy(_t1553,  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68), 0x10b << 2);
              																		_t1608 = _t1606 + 0x10;
              																		_t1584 = _v2588;
              																		_t1462 =  *((intOrPtr*)(_t1584 + 0x200));
              																		__eflags =  *((intOrPtr*)(_t1462 + 0x13c)) - 8;
              																		if( *((intOrPtr*)(_t1462 + 0x13c)) != 8) {
              																			 *(_t1553 + 0x20) = 0x100;
              																			 *((short*)(_t1553 + 0xe)) = 8;
              																			_t698 = _t1553 + 0x29; // 0x29
              																			_t1463 = _t698;
              																			 *(_t1553 + 0x24) = 0x100;
              																			_t1030 = 0;
              																			__eflags = 0;
              																			do {
              																				 *((char*)(_t1463 + 1)) = _t1030;
              																				_t1463 = _t1463 + 4;
              																				 *((char*)(_t1463 - 4)) = _t1030;
              																				 *((char*)(_t1463 - 5)) = _t1030;
              																				_t1030 = _t1030 + 1;
              																				__eflags = _t1030 - 0x100;
              																			} while (_t1030 < 0x100);
              																			L188:
              																			_t1031 = CreateCompatibleDC(0);
              																			_t1574 = _v2636;
              																			 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x80) = _t1031;
              																			 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x74) = CreateDIBSection( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x80), _t1574, 0, 0, 0, 0);
              																			_t1034 =  *((intOrPtr*)(_t1584 + 0x200));
              																			_t1466 =  *(_t1034 + 0x74);
              																			__eflags = _t1466;
              																			if(_t1466 != 0) {
              																				_t1035 = _v2608( *((intOrPtr*)(_t1034 + 0x80)), _t1466);
              																				_push(_t1574);
              																				 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x78) = _t1035;
              																				_t1036 =  *((intOrPtr*)(_t1584 + 0x200));
              																				__eflags =  *(_t1036 + 0x78);
              																				_t1038 =  *((intOrPtr*)( *0x6df24ec0 + 0xc));
              																				if( *(_t1036 + 0x78) != 0) {
              																					 *_t1038();
              																					_t1575 = _v2596;
              																					_t1606 = _t1608 + 4;
              																					_t1024 =  *((intOrPtr*)(_t1575 + 0x200));
              																					L205:
              																					 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x6c) = CreateDIBSection( *(_t1024 + 0x7c),  *(_t1024 + 0x68), 0, 0, 0, 0);
              																					_t1041 =  *((intOrPtr*)(_t1584 + 0x200));
              																					_t1469 =  *(_t1041 + 0x6c);
              																					__eflags = _t1469;
              																					if(_t1469 != 0) {
              																						 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x70) = _v2608( *((intOrPtr*)(_t1041 + 0x7c)), _t1469);
              																						_t1043 =  *((intOrPtr*)(_t1584 + 0x200));
              																						__eflags =  *(_t1043 + 0x70);
              																						if( *(_t1043 + 0x70) != 0) {
              																							L229:
              																							_t1471 =  *((intOrPtr*)(_t1043 + 0xb0));
              																							__eflags = _t1471 - 2;
              																							if(_t1471 == 2) {
              																								L232:
              																								_t1554 = 0;
              																								asm("o16 nop [eax+eax]");
              																								do {
              																									 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1554 + 0x141)) =  *((intOrPtr*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x2a + _t1554 * 4));
              																									 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1554 + 0x241)) =  *((intOrPtr*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x29 + _t1554 * 4));
              																									 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + _t1554 + 0x341)) =  *((intOrPtr*)( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x28 + _t1554 * 4));
              																									_t1554 = _t1554 + 1;
              																									__eflags = _t1554 - 0x100;
              																								} while (_t1554 < 0x100);
              																								_t1043 =  *((intOrPtr*)(_v2596 + 0x200));
              																								L235:
              																								 *(_t1043 + 0x90) = 0;
              																								 *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x8c)) =  *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)) + 0xa4));
              																								goto L40;
              																							}
              																							__eflags = _t1471 - 1;
              																							if(_t1471 == 1) {
              																								goto L232;
              																							}
              																							__eflags =  *((intOrPtr*)(_t1043 + 0x13c)) - 8;
              																							if( *((intOrPtr*)(_t1043 + 0x13c)) != 8) {
              																								goto L235;
              																							}
              																							goto L232;
              																						}
              																						_t1476 =  *(_t1043 + 0x78);
              																						__eflags = _t1476;
              																						if(_t1476 != 0) {
              																							_v2608( *((intOrPtr*)(_t1043 + 0x80)), _t1476);
              																							_t1043 =  *((intOrPtr*)(_t1575 + 0x200));
              																						}
              																						_t1477 =  *(_t1043 + 0x74);
              																						__eflags = _t1477;
              																						if(_t1477 != 0) {
              																							_v2612(_t1477);
              																							_t1043 =  *((intOrPtr*)(_t1575 + 0x200));
              																						}
              																						_v2612( *((intOrPtr*)(_t1043 + 0x6c)));
              																						_t1576 = _v2604;
              																						 *_t1576( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x80));
              																						 *_t1576( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c));
              																						_v8 = 0x4e;
              																						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																						_t1609 = _t1606 + 8;
              																						_t1061 =  *((intOrPtr*)(_t1584 + 0x200));
              																						_v8 = 0x4f;
              																						_t1478 =  *(_t1061 + 8);
              																						__eflags = _t1478;
              																						if(_t1478 != 0) {
              																							__eflags =  *((char*)(_t1061 + 0x11d));
              																							if( *((char*)(_t1061 + 0x11d)) != 0) {
              																								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1478);
              																								_t1609 = _t1609 + 4;
              																							}
              																						}
              																						_t1062 =  *((intOrPtr*)(_t1584 + 0x200));
              																						_t1479 =  *(_t1062 + 4);
              																						__eflags = _t1479;
              																						if(_t1479 != 0) {
              																							__eflags =  *((char*)(_t1062 + 0x11c));
              																							if( *((char*)(_t1062 + 0x11c)) != 0) {
              																								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1479);
              																								_t1609 = _t1609 + 4;
              																							}
              																						}
              																						_v8 = 0x50;
              																						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																						goto L140;
              																					}
              																					_t1480 =  *(_t1041 + 0x78);
              																					__eflags = _t1480;
              																					if(_t1480 != 0) {
              																						_v2608( *((intOrPtr*)(_t1041 + 0x80)), _t1480);
              																						_t1041 =  *((intOrPtr*)(_t1575 + 0x200));
              																					}
              																					_t1481 =  *(_t1041 + 0x74);
              																					__eflags = _t1481;
              																					if(_t1481 != 0) {
              																						_v2612(_t1481);
              																						_t1041 =  *((intOrPtr*)(_t1575 + 0x200));
              																					}
              																					_t1577 = _v2604;
              																					 *_t1577( *((intOrPtr*)(_t1041 + 0x80)));
              																					 *_t1577( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c));
              																					_v8 = 0x4a;
              																					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																					_t1609 = _t1606 + 8;
              																					_t1083 =  *((intOrPtr*)(_t1584 + 0x200));
              																					_v8 = 0x4b;
              																					_t1482 =  *(_t1083 + 8);
              																					__eflags = _t1482;
              																					if(_t1482 != 0) {
              																						__eflags =  *((char*)(_t1083 + 0x11d));
              																						if( *((char*)(_t1083 + 0x11d)) != 0) {
              																							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1482);
              																							_t1609 = _t1609 + 4;
              																						}
              																					}
              																					_t1084 =  *((intOrPtr*)(_t1584 + 0x200));
              																					_t1483 =  *(_t1084 + 4);
              																					__eflags = _t1483;
              																					if(_t1483 != 0) {
              																						__eflags =  *((char*)(_t1084 + 0x11c));
              																						if( *((char*)(_t1084 + 0x11c)) != 0) {
              																							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1483);
              																							_t1609 = _t1609 + 4;
              																						}
              																					}
              																					_v8 = 0x4c;
              																					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																					goto L140;
              																				}
              																				 *_t1038();
              																				_v2612( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x74));
              																				_t1578 = _v2604;
              																				 *_t1578( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x80));
              																				 *_t1578( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c));
              																				_v8 = 0x46;
              																				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																				_t1609 = _t1608 + 0xc;
              																				_t1106 =  *((intOrPtr*)(_t1584 + 0x200));
              																				_v8 = 0x47;
              																				_t1484 =  *(_t1106 + 8);
              																				__eflags = _t1484;
              																				if(_t1484 != 0) {
              																					__eflags =  *((char*)(_t1106 + 0x11d));
              																					if( *((char*)(_t1106 + 0x11d)) != 0) {
              																						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1484);
              																						_t1609 = _t1609 + 4;
              																					}
              																				}
              																				_t1107 =  *((intOrPtr*)(_t1584 + 0x200));
              																				_t1485 =  *(_t1107 + 4);
              																				__eflags = _t1485;
              																				if(_t1485 != 0) {
              																					__eflags =  *((char*)(_t1107 + 0x11c));
              																					if( *((char*)(_t1107 + 0x11c)) != 0) {
              																						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1485);
              																						_t1609 = _t1609 + 4;
              																					}
              																				}
              																				_v8 = 0x48;
              																				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																				goto L140;
              																			}
              																			 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t1574);
              																			_t1579 = _v2600;
              																			_v2604( *((intOrPtr*)( *((intOrPtr*)(_t1579 + 0x200)) + 0x80)));
              																			_v2604( *((intOrPtr*)( *((intOrPtr*)(_t1579 + 0x200)) + 0x7c)));
              																			_v8 = 0x42;
              																			 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																			_t1609 = _t1608 + 0xc;
              																			_t1127 =  *((intOrPtr*)(_t1584 + 0x200));
              																			_v8 = 0x43;
              																			_t1486 =  *(_t1127 + 8);
              																			__eflags = _t1486;
              																			if(_t1486 != 0) {
              																				__eflags =  *((char*)(_t1127 + 0x11d));
              																				if( *((char*)(_t1127 + 0x11d)) != 0) {
              																					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1486);
              																					_t1609 = _t1609 + 4;
              																				}
              																			}
              																			_t1128 =  *((intOrPtr*)(_t1584 + 0x200));
              																			_t1487 =  *(_t1128 + 4);
              																			__eflags = _t1487;
              																			if(_t1487 != 0) {
              																				__eflags =  *((char*)(_t1128 + 0x11c));
              																				if( *((char*)(_t1128 + 0x11c)) != 0) {
              																					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1487);
              																					_t1609 = _t1609 + 4;
              																				}
              																			}
              																			_v8 = 0x44;
              																			 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																			goto L140;
              																		}
              																		 *(_t1553 + 0x20) = 0;
              																		 *((short*)(_t1553 + 0xe)) = 0x18;
              																		 *(_t1553 + 0x24) = 0;
              																		goto L188;
              																	}
              																	__eflags = _t1459 - 1;
              																	if(_t1459 == 1) {
              																		goto L184;
              																	}
              																	_t1575 = _v2596;
              																	goto L205;
              																}
              																 *(_t1024 + 0x68)->bmiHeader.biBitCount = 0x18;
              																 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biClrUsed = 0;
              																 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biClrImportant = 0;
              																 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x6c) = CreateDIBSection( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c),  *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68), 0, 0, 0, 0);
              																_t1145 =  *((intOrPtr*)(_t1584 + 0x200));
              																_t1491 =  *(_t1145 + 0x6c);
              																_t1146 =  *((intOrPtr*)(_t1145 + 0x7c));
              																__eflags = _t1491;
              																if(_t1491 != 0) {
              																	 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x70) = _v2608(_t1146, _t1491);
              																	_t1043 =  *((intOrPtr*)(_t1584 + 0x200));
              																	__eflags =  *(_t1043 + 0x70);
              																	if( *(_t1043 + 0x70) != 0) {
              																		goto L229;
              																	}
              																	_v2612( *((intOrPtr*)(_t1043 + 0x6c)));
              																	_v2604( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x7c));
              																	_v8 = 0x3e;
              																	 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																	_t1609 = _t1606 + 8;
              																	_t1154 =  *((intOrPtr*)(_t1584 + 0x200));
              																	_v8 = 0x3f;
              																	_t1493 =  *(_t1154 + 8);
              																	__eflags = _t1493;
              																	if(_t1493 != 0) {
              																		__eflags =  *((char*)(_t1154 + 0x11d));
              																		if( *((char*)(_t1154 + 0x11d)) != 0) {
              																			 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1493);
              																			_t1609 = _t1609 + 4;
              																		}
              																	}
              																	_t1155 =  *((intOrPtr*)(_t1584 + 0x200));
              																	_t1494 =  *(_t1155 + 4);
              																	__eflags = _t1494;
              																	if(_t1494 != 0) {
              																		__eflags =  *((char*)(_t1155 + 0x11c));
              																		if( *((char*)(_t1155 + 0x11c)) != 0) {
              																			 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1494);
              																			_t1609 = _t1609 + 4;
              																		}
              																	}
              																	_v8 = 0x40;
              																	 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																	goto L140;
              																}
              																_v2604(_t1146);
              																_v8 = 0x3a;
              																 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              																_t1609 = _t1606 + 8;
              																_t1169 =  *((intOrPtr*)(_t1584 + 0x200));
              																_v8 = 0x3b;
              																_t1495 =  *(_t1169 + 8);
              																__eflags = _t1495;
              																if(_t1495 != 0) {
              																	__eflags =  *((char*)(_t1169 + 0x11d));
              																	if( *((char*)(_t1169 + 0x11d)) != 0) {
              																		 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1495);
              																		_t1609 = _t1609 + 4;
              																	}
              																}
              																_t1170 =  *((intOrPtr*)(_t1584 + 0x200));
              																_t1496 =  *(_t1170 + 4);
              																__eflags = _t1496;
              																if(_t1496 != 0) {
              																	__eflags =  *((char*)(_t1170 + 0x11c));
              																	if( *((char*)(_t1170 + 0x11c)) != 0) {
              																		 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1496);
              																		_t1609 = _t1609 + 4;
              																	}
              																}
              																_v8 = 0x3c;
              																 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              																goto L140;
              															}
              															_t1497 = 0;
              															 *( *((intOrPtr*)(_t1023 + 0x68)) + 0x20) = 0x100;
              															 *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68)->bmiHeader.biClrImportant = 0x100;
              															asm("o16 nop [eax+eax]");
              															do {
              																 *( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x2a + _t1497 * 4) = _t1497;
              																 *( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x29 + _t1497 * 4) = _t1497;
              																 *( *( *((intOrPtr*)(_t1584 + 0x200)) + 0x68) + 0x28 + _t1497 * 4) = _t1497;
              																_t1497 = _t1497 + 1;
              																__eflags = _t1497 - 0x100;
              															} while (_t1497 < 0x100);
              															goto L164;
              														}
              														_t1580 =  &_v1304;
              														 *( *((intOrPtr*)(_t1023 + 0x68)) + 0x20) = 0x100;
              														 *( *((intOrPtr*)( *((intOrPtr*)(_v2600 + 0x200)) + 0x68)) + 0x24) = 0x100;
              														memset(_t1580, 0, 0x300);
              														_t1210 =  *((intOrPtr*)(_t1584 + 0x200));
              														_t1606 = _t1606 + 0xc;
              														__eflags =  *((char*)(_t1210 + 0x140));
              														if( *((char*)(_t1210 + 0x140)) != 0) {
              															L152:
              															_t1555 = 0;
              															__eflags = 0;
              															do {
              																_t1211 =  *((intOrPtr*)(_t1584 + 0x200));
              																__eflags =  *((char*)(_t1211 + 0x140));
              																_t1498 =  *((intOrPtr*)(_t1211 + 0x68));
              																if( *((char*)(_t1211 + 0x140)) != 0) {
              																	 *((char*)(_t1498 + 0x2a + _t1555 * 4)) =  *((intOrPtr*)(_t1211 + _t1555 + 0x141));
              																	 *((char*)( *((intOrPtr*)( *((intOrPtr*)(_v2600 + 0x200)) + 0x68)) + 0x29 + _t1555 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_v2600 + 0x200)) + _t1555 + 0x241));
              																	_t1216 =  *((intOrPtr*)(_t1584 + 0x200));
              																	_t1500 =  *((intOrPtr*)(_t1216 + 0x68));
              																	_t1217 =  *((intOrPtr*)(_t1216 + _t1555 + 0x341));
              																} else {
              																	 *((char*)(_t1498 + 0x2a + _t1555 * 4)) =  *_t1580;
              																	 *((char*)( *((intOrPtr*)( *((intOrPtr*)(_v2600 + 0x200)) + 0x68)) + 0x29 + _t1555 * 4)) =  *((intOrPtr*)(_t1580 + 1));
              																	_t1500 =  *((intOrPtr*)( *((intOrPtr*)(_v2600 + 0x200)) + 0x68));
              																	_t1217 =  *((intOrPtr*)(_t1580 + 2));
              																	_t1580 = _t1580 + 3;
              																}
              																 *((char*)(_t1500 + 0x28 + _t1555 * 4)) = _t1217;
              																_t1555 = _t1555 + 1;
              																__eflags = _t1555 - 0x100;
              															} while (_t1555 < 0x100);
              															goto L164;
              														}
              														_t1224 = _t1580;
              														_v2590 = 0;
              														_v2624 = 6;
              														do {
              															__eflags = 0;
              															_t1581 = 6;
              															_v2589 = 0;
              															do {
              																_t1556 = 6;
              																asm("o16 nop [eax+eax]");
              																do {
              																	 *_t1224 = _v2590;
              																	_t1505 = _v2589;
              																	 *((char*)(_t1224 + 2)) = _t1505;
              																	_t1506 = _t1505 + 0x33;
              																	 *((char*)(_t1224 + 1)) = _t1506;
              																	_t1224 = _t1224 + 3;
              																	_t1556 = _t1556 - 1;
              																	__eflags = _t1556;
              																} while (_t1556 != 0);
              																_v2589 = _t1506 + 0x33;
              																_t1581 = _t1581 - 1;
              																__eflags = _t1581;
              															} while (_t1581 != 0);
              															_v2590 = _v2590 + 0x33;
              															_t535 =  &_v2624;
              															 *_t535 = _v2624 - 1;
              															__eflags =  *_t535;
              														} while ( *_t535 != 0);
              														 *_t1224 = 0x22111111;
              														_t1508 = 0x1e;
              														 *((intOrPtr*)(_t1224 + 4)) = 0x44442222;
              														 *((intOrPtr*)(_t1224 + 8)) = 0x55555544;
              														 *((intOrPtr*)(_t1224 + 0xc)) = 0x88777777;
              														 *((intOrPtr*)(_t1224 + 0x10)) = 0xaaaa8888;
              														 *((intOrPtr*)(_t1224 + 0x14)) = 0xbbbbbbaa;
              														 *((intOrPtr*)(_t1224 + 0x18)) = 0xeedddddd;
              														 *((short*)(_t1224 + 0x1c)) = 0xeeee;
              														_t1225 = _t1224 + 0x1e;
              														__eflags = _t1225;
              														do {
              															 *_t1225 = 0xffff;
              															_t1225 = _t1225 + 3;
              															 *((char*)(_t1225 - 1)) = 0xff;
              															_t1508 = _t1508 - 1;
              															__eflags = _t1508;
              														} while (_t1508 != 0);
              														_t1580 =  &_v1304;
              														goto L152;
              													} else {
              														_v8 = 0x36;
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(_t1009,  &M6DE72BB0);
              														_t1609 = _t1605 + 8;
              														_t1229 =  *((intOrPtr*)(_t1584 + 0x200));
              														_v8 = 0x37;
              														_t1509 =  *(_t1229 + 8);
              														__eflags = _t1509;
              														if(_t1509 != 0) {
              															__eflags =  *((char*)(_t1229 + 0x11d));
              															if( *((char*)(_t1229 + 0x11d)) != 0) {
              																 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1509);
              																_t1609 = _t1609 + 4;
              															}
              														}
              														_t1230 =  *((intOrPtr*)(_t1584 + 0x200));
              														_t1510 =  *(_t1230 + 4);
              														__eflags = _t1510;
              														if(_t1510 != 0) {
              															__eflags =  *((char*)(_t1230 + 0x11c));
              															if( *((char*)(_t1230 + 0x11c)) != 0) {
              																 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1510);
              																_t1609 = _t1609 + 4;
              															}
              														}
              														_v8 = 0x38;
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              														L140:
              														_v8 = 0xffffffff;
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 8) = 0;
              														 *( *((intOrPtr*)(_t1584 + 0x200)) + 4) = 0;
              														E6DE5C400(0);
              														goto L39;
              													}
              												}
              												switch( *((intOrPtr*)(_t987 * 4 +  &M6DE5EFC0))) {
              													case 0:
              														 *( *((intOrPtr*)(__esi + 0x200)) + 0x13c) = 1;
              														goto L118;
              													case 1:
              														 *( *((intOrPtr*)(__esi + 0x200)) + 0x13c) = 2;
              														goto L118;
              													case 2:
              														goto L118;
              													case 3:
              														 *( *((intOrPtr*)(__esi + 0x200)) + 0x13c) = 4;
              														goto L118;
              													case 4:
              														 *( *((intOrPtr*)(__esi + 0x200)) + 0x13c) = 8;
              														goto L118;
              												}
              											}
              											__eflags = _t1559 - 1;
              											if(_t1559 != 1) {
              												_t1570 = 1;
              												__eflags = _t1559 - 2;
              												if(_t1559 != 2) {
              													__eflags = _t1559 - 4;
              													if(_t1559 != 4) {
              														 *(_t1433 + 0x13c) = 4;
              													} else {
              														__eflags = _t987 & 0x00000002;
              														 *(_t1433 + 0x13c) = (0 | (_t987 & 0x00000002) != 0x00000000) + 1;
              													}
              												} else {
              													__eflags = _t987 & 0x00000004;
              													_t1260 =  ==  ? 1 : 4;
              													 *(_t1433 + 0x13c) =  ==  ? 1 : 4;
              												}
              												goto L106;
              											}
              											__eflags = _t987 & 0x00000002;
              											_t357 = (_t987 & 0x00000002) == 0;
              											__eflags = _t357;
              											 *(_t1433 + 0x13c) = 2 + (0 | _t357) * 2;
              											goto L105;
              										}
              									}
              								}
              								__eflags = _v2589;
              								if(_v2589 == 0) {
              									goto L57;
              								} else {
              									_t1286 =  *((intOrPtr*)(_t1584 + 0x200));
              									_t1528 =  *(_t1286 + 8);
              									__eflags = _t1528;
              									if(_t1528 != 0) {
              										__eflags =  *((char*)(_t1286 + 0x11d));
              										if( *((char*)(_t1286 + 0x11d)) != 0) {
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t1528);
              											_t1594 = _t1594 + 4;
              										}
              									}
              									_t1287 =  *((intOrPtr*)(_t1584 + 0x200));
              									_t1529 =  *(_t1287 + 4);
              									__eflags = _t1529;
              									if(_t1529 != 0) {
              										__eflags =  *((char*)(_t1287 + 0x11c));
              										if( *((char*)(_t1287 + 0x11c)) != 0) {
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1529);
              										}
              									}
              									 *( *((intOrPtr*)(_t1584 + 0x200)) + 8) = 0;
              									 *( *((intOrPtr*)(_t1584 + 0x200)) + 4) = 0;
              									_v8 = 0x27;
              									goto L38;
              								}
              							} else {
              								_v8 = 0x1d;
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              								_v8 = 0x1e;
              								_t1307 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))( *( *((intOrPtr*)(_t1584 + 0x200)) + 4), _v2636 - 1);
              								_t1593 = _t1593 + 0x10;
              								 *( *((intOrPtr*)(_t1584 + 0x200)) + 8) = _t1307;
              								 *((char*)( *((intOrPtr*)(_t1584 + 0x200)) + 0x11d)) = 1;
              								_v8 = 0x1f;
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              								_t1312 =  *((intOrPtr*)(_t1584 + 0x200));
              								_v8 = 0xffffffff;
              								__eflags =  *(_t1312 + 8);
              								if( *(_t1312 + 8) != 0) {
              									goto L48;
              								} else {
              									_v8 = 0x21;
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              									_t1615 = _t1593 + 8;
              									_t1316 =  *((intOrPtr*)(_t1584 + 0x200));
              									_v8 = 0x22;
              									_t1531 =  *(_t1316 + 4);
              									__eflags = _t1531;
              									if(_t1531 != 0) {
              										__eflags =  *((char*)(_t1316 + 0x11c));
              										if( *((char*)(_t1316 + 0x11c)) != 0) {
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1531);
              											_t1615 = _t1615 + 4;
              										}
              									}
              									 *( *((intOrPtr*)(_t1584 + 0x200)) + 4) = 0;
              									E6DE5C400(0);
              									_v8 = 0x23;
              									L38:
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              									goto L39;
              								}
              							}
              						}
              						_t1326 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x5a4))))( *((intOrPtr*)( *_v2620 + 4)), 1, 8, 0);
              						_t1593 = _t1593 + 0x10;
              						if((_t1326 & 0x0000ffff) == 0) {
              							goto L41;
              						} else {
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x10))))(0x40030028,  &_v536, 0x200);
              							_t1617 = _t1593 + 0xc;
              							_t1532 = 0x200;
              							_t1561 =  &_v536 - _t1584;
              							while(1) {
              								_t1332 =  *((intOrPtr*)(_t1584 + _t1561));
              								_t1584 = _t1584 + 1;
              								 *((char*)(_t1584 - 1)) = _t1332;
              								if(_t1332 == 0) {
              									break;
              								}
              								_t1532 = _t1532 - 1;
              								if(_t1532 != 0) {
              									continue;
              								}
              								break;
              							}
              							if(_t1532 == 0) {
              								 *((char*)(_t1584 - 1)) = _t1532;
              							}
              							_t1588 = _v2620;
              							_t1333 =  *_t1588;
              							_t1533 =  *((intOrPtr*)(_t1333 + 4));
              							if(_t1533 != 0 &&  *((char*)(_t1333 + 0x11c)) != 0) {
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t1533);
              								_t1617 = _t1617 + 4;
              							}
              							 *( *_t1588 + 4) = 0;
              							E6DE5C400(0);
              							_v8 = 0x1a;
              							goto L38;
              						}
              					}
              				}
              				 *((char*)( *((intOrPtr*)(_t1584 + 0x200)))) = E6DE5C3E0();
              				if( *((intOrPtr*)( *((intOrPtr*)(_t1584 + 0x200)))) == 0) {
              					goto L39;
              				}
              				goto L19;
              			}








































































































































































































              0x6de5cdd0
              0x6de5cdd3
              0x6de5cdd5
              0x6de5cde0
              0x6de5cde1
              0x6de5cde7
              0x6de5cdec
              0x6de5cdee
              0x6de5cdf1
              0x6de5cdf2
              0x6de5cdf3
              0x6de5cdf4
              0x6de5cdf8
              0x6de5cdfe
              0x6de5ce03
              0x6de5ce09
              0x6de5ce0c
              0x6de5ce0e
              0x6de5ce17
              0x6de5ce20
              0x6de5ce29
              0x6de5ce2f
              0x6de5ce3b
              0x6de5ce49
              0x6de5ce4b
              0x6de5ce3d
              0x6de5ce3d
              0x6de5ce3d
              0x6de5ce56
              0x6de5ce59
              0x6de5ce5c
              0x6de5ce5f
              0x6de5ce6c
              0x6de5ce78
              0x6de5ce84
              0x6de5ce8d
              0x6de5ce96
              0x6de5ce9f
              0x6de5ceab
              0x6de5ceb7
              0x6de5cec4
              0x6de5ced0
              0x6de5cedc
              0x6de5cee8
              0x6de5cef4
              0x6de5cf00
              0x6de5cf0c
              0x6de5cf19
              0x6de5cf27
              0x6de5cf35
              0x6de5cf45
              0x6de5cf51
              0x6de5cf54
              0x6de5cf5a
              0x6de5cf5f
              0x6de5cf82
              0x6de5cf61
              0x6de5cf6a
              0x6de5cf70
              0x6de5cf74
              0x6de5cf74
              0x6de5cf88
              0x6de5cf8d
              0x6de5cfad
              0x6de5cf8f
              0x6de5cf95
              0x6de5cf9b
              0x6de5cf9f
              0x6de5cf9f
              0x6de5cfb3
              0x6de5cfb8
              0x6de5cfc1
              0x6de5cfc9
              0x6de5cfc9
              0x6de5cfcf
              0x6de5cfd4
              0x6de5cfd7
              0x6de5cfdf
              0x6de5cfdf
              0x6de5cff0
              0x6de5cff6
              0x6de5d001
              0x6de5d007
              0x6de5d00d
              0x6de5d012
              0x6de5d01d
              0x6de5d021
              0x6de5d024
              0x6de5d024
              0x6de5d02a
              0x6de5d039
              0x6de5d049
              0x6de5d056
              0x6de5d063
              0x6de5d070
              0x6de5d07d
              0x6de5d090
              0x6de5d093
              0x6de5d095
              0x6de5d0a0
              0x6de5d0a6
              0x6de5d0b3
              0x6de5d0c0
              0x6de5d0c7
              0x6de5d0c8
              0x6de5d0da
              0x6de5d0fb
              0x6de5d102
              0x6de5d723
              0x6de5d725
              0x6de5d728
              0x6de5d740
              0x6de5d740
              0x6de5d10f
              0x6de5d5bd
              0x6de5d5c3
              0x6de5d5c6
              0x6de5d5c8
              0x6de5d60f
              0x6de5d612
              0x6de5d612
              0x00000000
              0x6de5d612
              0x6de5d5ca
              0x6de5d5d3
              0x6de5d5d6
              0x6de5d5dd
              0x6de5d5df
              0x00000000
              0x6de5d5e5
              0x6de5d5eb
              0x6de5d602
              0x6de5d604
              0x6de5d60a
              0x00000000
              0x6de5d60a
              0x6de5d115
              0x6de5d121
              0x6de5d12b
              0x6de5d141
              0x6de5d146
              0x6de5d164
              0x6de5d175
              0x6de5d19d
              0x6de5d1a5
              0x6de5d1ac
              0x6de5d1ba
              0x6de5d1c4
              0x6de5d1ce
              0x6de5d1d8
              0x6de5d1fe
              0x6de5d207
              0x6de5d219
              0x6de5d22d
              0x6de5d22f
              0x6de5d237
              0x6de5d23e
              0x6de5d615
              0x6de5d621
              0x6de5d62b
              0x6de5d630
              0x6de5d636
              0x6de5d63a
              0x6de5d650
              0x6de5d65a
              0x6de5d660
              0x6de5d743
              0x6de5d748
              0x6de5d74f
              0x6de5d791
              0x6de5d797
              0x6de5d79e
              0x6de5d7a2
              0x6de5d910
              0x6de5d912
              0x6de5d924
              0x6de5d92d
              0x6de5d934
              0x6de5d936
              0x6de5d939
              0x6de5d940
              0x6de5d944
              0x6de5d9c0
              0x6de5d9c0
              0x6de5d9c6
              0x6de5d9ca
              0x6de5d9dd
              0x6de5d9e5
              0x6de5d9e8
              0x6de5d9f1
              0x6de5d9f1
              0x6de5d9fc
              0x6de5da0c
              0x6de5da11
              0x6de5da13
              0x6de5da1b
              0x6de5da23
              0x6de5da31
              0x6de5da31
              0x6de5da39
              0x6de5da3f
              0x6de5da46
              0x6de5da48
              0x6de5da4c
              0x6de5da5f
              0x6de5da67
              0x6de5da6a
              0x6de5da6a
              0x6de5da4c
              0x6de5da76
              0x6de5da7d
              0x6de5da7f
              0x6de5da82
              0x6de5daa7
              0x6de5dab1
              0x6de5dab7
              0x6de5daba
              0x6de5dac2
              0x6de5dac6
              0x6de5dac7
              0x6de5daca
              0x6de5db11
              0x6de5db11
              0x6de5db19
              0x6de5db1d
              0x6de5db1f
              0x6de5db1f
              0x6de5db22
              0x6de5db30
              0x00000000
              0x6de5db30
              0x6de5dacc
              0x6de5dad4
              0x6de5dad8
              0x6de5dad9
              0x6de5dadc
              0x00000000
              0x00000000
              0x6de5dade
              0x6de5dae6
              0x6de5daea
              0x6de5daee
              0x6de5daf2
              0x6de5daf9
              0x6de5daf4
              0x6de5daf4
              0x6de5daf4
              0x6de5dafc
              0x6de5db04
              0x6de5db06
              0x6de5db06
              0x00000000
              0x6de5db09
              0x6de5daa9
              0x6de5daab
              0x00000000
              0x00000000
              0x00000000
              0x6de5da84
              0x6de5da8c
              0x6de5da90
              0x6de5da94
              0x6de5db38
              0x6de5db38
              0x6de5db40
              0x6de5db4c
              0x6de5db56
              0x6de5db61
              0x6de5db64
              0x6de5db68
              0x6de5db6f
              0x6de5db7d
              0x6de5db8a
              0x6de5db91
              0x6de5dbac
              0x6de5dbae
              0x6de5dbcd
              0x6de5dbcf
              0x6de5dbed
              0x6de5dbef
              0x6de5dbf5
              0x6de5dbf8
              0x6de5dbfa
              0x6de5dc50
              0x6de5dc5c
              0x6de5dc62
              0x6de5dc65
              0x6de5dbfc
              0x6de5dbfc
              0x6de5dbff
              0x6de5dc07
              0x6de5dc0b
              0x6de5dc11
              0x6de5dc2d
              0x6de5dc2f
              0x6de5dc35
              0x6de5dc3e
              0x6de5dc45
              0x6de5dc4b
              0x6de5dc4b
              0x6de5dc6b
              0x6de5dc6d
              0x6de5dc93
              0x6de5dc95
              0x6de5dc9b
              0x6de5dc9e
              0x6de5dca6
              0x6de5dcae
              0x6de5dcbc
              0x6de5dcc2
              0x6de5dcca
              0x6de5dcd2
              0x6de5dcd6
              0x6de5dcda
              0x6de5dcde
              0x6de5dce2
              0x6de5dce5
              0x6de5dce9
              0x6de5dcf1
              0x6de5dcf4
              0x6de5dcf8
              0x6de5dcfc
              0x6de5dd00
              0x6de5dd02
              0x6de5dd04
              0x6de5dd04
              0x6de5dd07
              0x6de5dd0b
              0x6de5dd0d
              0x6de5dd18
              0x6de5dd1a
              0x6de5dd1d
              0x6de5dd0f
              0x6de5dd0f
              0x6de5dd11
              0x6de5dd14
              0x6de5dd14
              0x6de5dd1f
              0x6de5dd25
              0x6de5dd31
              0x6de5dd37
              0x6de5dd3b
              0x6de5dd3f
              0x6de5dd43
              0x6de5dd47
              0x6de5dd4a
              0x6de5dd4e
              0x6de5dd56
              0x6de5dd59
              0x6de5dd5d
              0x6de5dd61
              0x6de5dd65
              0x6de5dd67
              0x6de5dd69
              0x6de5dd69
              0x6de5dd6c
              0x6de5dd70
              0x6de5dd72
              0x6de5dd7d
              0x6de5dd7f
              0x6de5dd82
              0x6de5dd74
              0x6de5dd74
              0x6de5dd76
              0x6de5dd79
              0x6de5dd79
              0x6de5dd84
              0x6de5dd8a
              0x6de5dd90
              0x6de5dd96
              0x6de5dd9d
              0x6de5dd9f
              0x6de5dda9
              0x6de5dda9
              0x6de5ddaf
              0x6de5ddb6
              0x6de5ddb8
              0x6de5ddc2
              0x6de5ddc2
              0x6de5ddce
              0x6de5ddd4
              0x6de5ddd8
              0x6de5dddc
              0x6de5dde0
              0x6de5dde4
              0x6de5dde7
              0x6de5ddea
              0x6de5ddec
              0x6de5ddec
              0x6de5ddf9
              0x6de5ddfd
              0x6de5de04
              0x6de5de0d
              0x6de5de11
              0x6de5de15
              0x6de5de1d
              0x6de5de20
              0x6de5de24
              0x6de5de28
              0x6de5de2e
              0x6de5de53
              0x6de5de59
              0x6de5de7e
              0x6de5de84
              0x6de5dea9
              0x6de5deaf
              0x6de5dec9
              0x6de5ded1
              0x6de5ded4
              0x6de5deda
              0x6de5dee0
              0x6de5dee7
              0x6de5dee9
              0x6de5def3
              0x6de5def3
              0x6de5def9
              0x6de5defc
              0x6de5defe
              0x6de5dfcb
              0x00000000
              0x6de5df04
              0x6de5df04
              0x6de5df0a
              0x6de5df0c
              0x6de5df2a
              0x6de5df2a
              0x6de5df2f
              0x6de5df32
              0x6de5df33
              0x6de5df36
              0x6de5dfd0
              0x6de5dfd0
              0x6de5dfd6
              0x6de5dfdc
              0x6de5dfdf
              0x6de5e022
              0x6de5e025
              0x6de5e063
              0x6de5e066
              0x6de5e0a2
              0x6de5e0a9
              0x6de5e0b5
              0x6de5e0c7
              0x6de5e0d4
              0x6de5e068
              0x6de5e068
              0x6de5e06e
              0x6de5e07b
              0x6de5e088
              0x6de5e095
              0x6de5e095
              0x6de5e027
              0x6de5e027
              0x6de5e02d
              0x6de5e03a
              0x6de5e047
              0x6de5e054
              0x6de5e054
              0x6de5dfe1
              0x6de5dfe1
              0x6de5dfe7
              0x6de5dff4
              0x6de5e001
              0x6de5e00e
              0x6de5e00e
              0x6de5e102
              0x6de5e12f
              0x6de5e13a
              0x6de5e141
              0x6de5e143
              0x6de5e14b
              0x6de5e152
              0x6de5e158
              0x6de5e15b
              0x6de5e17f
              0x6de5e182
              0x6de5e1a9
              0x6de5e1b4
              0x6de5e1b4
              0x6de5e184
              0x6de5e19f
              0x6de5e1a1
              0x6de5e1a1
              0x6de5e15d
              0x6de5e175
              0x6de5e177
              0x6de5e177
              0x6de5e1ba
              0x6de5e1c0
              0x6de5e1c6
              0x6de5e1cc
              0x6de5e1d2
              0x6de5e1d4
              0x6de5e1d7
              0x6de5e1dd
              0x6de5e1e3
              0x6de5e1ea
              0x6de5e1f2
              0x6de5e1fc
              0x6de5e202
              0x6de5e20e
              0x6de5e221
              0x6de5e233
              0x6de5e237
              0x6de5e23e
              0x6de5e247
              0x6de5e24f
              0x6de5e257
              0x6de5e25f
              0x6de5e267
              0x6de5e26b
              0x6de5e279
              0x6de5e281
              0x6de5e284
              0x6de5e28d
              0x6de5e290
              0x6de5e292
              0x6de5e362
              0x6de5e36d
              0x6de5e373
              0x6de5e388
              0x6de5e39a
              0x6de5e3a6
              0x6de5e3ba
              0x6de5e3c7
              0x6de5e3ce
              0x6de5e3d4
              0x6de5e3db
              0x6de5e590
              0x6de5e596
              0x6de5e599
              0x6de5e5f2
              0x6de5e5f5
              0x6de5e5fa
              0x6de5e60a
              0x6de5e61a
              0x6de5e627
              0x6de5e634
              0x6de5e641
              0x6de5e64e
              0x6de5e65b
              0x6de5e65b
              0x6de5e65f
              0x6de5e65f
              0x6de5e665
              0x6de5e66c
              0x6de5e835
              0x6de5e83b
              0x6de5e83e
              0x6de5e850
              0x6de5e865
              0x6de5e86c
              0x6de5e87a
              0x6de5e87a
              0x6de5e87c
              0x6de5e882
              0x6de5e888
              0x6de5e88f
              0x6de5e8af
              0x6de5e8b6
              0x6de5e8ba
              0x6de5e8ba
              0x6de5e8bd
              0x6de5e8c4
              0x6de5e8c4
              0x6de5e8c6
              0x6de5e8c6
              0x6de5e8c9
              0x6de5e8cc
              0x6de5e8cf
              0x6de5e8d2
              0x6de5e8d3
              0x6de5e8d3
              0x6de5e8da
              0x6de5e8dc
              0x6de5e8e8
              0x6de5e8f4
              0x6de5e915
              0x6de5e918
              0x6de5e91e
              0x6de5e921
              0x6de5e923
              0x6de5e9f5
              0x6de5ea01
              0x6de5ea02
              0x6de5ea05
              0x6de5ea0b
              0x6de5ea14
              0x6de5ea17
              0x6de5eae0
              0x6de5eae2
              0x6de5eae8
              0x6de5eaeb
              0x6de5eaf1
              0x6de5eb0b
              0x6de5eb0e
              0x6de5eb14
              0x6de5eb17
              0x6de5eb19
              0x6de5ec06
              0x6de5ec09
              0x6de5ec0f
              0x6de5ec13
              0x6de5ecff
              0x6de5ecff
              0x6de5ed05
              0x6de5ed08
              0x6de5ed18
              0x6de5ed18
              0x6de5ed1a
              0x6de5ed20
              0x6de5ed2d
              0x6de5ed41
              0x6de5ed55
              0x6de5ed5c
              0x6de5ed5d
              0x6de5ed5d
              0x6de5ed6b
              0x6de5ed71
              0x6de5ed71
              0x6de5ed87
              0x00000000
              0x6de5ed8d
              0x6de5ed0a
              0x6de5ed0d
              0x00000000
              0x00000000
              0x6de5ed0f
              0x6de5ed16
              0x00000000
              0x00000000
              0x00000000
              0x6de5ed16
              0x6de5ec19
              0x6de5ec1c
              0x6de5ec1e
              0x6de5ec27
              0x6de5ec2d
              0x6de5ec2d
              0x6de5ec33
              0x6de5ec36
              0x6de5ec38
              0x6de5ec3b
              0x6de5ec41
              0x6de5ec41
              0x6de5ec4a
              0x6de5ec56
              0x6de5ec62
              0x6de5ec6d
              0x6de5ec7b
              0x6de5ec85
              0x6de5ec87
              0x6de5ec8a
              0x6de5ec90
              0x6de5ec94
              0x6de5ec97
              0x6de5ec99
              0x6de5ec9b
              0x6de5eca2
              0x6de5ecb0
              0x6de5ecb2
              0x6de5ecb2
              0x6de5eca2
              0x6de5ecb5
              0x6de5ecbb
              0x6de5ecbe
              0x6de5ecc0
              0x6de5ecc2
              0x6de5ecc9
              0x6de5ecd7
              0x6de5ecd9
              0x6de5ecd9
              0x6de5ecc9
              0x6de5ece1
              0x6de5ece8
              0x00000000
              0x6de5ece8
              0x6de5eb1f
              0x6de5eb22
              0x6de5eb24
              0x6de5eb2d
              0x6de5eb33
              0x6de5eb33
              0x6de5eb39
              0x6de5eb3c
              0x6de5eb3e
              0x6de5eb41
              0x6de5eb47
              0x6de5eb47
              0x6de5eb53
              0x6de5eb59
              0x6de5eb64
              0x6de5eb72
              0x6de5eb7c
              0x6de5eb7e
              0x6de5eb81
              0x6de5eb87
              0x6de5eb8b
              0x6de5eb8e
              0x6de5eb90
              0x6de5eb92
              0x6de5eb99
              0x6de5eba7
              0x6de5eba9
              0x6de5eba9
              0x6de5eb99
              0x6de5ebac
              0x6de5ebb2
              0x6de5ebb5
              0x6de5ebb7
              0x6de5ebb9
              0x6de5ebc0
              0x6de5ebce
              0x6de5ebd0
              0x6de5ebd0
              0x6de5ebc0
              0x6de5ebd8
              0x6de5ebdf
              0x00000000
              0x6de5ebdf
              0x6de5ea1d
              0x6de5ea2b
              0x6de5ea37
              0x6de5ea43
              0x6de5ea4e
              0x6de5ea5c
              0x6de5ea66
              0x6de5ea68
              0x6de5ea6b
              0x6de5ea71
              0x6de5ea75
              0x6de5ea78
              0x6de5ea7a
              0x6de5ea7c
              0x6de5ea83
              0x6de5ea91
              0x6de5ea93
              0x6de5ea93
              0x6de5ea83
              0x6de5ea96
              0x6de5ea9c
              0x6de5ea9f
              0x6de5eaa1
              0x6de5eaa3
              0x6de5eaaa
              0x6de5eab8
              0x6de5eaba
              0x6de5eaba
              0x6de5eaaa
              0x6de5eac2
              0x6de5eac9
              0x00000000
              0x6de5eac9
              0x6de5e932
              0x6de5e934
              0x6de5e949
              0x6de5e958
              0x6de5e96a
              0x6de5e974
              0x6de5e976
              0x6de5e979
              0x6de5e97f
              0x6de5e983
              0x6de5e986
              0x6de5e988
              0x6de5e98a
              0x6de5e991
              0x6de5e99f
              0x6de5e9a1
              0x6de5e9a1
              0x6de5e991
              0x6de5e9a4
              0x6de5e9aa
              0x6de5e9ad
              0x6de5e9af
              0x6de5e9b1
              0x6de5e9b8
              0x6de5e9c6
              0x6de5e9c8
              0x6de5e9c8
              0x6de5e9b8
              0x6de5e9d0
              0x6de5e9d7
              0x00000000
              0x6de5e9d7
              0x6de5e896
              0x6de5e89d
              0x6de5e8a1
              0x00000000
              0x6de5e8a1
              0x6de5e840
              0x6de5e843
              0x00000000
              0x00000000
              0x6de5e845
              0x00000000
              0x6de5e845
              0x6de5e680
              0x6de5e68f
              0x6de5e69f
              0x6de5e6be
              0x6de5e6c1
              0x6de5e6c7
              0x6de5e6ca
              0x6de5e6cd
              0x6de5e6cf
              0x6de5e77a
              0x6de5e77d
              0x6de5e783
              0x6de5e787
              0x00000000
              0x00000000
              0x6de5e790
              0x6de5e79f
              0x6de5e7b1
              0x6de5e7bb
              0x6de5e7bd
              0x6de5e7c0
              0x6de5e7c6
              0x6de5e7ca
              0x6de5e7cd
              0x6de5e7cf
              0x6de5e7d1
              0x6de5e7d8
              0x6de5e7e6
              0x6de5e7e8
              0x6de5e7e8
              0x6de5e7d8
              0x6de5e7eb
              0x6de5e7f1
              0x6de5e7f4
              0x6de5e7f6
              0x6de5e7f8
              0x6de5e7ff
              0x6de5e80d
              0x6de5e80f
              0x6de5e80f
              0x6de5e7ff
              0x6de5e817
              0x6de5e81e
              0x00000000
              0x6de5e81e
              0x6de5e6d6
              0x6de5e6e8
              0x6de5e6f2
              0x6de5e6f4
              0x6de5e6f7
              0x6de5e6fd
              0x6de5e701
              0x6de5e704
              0x6de5e706
              0x6de5e708
              0x6de5e70f
              0x6de5e71d
              0x6de5e71f
              0x6de5e71f
              0x6de5e70f
              0x6de5e722
              0x6de5e728
              0x6de5e72b
              0x6de5e72d
              0x6de5e72f
              0x6de5e736
              0x6de5e744
              0x6de5e746
              0x6de5e746
              0x6de5e736
              0x6de5e74e
              0x6de5e755
              0x00000000
              0x6de5e755
              0x6de5e59e
              0x6de5e5a0
              0x6de5e5b0
              0x6de5e5b7
              0x6de5e5c0
              0x6de5e5c9
              0x6de5e5d6
              0x6de5e5e3
              0x6de5e5e7
              0x6de5e5e8
              0x6de5e5e8
              0x00000000
              0x6de5e5f0
              0x6de5e3e4
              0x6de5e3f1
              0x6de5e407
              0x6de5e411
              0x6de5e416
              0x6de5e41c
              0x6de5e41f
              0x6de5e426
              0x6de5e4f7
              0x6de5e4f7
              0x6de5e4f7
              0x6de5e500
              0x6de5e500
              0x6de5e506
              0x6de5e50d
              0x6de5e510
              0x6de5e54c
              0x6de5e566
              0x6de5e56a
              0x6de5e570
              0x6de5e573
              0x6de5e512
              0x6de5e514
              0x6de5e52a
              0x6de5e53a
              0x6de5e53d
              0x6de5e540
              0x6de5e540
              0x6de5e57a
              0x6de5e57e
              0x6de5e57f
              0x6de5e57f
              0x00000000
              0x6de5e58b
              0x6de5e42c
              0x6de5e42e
              0x6de5e435
              0x6de5e440
              0x6de5e440
              0x6de5e442
              0x6de5e447
              0x6de5e450
              0x6de5e452
              0x6de5e457
              0x6de5e460
              0x6de5e466
              0x6de5e468
              0x6de5e46e
              0x6de5e471
              0x6de5e474
              0x6de5e477
              0x6de5e47a
              0x6de5e47a
              0x6de5e47a
              0x6de5e482
              0x6de5e488
              0x6de5e488
              0x6de5e488
              0x6de5e48d
              0x6de5e494
              0x6de5e494
              0x6de5e494
              0x6de5e494
              0x6de5e49d
              0x6de5e4a3
              0x6de5e4a8
              0x6de5e4af
              0x6de5e4b6
              0x6de5e4bd
              0x6de5e4c4
              0x6de5e4cb
              0x6de5e4d2
              0x6de5e4d8
              0x6de5e4d8
              0x6de5e4e0
              0x6de5e4e0
              0x6de5e4e5
              0x6de5e4e8
              0x6de5e4ec
              0x6de5e4ec
              0x6de5e4ec
              0x6de5e4f1
              0x00000000
              0x6de5e298
              0x6de5e2a3
              0x6de5e2ad
              0x6de5e2af
              0x6de5e2b2
              0x6de5e2b8
              0x6de5e2bc
              0x6de5e2bf
              0x6de5e2c1
              0x6de5e2c3
              0x6de5e2ca
              0x6de5e2d8
              0x6de5e2da
              0x6de5e2da
              0x6de5e2ca
              0x6de5e2dd
              0x6de5e2e3
              0x6de5e2e6
              0x6de5e2e8
              0x6de5e2ea
              0x6de5e2f1
              0x6de5e2ff
              0x6de5e301
              0x6de5e301
              0x6de5e2f1
              0x6de5e309
              0x6de5e310
              0x6de5e32a
              0x6de5e332
              0x6de5e339
              0x6de5e346
              0x6de5e34d
              0x00000000
              0x6de5e352
              0x6de5e292
              0x6de5df3c
              0x00000000
              0x6de5df89
              0x00000000
              0x00000000
              0x6de5df9b
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de5dfad
              0x00000000
              0x00000000
              0x6de5dfbf
              0x00000000
              0x00000000
              0x6de5df3c
              0x6de5df0e
              0x6de5df11
              0x6de5df43
              0x6de5df48
              0x6de5df4b
              0x6de5df5f
              0x6de5df62
              0x6de5df77
              0x6de5df64
              0x6de5df64
              0x6de5df6f
              0x6de5df6f
              0x6de5df4d
              0x6de5df4d
              0x6de5df54
              0x6de5df57
              0x6de5df57
              0x00000000
              0x6de5df4b
              0x6de5df13
              0x6de5df1a
              0x6de5df1a
              0x6de5df24
              0x00000000
              0x6de5df24
              0x6de5defe
              0x6de5da82
              0x6de5d946
              0x6de5d94d
              0x00000000
              0x6de5d94f
              0x6de5d94f
              0x6de5d955
              0x6de5d958
              0x6de5d95a
              0x6de5d95c
              0x6de5d963
              0x6de5d971
              0x6de5d973
              0x6de5d973
              0x6de5d963
              0x6de5d976
              0x6de5d97c
              0x6de5d97f
              0x6de5d981
              0x6de5d983
              0x6de5d98a
              0x6de5d998
              0x6de5d99a
              0x6de5d98a
              0x6de5d9a3
              0x6de5d9b0
              0x6de5d9b7
              0x00000000
              0x6de5d9b7
              0x6de5d7a8
              0x6de5d7b4
              0x6de5d7be
              0x6de5d7ca
              0x6de5d7e3
              0x6de5d7eb
              0x6de5d7ee
              0x6de5d7f7
              0x6de5d803
              0x6de5d80a
              0x6de5d80c
              0x6de5d812
              0x6de5d819
              0x6de5d81d
              0x00000000
              0x6de5d823
              0x6de5d82f
              0x6de5d839
              0x6de5d83b
              0x6de5d83e
              0x6de5d844
              0x6de5d848
              0x6de5d84b
              0x6de5d84d
              0x6de5d84f
              0x6de5d856
              0x6de5d864
              0x6de5d866
              0x6de5d866
              0x6de5d856
              0x6de5d871
              0x6de5d878
              0x6de5d880
              0x6de5d719
              0x6de5d721
              0x00000000
              0x6de5d721
              0x6de5d81d
              0x6de5d7a2
              0x6de5d682
              0x6de5d687
              0x6de5d68d
              0x00000000
              0x6de5d693
              0x6de5d6ac
              0x6de5d6b4
              0x6de5d6b7
              0x6de5d6bc
              0x6de5d6c0
              0x6de5d6c0
              0x6de5d6c3
              0x6de5d6c6
              0x6de5d6cb
              0x00000000
              0x00000000
              0x6de5d6cd
              0x6de5d6d0
              0x00000000
              0x00000000
              0x00000000
              0x6de5d6d0
              0x6de5d6d4
              0x6de5d6d6
              0x6de5d6d6
              0x6de5d6d9
              0x6de5d6df
              0x6de5d6e1
              0x6de5d6e6
              0x6de5d6fd
              0x6de5d6ff
              0x6de5d6ff
              0x6de5d706
              0x6de5d70d
              0x6de5d715
              0x00000000
              0x6de5d715
              0x6de5d68d
              0x6de5d10f
              0x6de5d0e7
              0x6de5d0f5
              0x00000000
              0x00000000
              0x00000000

              APIs
              • CreateCompatibleDC.GDI32(00000000), ref: 6DE5D084
              • mbstowcs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,00000000,00000400), ref: 6DE5D146
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CompatibleCreatembstowcs
              • String ID: ""DD$3$DUUU$P$WinUnicodePath
              • API String ID: 4101857512-2217678537
              • Opcode ID: a6c9830f81276a22e30d11c33c0a7cf62fb20a8a53b98d6489ead479507efe6b
              • Instruction ID: a10680e9f86130961346437c739c6885d6ec1a345b3a186aa46891111aae5182
              • Opcode Fuzzy Hash: a6c9830f81276a22e30d11c33c0a7cf62fb20a8a53b98d6489ead479507efe6b
              • Instruction Fuzzy Hash: 25037734610744CFE715CF68C888FA5B7F1BF4A314F1941A8E46A9B3A2DB72A991CF41
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1314 6de90040-6de900be 1315 6de900c8-6de900ca 1314->1315 1316 6de900c0-6de900c6 1314->1316 1317 6de900cc-6de901e7 call 6de8fb50 * 4 1315->1317 1316->1317 1326 6de9093a-6de90953 1317->1326 1327 6de901ed 1317->1327 1328 6de9095c-6de90968 1326->1328 1329 6de90955-6de90957 1326->1329 1330 6de901f0-6de90216 1327->1330 1332 6de9096e-6de90989 1328->1332 1333 6de90a51-6de90a61 1328->1333 1331 6de90b31-6de90b3a 1329->1331 1334 6de9021c 1330->1334 1335 6de908f0-6de90918 1330->1335 1336 6de90b8c-6de90ba9 call 6de2b3b1 1331->1336 1337 6de90b3c-6de90b6a 1331->1337 1338 6de90991-6de90a45 1332->1338 1339 6de90a67-6de90a6a 1333->1339 1340 6de90b26-6de90b2c 1333->1340 1341 6de90220-6de90244 1334->1341 1335->1330 1342 6de9091e-6de90934 1335->1342 1343 6de90b6c-6de90b7a 1337->1343 1344 6de90b82-6de90b89 call 6de2d97f 1337->1344 1338->1338 1345 6de90a4b 1338->1345 1346 6de90a70-6de90a79 1339->1346 1340->1331 1348 6de9024a 1341->1348 1349 6de908b6-6de908e4 1341->1349 1342->1326 1343->1344 1350 6de90b7c _invalid_parameter_noinfo_noreturn 1343->1350 1344->1336 1345->1333 1352 6de90a7f-6de90b0e 1346->1352 1353 6de90b14-6de90b20 1346->1353 1355 6de90250-6de90276 1348->1355 1349->1341 1356 6de908ea 1349->1356 1350->1344 1352->1353 1353->1340 1353->1346 1358 6de90888-6de908b0 1355->1358 1359 6de9027c-6de902b8 1355->1359 1356->1335 1358->1349 1358->1355 1360 6de902c0-6de90408 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z call 6de8f2f0 1359->1360 1371 6de9040a-6de90414 1360->1371 1372 6de9042f-6de90432 1360->1372 1371->1372 1375 6de90416-6de9042d 1371->1375 1373 6de9045c-6de904c5 1372->1373 1374 6de90434-6de9043e 1372->1374 1378 6de904d0-6de904e3 1373->1378 1374->1373 1376 6de90440-6de90450 1374->1376 1377 6de90452-6de90457 call 6de540b0 1375->1377 1376->1377 1377->1373 1378->1378 1380 6de904e5-6de9053d call 6de836d0 call 6de494a0 1378->1380 1385 6de90542-6de90580 1380->1385 1385->1385 1386 6de90582-6de905c2 call 6de7c0e0 call 6de91ee0 call 6de8f910 1385->1386 1393 6de905cc-6de905ce 1386->1393 1394 6de905c4-6de905ca 1386->1394 1395 6de905d0-6de90629 call 6de7c230 1393->1395 1394->1395 1398 6de9062b-6de9063b 1395->1398 1399 6de9065f-6de90680 call 6de90be0 1395->1399 1400 6de9063d-6de9064b 1398->1400 1401 6de90651-6de9065b call 6de2d97f 1398->1401 1406 6de90748-6de9087c call 6de2d97f * 12 call 6de54010 call 6de83770 call 6de49650 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ 1399->1406 1407 6de90686-6de906f9 1399->1407 1400->1350 1400->1401 1401->1399 1406->1360 1443 6de90882 1406->1443 1408 6de906fb-6de9071b 1407->1408 1409 6de9071d-6de9073c call 6de8f4e0 1407->1409 1411 6de90742 1408->1411 1409->1411 1411->1406 1443->1358
              C-Code - Quality: 35%
              			E6DE90040(void* __ebx, void* __edi, void* __esi, void* __fp0, intOrPtr _a4, intOrPtr* _a8, signed char* _a12, intOrPtr* _a16, signed char* _a20, intOrPtr* _a24, signed char* _a28, intOrPtr* _a32, signed char* _a36, void** _a40, signed char* _a44, signed short* _a48, intOrPtr _a52) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr _v24;
              				signed short _v28;
              				char _v44;
              				char _v612;
              				char _v2196;
              				char _v2236;
              				intOrPtr _v2240;
              				intOrPtr _v2244;
              				intOrPtr _v2248;
              				intOrPtr _v2252;
              				intOrPtr _v2256;
              				intOrPtr _v2260;
              				intOrPtr _v2264;
              				intOrPtr _v2268;
              				intOrPtr _v2272;
              				intOrPtr _v2276;
              				intOrPtr _v2280;
              				intOrPtr _v2284;
              				char _v2404;
              				short _v2408;
              				intOrPtr _v2412;
              				char _v2700;
              				signed int _v2704;
              				signed int _v2708;
              				signed short _v2712;
              				signed int _v2716;
              				void* _v2720;
              				intOrPtr* _v2724;
              				intOrPtr* _v2728;
              				intOrPtr* _v2732;
              				intOrPtr* _v2736;
              				signed int _v2740;
              				void* _v2744;
              				intOrPtr _v2748;
              				void** _v2752;
              				signed int _v2756;
              				signed int _v2760;
              				intOrPtr _v2764;
              				void* _v2768;
              				signed int _v2772;
              				intOrPtr _v2776;
              				signed short _v2780;
              				signed int _v2792;
              				signed int _v2796;
              				signed int _v2800;
              				intOrPtr _v2804;
              				short _v2820;
              				short _v2822;
              				signed short _v2824;
              				short _v2826;
              				short _v2828;
              				char _v2836;
              				char _v2844;
              				void* _v2916;
              				signed char _v2932;
              				signed short _v2936;
              				intOrPtr* _v2948;
              				intOrPtr* _v2960;
              				signed int* _v2964;
              				intOrPtr* _v2976;
              				intOrPtr* _v2980;
              				void* _v2988;
              				char _v2992;
              				char _v2996;
              				void* __ebp;
              				signed int _t321;
              				signed int _t322;
              				signed int _t362;
              				void* _t363;
              				signed int _t399;
              				char _t440;
              				void* _t445;
              				void* _t446;
              				void* _t447;
              				void* _t448;
              				intOrPtr* _t458;
              				char* _t464;
              				intOrPtr _t468;
              				void* _t476;
              				void* _t477;
              				void* _t478;
              				void* _t479;
              				void* _t480;
              				void* _t481;
              				void* _t482;
              				void* _t483;
              				void* _t484;
              				void* _t485;
              				intOrPtr _t490;
              				intOrPtr _t506;
              				void* _t515;
              				signed int _t516;
              				signed int _t519;
              				signed int _t527;
              				signed char _t567;
              				void* _t568;
              				void* _t571;
              				intOrPtr _t575;
              				intOrPtr _t576;
              				intOrPtr _t596;
              				intOrPtr _t599;
              				signed int _t600;
              				signed short* _t607;
              				intOrPtr _t622;
              				signed int _t625;
              				intOrPtr _t628;
              				signed short* _t631;
              				signed short _t632;
              				void* _t647;
              				void* _t650;
              				signed short _t651;
              				signed short _t653;
              				signed int _t654;
              				signed short _t668;
              				signed short _t669;
              				intOrPtr _t672;
              				void* _t674;
              				signed int _t689;
              				signed int _t690;
              				void* _t694;
              				signed int _t697;
              				void* _t698;
              				void* _t699;
              				void* _t701;
              				void* _t710;
              				void* _t711;
              				void* _t713;
              				void* _t715;
              				void* _t717;
              				void* _t745;
              
              				_t745 = __fp0;
              				_t515 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec644d);
              				_push( *[fs:0x0]);
              				_t699 = _t698 - 0xba4;
              				_t321 =  *0x6df223e4; // 0x955528f1
              				_t322 = _t321 ^ _t697;
              				_v20 = _t322;
              				_push(__esi);
              				_push(__edi);
              				_push(_t322);
              				 *[fs:0x0] =  &_v16;
              				_t599 = _a4;
              				_v2724 = _a8;
              				_v2728 = _a16;
              				_v2732 = _a24;
              				_v2736 = _a32;
              				_v2752 = _a40;
              				_v2804 = _a52;
              				_v2744 = 0;
              				_v2764 = _t599;
              				_v2760 = 0;
              				_t719 =  *((intOrPtr*)(_t599 + 0x50));
              				if( *((intOrPtr*)(_t599 + 0x50)) == 0) {
              					_t516 = 0;
              					_t600 = 0;
              					__eflags = 0;
              				} else {
              					_t516 =  *((intOrPtr*)(_t599 + 0x40));
              					_t600 =  *((intOrPtr*)(_t599 + 0x44));
              				}
              				_t631 = _a48;
              				_t671 = _a44;
              				_v2708 = _t600;
              				_v2704 = _t516;
              				_push( *_t631 & 0x0000ffff);
              				E6DE8FB50(_t515, _t631, _a44, _t719, _t745);
              				E6DE8FB50(_t515, _t631, _a44, _t719, _t745, _v2732,  *_a28 & 0x000000ff, _v2704, _v2708,  *_a44 & 0x000000ff,  *_t631 & 0x0000ffff, _v2724,  *_a12 & 0x000000ff, _t516, _t600,  *_a44 & 0x000000ff);
              				_push( *_t631 & 0x0000ffff);
              				E6DE8FB50(_t515, _t631, _t671, _t719, _t745);
              				E6DE8FB50(_t515, _t631, _t671, _t719, _t745, _v2736,  *_a36 & 0x000000ff, _v2704, _v2708,  *_t671 & 0x000000ff,  *_t631 & 0x0000ffff, _v2728,  *_a20 & 0x000000ff, _v2704, _v2708,  *_t671 & 0x000000ff);
              				_t632 = 0;
              				_t672 = 0;
              				_v2704 = 0;
              				_t701 = _t699 + 0x60;
              				_v2780 = 0;
              				_v2748 = 0;
              				_v2776 = 0;
              				_v2756 = 0;
              				_v2772 = 0;
              				asm("movsd xmm0, [0x6dedfc58]");
              				asm("movsd xmm7, [0x6dedfc50]");
              				_v8 = 0;
              				_v2716 = 0;
              				_v2708 = 0;
              				asm("movsd [ebp-0xae0], xmm0");
              				asm("movsd [ebp-0xaf8], xmm7");
              				if((0x4ec4ec4f * ( *((intOrPtr*)(_v2724 + 4)) -  *_v2724) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2724 + 4)) -  *_v2724) >> 0x20 >> 5) == 0) {
              					L41:
              					_t362 = (0x2aaaaaab * (_t672 - _t632) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_t672 - _t632) >> 0x20 >> 2);
              					_v2712 = _t362;
              					if(_t362 != 0) {
              						_v2716 = 0;
              						__eflags = _t362;
              						if(_t362 != 0) {
              							asm("movsd xmm3, [0x6deca5b8]");
              							_t650 = _t632 + 0xa;
              							asm("movsd xmm4, [0x6decfae8]");
              							asm("movsd xmm5, [0x6decfa68]");
              							asm("movsd xmm6, [0x6decfa70]");
              							do {
              								asm("movsd xmm2, [edi-0xa]");
              								asm("movaps xmm1, xmm3");
              								asm("divsd xmm2, xmm0");
              								asm("movaps xmm0, xmm3");
              								asm("movsd [edi-0xa], xmm2");
              								asm("mulsd xmm2, xmm5");
              								_v2720 = ( *(_t650 - 2) & 0x0000ffff) * 0x68 +  *_v2724;
              								asm("subsd xmm1, [ecx+0x28]");
              								asm("subsd xmm0, [esi+0x28]");
              								asm("addsd xmm1, xmm0");
              								asm("movaps xmm0, xmm3");
              								asm("subsd xmm0, [edx+0x28]");
              								asm("addsd xmm1, xmm0");
              								asm("movaps xmm0, xmm3");
              								asm("subsd xmm0, [eax+0x28]");
              								_t399 = 1 + _v2716;
              								_v2716 = _t399;
              								asm("addsd xmm1, xmm0");
              								asm("movsd xmm0, [ebp-0xae0]");
              								asm("mulsd xmm1, xmm4");
              								asm("mulsd xmm1, xmm6");
              								asm("addsd xmm2, xmm1");
              								asm("movsd [edi-0xa], xmm2");
              								_t650 = _t650 + 0x18;
              								__eflags = _t399 - _v2712;
              							} while (_t399 < _v2712);
              							_t632 = _v2704;
              						}
              						_t519 = _v2712;
              						_t363 = 0;
              						_v2716 = 0;
              						__eflags = _t519;
              						if(__eflags != 0) {
              							_t288 = _t632 + 0xe; // 0xe
              							_t607 = _t288;
              							asm("o16 nop [eax+eax]");
              							do {
              								asm("movsd xmm0, [edx-0xe]");
              								asm("comisd xmm7, xmm0");
              								if(__eflags > 0) {
              									asm("movaps xmm7, xmm0");
              									memcpy( *_v2752, ( *(_t607 - 6) & 0x0000ffff) * 0x68 +  *_v2724, 0x1a << 2);
              									memcpy( *_v2752 + 0x68, ( *_t607 & 0x0000ffff) * 0x68 +  *_v2728, 0x1a << 2);
              									memcpy( *_v2752 + 0xd0, ( *(_t607 - 4) & 0x0000ffff) * 0x68 +  *_v2732, 0x1a << 2);
              									_t647 =  *_v2752 + 0x138;
              									__eflags = _t647;
              									_t363 = memcpy(_t647, ( *(_t607 - 2) & 0x0000ffff) * 0x68 +  *_v2736, 0x1a << 2);
              									_t701 = _t701 + 0x30;
              									_t519 = _v2712;
              								}
              								_t363 = _t363 + 1;
              								_t607 =  &(_t607[0xc]);
              								_v2716 = _t363;
              								__eflags = _t363 - _t519;
              							} while (__eflags < 0);
              						}
              						_t632 = _v2704;
              						_t674 = 1;
              					} else {
              						_t674 = 0;
              					}
              					_v8 = 0xffffffff;
              					if(_t632 != 0) {
              						_t371 = _t632;
              						_t527 = (0x2aaaaaab * (_v2756 - _t632) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_v2756 - _t632) >> 0x20 >> 2) + ((0x2aaaaaab * (_v2756 - _t632) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_v2756 - _t632) >> 0x20 >> 2)) * 2 << 3;
              						_v8 = 0xc;
              						if(_t527 >= 0x1000) {
              							_t632 =  *(_t632 - 4);
              							_t527 = _t527 + 0x23;
              							if(_t371 > 0x1f) {
              								goto L56;
              							}
              						}
              						goto L57;
              					}
              				} else {
              					do {
              						_v2704 = 0;
              						if((0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5) != 0) {
              							do {
              								_t651 = 0;
              								_v2740 = 0;
              								if((0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5) != 0) {
              									asm("o16 nop [eax+eax]");
              									do {
              										_v2712 = 0;
              										if((0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5) != 0) {
              											_t654 = 0;
              											_v2792 = (_v2740 & 0x0000ffff) * 0x68;
              											_v2796 = (_v2704 & 0x0000ffff) * 0x68;
              											_v2800 = (_v2708 & 0x0000ffff) * 0x68;
              											do {
              												_v2996 = 0x6deca5a4;
              												__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ();
              												_t689 = _v2760 | 0x00000001;
              												_v8 = 1;
              												_v2744 = _t689;
              												__imp__??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z( &_v2992, 0, 0);
              												_t440 = _v2996;
              												_v8 = 2;
              												_t91 = _t440 + 4; // 0x50
              												 *((intOrPtr*)(_t697 +  *_t91 - 0xbb0)) = 0x6deca5a0;
              												_t95 = _v2996 + 4; // 0x0
              												_t96 =  *_t95 - 0x50; // -80
              												 *((intOrPtr*)(_t697 +  *_t95 - 0xbb4)) = _t96;
              												__imp__??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ();
              												_v2992 = 0x6deca560;
              												_v2936 = 0;
              												_v2932 = 4;
              												_v8 = 3;
              												_t445 = E6DE8F2F0( &_v2996, 0x6dedfc4c);
              												__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z(_v2740, "), r(", _v2712, 0x6dedfc30);
              												_t446 = E6DE8F2F0(_t445, _v2708);
              												__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              												_t447 = E6DE8F2F0(_t446, "), b(");
              												__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              												_t448 = E6DE8F2F0(_t447, _v2704);
              												__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z();
              												E6DE8F2F0(_t448, "), l(");
              												_t710 = _t701 + 0x28;
              												_t567 = _v2932;
              												_t690 = _t689 | 0x00000004;
              												_v8 = 4;
              												_v28 = 0;
              												_v24 = 0xf;
              												_v44 = 0;
              												_v2744 = _t690;
              												if((_t567 & 0x00000002) != 0) {
              													L14:
              													__eflags = _t567 & 0x00000004;
              													if((_t567 & 0x00000004) == 0) {
              														_t625 =  *_v2964;
              														__eflags = _t625;
              														if(_t625 != 0) {
              															_t597 =  *_v2980;
              															_t627 = _t625 -  *_v2980 +  *_v2948;
              															__eflags = _t625 -  *_v2980 +  *_v2948;
              															goto L17;
              														}
              													}
              												} else {
              													_t628 =  *_v2960;
              													if(_t628 == 0) {
              														goto L14;
              													} else {
              														_t629 =  <  ? _v2936 : _t628;
              														_t597 =  *_v2976;
              														_t627 = ( <  ? _v2936 : _t628) -  *_v2976;
              														L17:
              														E6DE540B0(_t515,  &_v44, _t654, _t690, _t597, _t627);
              													}
              												}
              												_v8 = 3;
              												_v2760 = _t690 & 0xfffffffb | 0x00000002;
              												_t568 = 0x24;
              												_v8 = 5;
              												_t694 = _t654 * 0x68 +  *_v2736;
              												_t656 =  *_v2732 + _v2792;
              												_v2720 =  *_v2732 + _v2792;
              												_v2744 =  *_v2728 + _v2796;
              												_v2768 =  *_v2724 + _v2800;
              												_t458 =  &_v2700;
              												asm("o16 nop [eax+eax]");
              												do {
              													 *_t458 = 0xffffffff;
              													_t458 = _t458 + 8;
              													 *((intOrPtr*)(_t458 - 4)) = 0xffffffff;
              													_t568 = _t568 - 1;
              												} while (_t568 != 0);
              												_v2412 = _v2764;
              												_v2408 = 1;
              												E6DE836D0();
              												asm("xorps xmm0, xmm0");
              												_v8 = 6;
              												asm("movups [ebp-0x8e8], xmm0");
              												asm("movups [ebp-0x8d8], xmm0");
              												asm("movups [ebp-0x8c8], xmm0");
              												E6DE494A0( &_v2236,  &_v44);
              												_v8 = 7;
              												_t464 =  &_v2196;
              												_t571 = 0x31;
              												do {
              													 *(_t464 + 8) = 0;
              													_t464 = _t464 + 0x20;
              													 *(_t464 - 0x14) = 0;
              													 *(_t464 - 0x20) = 0;
              													 *(_t464 - 0x1c) = 0;
              													 *(_t464 - 0x28) = 0;
              													 *(_t464 - 0x24) = 0;
              													 *(_t464 - 0x30) = 0;
              													 *(_t464 - 0x2c) = 0;
              													_t571 = _t571 - 1;
              												} while (_t571 != 0);
              												E6DE7C0E0( &_v612);
              												E6DE91EE0( &_v2700, _t656, _t694, _v2768, _v2744, _t656, _t694, _v2804);
              												E6DE8F910( &_v2700);
              												_t575 = _v2764;
              												if( *((short*)(_t575 + 0x50)) == 0) {
              													_t468 = 0;
              													_t576 = 0;
              													__eflags = 0;
              												} else {
              													_t468 =  *((intOrPtr*)(_t575 + 0x44));
              													_t576 =  *((intOrPtr*)(_t575 + 0x40));
              												}
              												_push(_t468);
              												_push(_t576);
              												_t711 = _t710 - 0x68;
              												memcpy(_t711, _t694, 0x1a << 2);
              												_t713 = _t711 - 0x68 + 0xc;
              												memcpy(_t713, _v2720, 0x1a << 2);
              												_t715 = _t713 - 0x68 + 0xc;
              												memcpy(_t715, _v2744, 0x1a << 2);
              												_t717 = _t715 - 0x68 + 0xc;
              												_t674 = _v2768;
              												memcpy(_t717, _t674, 0x1a << 2);
              												_t701 = _t717 + 0xc;
              												_t632 = _t674 + 0x34;
              												L6DE7C230( &_v612);
              												_t622 = _v24;
              												_v8 = 9;
              												if(_t622 < 0x10) {
              													goto L29;
              												} else {
              													_t596 = _v44;
              													_t622 = _t622 + 1;
              													_t506 = _t596;
              													_v8 = 0xa;
              													if(_t622 < 0x1000) {
              														L28:
              														_push(_t622);
              														E6DE2D97F(_t506, _t596);
              														_t701 = _t701 + 8;
              														_v8 = 9;
              														goto L29;
              													} else {
              														_t527 =  *(_t596 - 4);
              														_t622 = _t622 + 0x23;
              														_t371 = _t506 - _t527 + 0xfffffffc;
              														if(_t506 - _t527 + 0xfffffffc > 0x1f) {
              															L56:
              															__imp___invalid_parameter_noinfo_noreturn();
              															L57:
              															_push(_t527);
              															E6DE2D97F(_t371, _t632);
              														} else {
              															goto L28;
              														}
              													}
              												}
              												goto L58;
              												L29:
              												_t475 = E6DE90BE0(_t515,  &_v2700, _t622, _t632, _t674, _t745,  &_v2844);
              												_t668 = _v2712;
              												_t672 = _v2748;
              												if(_t475 != 0) {
              													asm("movsd xmm1, [ebp-0xb18]");
              													asm("movaps xmm0, xmm1");
              													asm("maxsd xmm0, [ebp-0xae0]");
              													_v2828 = _v2708;
              													asm("movsd [ebp-0xb10], xmm1");
              													asm("minsd xmm1, [ebp-0xaf8]");
              													_v2826 = _v2740;
              													_v2822 = _v2704;
              													_t475 = 1;
              													_v2824 = _t668;
              													_v2820 = 1;
              													asm("movsd [ebp-0xae0], xmm0");
              													asm("movsd [ebp-0xaf8], xmm1");
              													if(_t672 == _v2756) {
              														_push( &_v2836);
              														E6DE8F4E0(_t515,  &_v2780, _t672);
              														_t475 = _v2772;
              														_t672 = _v2776;
              														_v2756 = _v2772;
              													} else {
              														asm("movups xmm0, [ebp-0xb10]");
              														asm("movups [esi], xmm0");
              														asm("movq xmm0, [ebp-0xb00]");
              														asm("movq [esi+0x10], xmm0");
              														_t672 = _t672 + 0x18;
              														_v2776 = _t672;
              													}
              													_v2748 = _t672;
              												}
              												_v2716 = _v2716 + 1;
              												_t476 = E6DE2D97F(_t475, _v2268);
              												_t477 = E6DE2D97F(_t476, _v2284);
              												_t478 = E6DE2D97F(_t477, _v2264);
              												_t479 = E6DE2D97F(_t478, _v2256);
              												_t480 = E6DE2D97F(_t479, _v2280);
              												_t481 = E6DE2D97F(_t480, _v2260);
              												_t482 = E6DE2D97F(_t481, _v2252);
              												_t483 = E6DE2D97F(_t482, _v2276);
              												_t484 = E6DE2D97F(_t483, _v2248);
              												_t485 = E6DE2D97F(_t484, _v2240);
              												E6DE2D97F(E6DE2D97F(_t485, _v2272), _v2244);
              												_t701 = _t701 + 0x60;
              												E6DE54010(_t515,  &_v2236, _t668, _t672, _t745, 0x1c);
              												E6DE83770( &_v2404);
              												_t490 = _v2996;
              												_v8 = 0;
              												_t223 = _t490 + 4; // 0x0
              												 *((intOrPtr*)(_t697 +  *_t223 - 0xbb0)) = 0x6deca5a0;
              												_t227 = _v2996 + 4; // 0x0
              												_t228 =  *_t227 - 0x50; // -80
              												 *((intOrPtr*)(_t697 +  *_t227 - 0xbb4)) = _t228;
              												E6DE49650( &_v2992, _t745);
              												__imp__??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ(0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c, 0x1c);
              												__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
              												_t669 = 1 + _t668;
              												_v2712 = _t669;
              												_t654 = _t669 & 0x0000ffff;
              											} while (_t654 < (0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2736 + 4)) -  *_v2736) >> 0x20 >> 5));
              											_t651 = _v2740;
              										}
              										goto L36;
              										L36:
              										_t651 = 1 + _t651;
              										_v2740 = _t651;
              									} while ((_t651 & 0x0000ffff) < (0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2732 + 4)) -  *_v2732) >> 0x20 >> 5));
              								}
              								goto L37;
              								L37:
              								_t653 = 1 + _v2704;
              								_v2704 = _t653;
              							} while ((_t653 & 0x0000ffff) < (0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2728 + 4)) -  *_v2728) >> 0x20 >> 5));
              							_t632 = _v2708;
              						}
              						goto L39;
              						L39:
              						_t632 = 1 + _t632;
              						_v2708 = _t632;
              					} while ((_t632 & 0x0000ffff) < (0x4ec4ec4f * ( *((intOrPtr*)(_v2724 + 4)) -  *_v2724) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * ( *((intOrPtr*)(_v2724 + 4)) -  *_v2724) >> 0x20 >> 5));
              					_t632 = _v2780;
              					asm("movsd xmm0, [ebp-0xae0]");
              					asm("movsd xmm7, [0x6dedfc50]");
              					_v2704 = _t632;
              					goto L41;
              				}
              				L58:
              				 *[fs:0x0] = _v16;
              				return E6DE2B3B1(_v20 ^ _t697);
              			}








































































































































              0x6de90040
              0x6de90040
              0x6de90043
              0x6de90045
              0x6de90050
              0x6de90051
              0x6de90057
              0x6de9005c
              0x6de9005e
              0x6de90061
              0x6de90062
              0x6de90063
              0x6de90067
              0x6de90070
              0x6de90073
              0x6de9007c
              0x6de90085
              0x6de9008e
              0x6de90097
              0x6de900a0
              0x6de900a8
              0x6de900ae
              0x6de900b4
              0x6de900ba
              0x6de900be
              0x6de900c8
              0x6de900ca
              0x6de900ca
              0x6de900c0
              0x6de900c0
              0x6de900c3
              0x6de900c3
              0x6de900cc
              0x6de900cf
              0x6de900d2
              0x6de900d8
              0x6de900e1
              0x6de900f5
              0x6de9011b
              0x6de90123
              0x6de90141
              0x6de9016a
              0x6de9016f
              0x6de90171
              0x6de90175
              0x6de9017b
              0x6de9017e
              0x6de90184
              0x6de9018a
              0x6de90190
              0x6de90196
              0x6de9019c
              0x6de901a4
              0x6de901ac
              0x6de901af
              0x6de901b5
              0x6de901c1
              0x6de901c9
              0x6de901e7
              0x6de9093a
              0x6de9094b
              0x6de9094d
              0x6de90953
              0x6de9095c
              0x6de90966
              0x6de90968
              0x6de9096e
              0x6de90976
              0x6de90979
              0x6de90981
              0x6de90989
              0x6de90991
              0x6de90991
              0x6de90996
              0x6de90999
              0x6de9099d
              0x6de909a0
              0x6de909b2
              0x6de909c4
              0x6de909df
              0x6de909f5
              0x6de909fa
              0x6de909fe
              0x6de90a01
              0x6de90a06
              0x6de90a0a
              0x6de90a0d
              0x6de90a18
              0x6de90a19
              0x6de90a1f
              0x6de90a23
              0x6de90a2b
              0x6de90a2f
              0x6de90a33
              0x6de90a37
              0x6de90a3c
              0x6de90a3f
              0x6de90a3f
              0x6de90a4b
              0x6de90a4b
              0x6de90a51
              0x6de90a57
              0x6de90a59
              0x6de90a5f
              0x6de90a61
              0x6de90a67
              0x6de90a67
              0x6de90a6a
              0x6de90a70
              0x6de90a70
              0x6de90a75
              0x6de90a79
              0x6de90a8e
              0x6de90a9e
              0x6de90abe
              0x6de90ae2
              0x6de90b06
              0x6de90b06
              0x6de90b0c
              0x6de90b0c
              0x6de90b0e
              0x6de90b0e
              0x6de90b14
              0x6de90b15
              0x6de90b18
              0x6de90b1e
              0x6de90b1e
              0x6de90a70
              0x6de90b26
              0x6de90b2c
              0x6de90955
              0x6de90955
              0x6de90955
              0x6de90b31
              0x6de90b3a
              0x6de90b58
              0x6de90b5a
              0x6de90b5d
              0x6de90b6a
              0x6de90b6c
              0x6de90b6f
              0x6de90b7a
              0x00000000
              0x00000000
              0x6de90b7a
              0x00000000
              0x6de90b6a
              0x6de901f0
              0x6de901f0
              0x6de901f6
              0x6de90216
              0x6de90220
              0x6de90226
              0x6de90228
              0x6de90244
              0x6de9024a
              0x6de90250
              0x6de90256
              0x6de90276
              0x6de90282
              0x6de9028a
              0x6de9029c
              0x6de902ae
              0x6de902c0
              0x6de902c6
              0x6de902d0
              0x6de902e6
              0x6de902e9
              0x6de902f4
              0x6de902fa
              0x6de90300
              0x6de90306
              0x6de9030d
              0x6de90310
              0x6de90321
              0x6de90324
              0x6de90327
              0x6de90334
              0x6de9033a
              0x6de90344
              0x6de9034e
              0x6de90369
              0x6de90394
              0x6de9039e
              0x6de903a5
              0x6de903af
              0x6de903b6
              0x6de903c0
              0x6de903c7
              0x6de903d1
              0x6de903d8
              0x6de903dd
              0x6de903e0
              0x6de903e6
              0x6de903e9
              0x6de903ed
              0x6de903f4
              0x6de903fb
              0x6de903ff
              0x6de90408
              0x6de9042f
              0x6de9042f
              0x6de90432
              0x6de9043a
              0x6de9043c
              0x6de9043e
              0x6de90446
              0x6de90450
              0x6de90450
              0x00000000
              0x6de90450
              0x6de9043e
              0x6de9040a
              0x6de90410
              0x6de90414
              0x00000000
              0x6de90416
              0x6de90422
              0x6de90429
              0x6de9042b
              0x6de90452
              0x6de90457
              0x6de90457
              0x6de90414
              0x6de9045f
              0x6de90469
              0x6de90475
              0x6de9047d
              0x6de90481
              0x6de90491
              0x6de90497
              0x6de904a5
              0x6de904b9
              0x6de904bf
              0x6de904c5
              0x6de904d0
              0x6de904d0
              0x6de904d6
              0x6de904d9
              0x6de904e0
              0x6de904e0
              0x6de904f1
              0x6de904fc
              0x6de90503
              0x6de90508
              0x6de9050b
              0x6de90519
              0x6de90520
              0x6de90527
              0x6de9052e
              0x6de90533
              0x6de90537
              0x6de9053d
              0x6de90542
              0x6de90542
              0x6de90549
              0x6de9054c
              0x6de90553
              0x6de9055a
              0x6de90561
              0x6de90568
              0x6de9056f
              0x6de90576
              0x6de9057d
              0x6de9057d
              0x6de90588
              0x6de905a7
              0x6de905b2
              0x6de905b7
              0x6de905c2
              0x6de905cc
              0x6de905ce
              0x6de905ce
              0x6de905c4
              0x6de905c4
              0x6de905c7
              0x6de905c7
              0x6de905d0
              0x6de905d1
              0x6de905d2
              0x6de905df
              0x6de905df
              0x6de905f1
              0x6de905f1
              0x6de90603
              0x6de90603
              0x6de90605
              0x6de90612
              0x6de90612
              0x6de90612
              0x6de9061a
              0x6de9061f
              0x6de90622
              0x6de90629
              0x00000000
              0x6de9062b
              0x6de9062b
              0x6de9062e
              0x6de9062f
              0x6de90631
              0x6de9063b
              0x6de90651
              0x6de90651
              0x6de90653
              0x6de90658
              0x6de9065b
              0x00000000
              0x6de9063d
              0x6de9063d
              0x6de90640
              0x6de90645
              0x6de9064b
              0x6de90b7c
              0x6de90b7c
              0x6de90b82
              0x6de90b82
              0x6de90b84
              0x00000000
              0x00000000
              0x00000000
              0x6de9064b
              0x6de9063b
              0x00000000
              0x6de9065f
              0x6de9066c
              0x6de90671
              0x6de90677
              0x6de90680
              0x6de90686
              0x6de9068e
              0x6de90697
              0x6de9069f
              0x6de906ac
              0x6de906b4
              0x6de906bc
              0x6de906c9
              0x6de906d0
              0x6de906d5
              0x6de906dc
              0x6de906e3
              0x6de906eb
              0x6de906f9
              0x6de90723
              0x6de9072b
              0x6de90730
              0x6de90736
              0x6de9073c
              0x6de906fb
              0x6de906fb
              0x6de90702
              0x6de90705
              0x6de9070d
              0x6de90712
              0x6de90715
              0x6de90715
              0x6de90742
              0x6de90742
              0x6de90748
              0x6de90756
              0x6de90763
              0x6de90770
              0x6de9077d
              0x6de9078a
              0x6de90797
              0x6de907a4
              0x6de907b1
              0x6de907c1
              0x6de907ce
              0x6de907e8
              0x6de907ed
              0x6de907f6
              0x6de90801
              0x6de90806
              0x6de9080c
              0x6de90810
              0x6de90813
              0x6de90824
              0x6de90827
              0x6de9082a
              0x6de90837
              0x6de90842
              0x6de9084e
              0x6de9085a
              0x6de9085b
              0x6de90861
              0x6de9087a
              0x6de90882
              0x6de90882
              0x00000000
              0x6de90888
              0x6de9088e
              0x6de9088f
              0x6de908ae
              0x6de90250
              0x00000000
              0x6de908b6
              0x6de908c2
              0x6de908c3
              0x6de908e2
              0x6de908ea
              0x6de908ea
              0x00000000
              0x6de908f0
              0x6de908f6
              0x6de908f7
              0x6de90916
              0x6de9091e
              0x6de90924
              0x6de9092c
              0x6de90934
              0x00000000
              0x6de90934
              0x6de90b8c
              0x6de90b92
              0x6de90ba9

              APIs
              • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE902D0
              • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(00000001,00000000,00000000), ref: 6DE902FA
              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE90334
                • Part of subcall function 6DE8F2F0: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000004,00000000), ref: 6DE8F486
                • Part of subcall function 6DE8F2F0: ?uncaught_exception@std@@YA_NXZ.MSVCP140 ref: 6DE8F493
                • Part of subcall function 6DE8F2F0: ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140 ref: 6DE8F49F
              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z.MSVCP140(00000000,6DEDFC30), ref: 6DE9039E
                • Part of subcall function 6DE8F2F0: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(00000000,00000000,955528F1,00000000), ref: 6DE8F3CD
              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z.MSVCP140 ref: 6DE903AF
                • Part of subcall function 6DE8F2F0: ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z.MSVCP140(?,?,00000000,00000000,955528F1,00000000), ref: 6DE8F3F6
                • Part of subcall function 6DE8F2F0: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(00000000), ref: 6DE8F422
              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z.MSVCP140 ref: 6DE903C0
              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z.MSVCP140 ref: 6DE903D1
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE90B7C
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: U?$char_traits@$D@std@@@std@@$??6?$basic_ostream@V01@$?sputc@?$basic_streambuf@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exception@std@@D@std@@@1@_Osfx@?$basic_ostream@V?$basic_streambuf@_invalid_parameter_noinfo_noreturn
              • String ID: ), b($), l($), r(
              • API String ID: 60672651-3665108791
              • Opcode ID: 662c14a555f84d30293308c84eef04e18740119f4c68a1a62b92e0e66b809996
              • Instruction ID: cf0a846051b950af5b7f365af4a55fce770d158f4937e6536f59a44c66118347
              • Opcode Fuzzy Hash: 662c14a555f84d30293308c84eef04e18740119f4c68a1a62b92e0e66b809996
              • Instruction Fuzzy Hash: 68429C75A003698FDB24CF28CD54BADBBB5BF4A304F1581D9E849AB691DB309E80CF41
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1648 6de12be0-6de12c69 memcpy 1649 6de12c92-6de12c96 1648->1649 1650 6de12c6b-6de12c6d 1648->1650 1653 6de12cc8-6de12ccc 1649->1653 1654 6de12c98-6de12c9a 1649->1654 1651 6de12c73-6de12c75 1650->1651 1652 6de12d08-6de12d0a 1650->1652 1657 6de12d27-6de12d39 1651->1657 1658 6de12c7b-6de12c8d 1651->1658 1655 6de12d10-6de12d22 1652->1655 1656 6de12f46-6de12f58 1652->1656 1660 6de12d60 1653->1660 1661 6de12cd2-6de12d06 call 6de12aa0 1653->1661 1654->1653 1659 6de12c9c-6de12ca0 1654->1659 1662 6de12fb9 call 6de12aa0 1655->1662 1656->1662 1657->1662 1658->1662 1664 6de12ca6-6de12cab 1659->1664 1665 6de12d3e-6de12d43 1659->1665 1663 6de12d65-6de12d6b 1660->1663 1661->1663 1677 6de12fbe-6de12fc5 1662->1677 1669 6de12d71-6de12d7f 1663->1669 1670 6de12f08-6de12f0a 1663->1670 1672 6de12cb1-6de12cc3 1664->1672 1673 6de12f5a-6de12f6c 1664->1673 1667 6de12fa7-6de12fb1 1665->1667 1668 6de12d49-6de12d5b 1665->1668 1667->1662 1668->1662 1675 6de12d81-6de12d89 1669->1675 1676 6de12da4-6de12dac 1669->1676 1678 6de12f10-6de12f22 1670->1678 1679 6de12fc6-6de12ff1 call 6de12be0 1670->1679 1672->1662 1673->1662 1680 6de12d90-6de12d99 1675->1680 1681 6de12dd4-6de12ef0 call 6dec1bf0 call 6de12b90 call 6de12aa0 call 6de12b90 1676->1681 1682 6de12dae-6de12db6 1676->1682 1684 6de12ff3-6de13003 1678->1684 1685 6de12f28-6de12f2b 1678->1685 1679->1677 1680->1680 1687 6de12d9b 1680->1687 1718 6de12ef2-6de12f06 call 6de12aa0 1681->1718 1719 6de12f6e-6de12f82 call 6de12aa0 1681->1719 1688 6de12dc0-6de12dc9 1682->1688 1692 6de1318c-6de131c6 call 6de12b90 1684->1692 1690 6de12f31-6de12f41 1685->1690 1691 6de13008-6de1306d 1685->1691 1687->1676 1688->1688 1696 6de12dcb 1688->1696 1693 6de13071-6de13189 1690->1693 1691->1693 1700 6de13241-6de13243 1692->1700 1701 6de131c8-6de131cd 1692->1701 1693->1692 1696->1681 1704 6de13246-6de13294 call 6de12aa0 * 2 call 6de12b90 1700->1704 1703 6de131d0-6de131d4 1701->1703 1707 6de131d6-6de131e7 1703->1707 1708 6de13238-6de1323d 1703->1708 1704->1677 1711 6de131f0-6de13206 1707->1711 1708->1703 1712 6de1323f 1708->1712 1715 6de13208 1711->1715 1716 6de1320b-6de13215 1711->1716 1712->1704 1715->1716 1716->1711 1720 6de13217-6de1322d 1716->1720 1728 6de12f84-6de12fa5 call 6de12b90 1718->1728 1719->1728 1720->1708 1724 6de1322f-6de13236 1720->1724 1724->1708 1728->1677
              APIs
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memcpy
              • String ID: -0.000000$-0.000000e+00$-inf$-nan$0.000000$0.000000e+00$inf$nan
              • API String ID: 3510742995-798559951
              • Opcode ID: 7d9f529dec7bfcdd3ffc32da627ae8c23c32e6ac2c7d9674de287d1b0b950ddd
              • Instruction ID: e5eda519f15987ee0a1f50a93438132224373eecfbe22ef26a8e7cb8c21feaad
              • Opcode Fuzzy Hash: 7d9f529dec7bfcdd3ffc32da627ae8c23c32e6ac2c7d9674de287d1b0b950ddd
              • Instruction Fuzzy Hash: DE024BB1A0C7019FC761CF29C88535AFBE4BF9A394F518A1EF898A7350DB70D5458B82
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 28%
              			E6DE5FEE0(void* __ebx, intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esi, intOrPtr _a4) {
              				int _v8;
              				char _v16;
              				intOrPtr _v20;
              				signed int _v24;
              				intOrPtr _v28;
              				intOrPtr _v32;
              				intOrPtr _v36;
              				char _v40;
              				int _v44;
              				int _v48;
              				intOrPtr _v52;
              				int _v56;
              				int _v60;
              				char _v64;
              				intOrPtr _v104;
              				signed int _v108;
              				void* _v112;
              				void _v116;
              				signed int _v160;
              				void* _v164;
              				char _v168;
              				char _v192;
              				char _v216;
              				intOrPtr _v220;
              				intOrPtr _v240;
              				char _v244;
              				intOrPtr _v248;
              				char _v252;
              				signed int _t127;
              				signed int _t128;
              				signed char _t150;
              				char _t176;
              				signed int _t179;
              				signed char _t184;
              				signed int _t185;
              				signed int _t188;
              				signed int _t189;
              				signed char _t190;
              				signed int _t195;
              				signed int _t196;
              				signed int _t197;
              				signed int _t198;
              				signed int _t199;
              				signed int _t200;
              				signed int _t211;
              				signed int _t212;
              				signed int _t213;
              				signed int _t214;
              				signed int _t215;
              				signed int _t216;
              				signed char _t238;
              				char* _t260;
              				char* _t263;
              				char* _t264;
              				signed int _t265;
              				signed int _t266;
              				char* _t267;
              				char* _t268;
              				char* _t269;
              				intOrPtr _t273;
              				signed int _t274;
              				intOrPtr _t275;
              				signed int _t276;
              				signed int _t277;
              				signed int _t278;
              				signed int _t279;
              				signed int _t280;
              				signed int _t281;
              				signed int _t282;
              				signed int _t283;
              				signed int _t284;
              				signed int _t285;
              				signed int _t286;
              				signed int _t290;
              				signed int _t291;
              				intOrPtr _t293;
              				signed int _t295;
              				signed int _t296;
              				void* _t297;
              				intOrPtr _t298;
              				void* _t300;
              				void* _t302;
              				void* _t306;
              				void* _t307;
              				void* _t313;
              
              				_t273 = __edx;
              				_t298 = _t297 - 0xf8;
              				_t127 =  *0x6df223e4; // 0x955528f1
              				_t128 = _t127 ^ _t296;
              				_v24 = _t128;
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t298;
              				_v220 = __ecx;
              				_t293 = _a4;
              				_v8 = 0;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0, _t128, __edi, __esi, __ebx,  *[fs:0x0], 0x6dec46fb, 0xffffffff);
              				_v8 = 1;
              				memset( &_v116, 0, 0x34);
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x64))))(_t293,  &_v116, 0x34);
              				_t300 = _t298 + 0x20;
              				if((_v116 & 0x00000002) == 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x18))))(_t293,  &_v40);
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x20))))(_t293,  &_v192);
              					asm("xorps xmm3, xmm3");
              					__eflags = _v32 - _v40;
              					_t302 = _t300 + 0x10;
              					asm("movsd xmm2, [0x6dec8a70]");
              					asm("movss xmm1, [0x6decae90]");
              					asm("movd xmm0, eax");
              					asm("cvtdq2pd xmm0, xmm0");
              					asm("mulsd xmm0, xmm2");
              					asm("cvtpd2ps xmm0, xmm0");
              					asm("comiss xmm3, xmm0");
              					if(_v32 - _v40 > 0) {
              						asm("xorps xmm0, xmm1");
              					}
              					asm("xorps xmm4, xmm4");
              					_t150 = _v28 - _v36;
              					__eflags = _t150;
              					asm("cvtss2sd xmm4, xmm0");
              					asm("movd xmm0, eax");
              					asm("cvtdq2pd xmm0, xmm0");
              					asm("movsd [ebp-0x100], xmm4");
              					asm("mulsd xmm0, xmm2");
              					asm("cvtpd2ps xmm0, xmm0");
              					asm("comiss xmm3, xmm0");
              					if(_t150 > 0) {
              						asm("xorps xmm0, xmm1");
              					}
              					asm("xorps xmm1, xmm1");
              					asm("ucomisd xmm4, xmm1");
              					asm("cvtss2sd xmm0, xmm0");
              					asm("lahf");
              					__eflags = _t150 & 0x00000044;
              					if((_t150 & 0x00000044) != 0) {
              						L116:
              						_v8 = 3;
              						goto L2;
              					}
              					asm("ucomisd xmm0, xmm1");
              					asm("lahf");
              					__eflags = _t150 & 0x00000044;
              					if((_t150 & 0x00000044) != 0) {
              						goto L116;
              					}
              					asm("movd xmm2, eax");
              					asm("cvtdq2pd xmm2, xmm2");
              					asm("addsd xmm2, [eax*8+0x6dec8e10]");
              					asm("divsd xmm2, xmm4");
              					asm("movd xmm1, eax");
              					asm("cvtdq2pd xmm1, xmm1");
              					__eflags = _v108 + _v108 * 8 << 3 >> 0x1f;
              					asm("movsd [ebp-0xe8], xmm2");
              					asm("addsd xmm1, [eax*8+0x6dec8e10]");
              					asm("divsd xmm1, xmm0");
              					asm("movsd xmm0, [eax+0x130]");
              					asm("comisd xmm2, xmm0");
              					asm("movsd [ebp-0xe0], xmm1");
              					if(__eflags > 0) {
              						asm("movaps xmm0, xmm2");
              					}
              					asm("movsd [eax+0x130], xmm0");
              					asm("movsd xmm0, [eax+0x130]");
              					asm("comisd xmm1, xmm0");
              					if(__eflags > 0) {
              						asm("movaps xmm0, xmm1");
              					}
              					asm("movsd [eax+0x130], xmm0");
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x84))))(_t293,  &_v244);
              					_t176 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_v244, _v240,  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("Mask") & 0x0000ffff);
              					_v252 = _t176;
              					_v248 = _t273;
              					_t179 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))(_t176, _t273);
              					_t306 = _t302 + 0x20;
              					__eflags = _t179;
              					if(_t179 != 0) {
              						_v60 = 0;
              						_v56 = 0;
              						_v48 = 0;
              						_v44 = 0;
              						_v64 = 0x10000;
              						_v52 = 0x10000;
              						_t291 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea0 + 0x5c))))( &_v252,  &_v64, 0, 0);
              						_t306 = _t306 + 0x10;
              						__eflags = _t291;
              						if(_t291 != 0) {
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x64))))(_t291,  &_v168, 0x34);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x20))))(_t291,  &_v216);
              							asm("xorps xmm3, xmm3");
              							__eflags = _v32 - _v40;
              							_t313 = _t306 + 0x14;
              							asm("movsd xmm2, [0x6dec8a70]");
              							asm("movss xmm1, [0x6decae90]");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("mulsd xmm0, xmm2");
              							asm("cvtpd2ps xmm0, xmm0");
              							asm("comiss xmm3, xmm0");
              							if(_v32 - _v40 > 0) {
              								asm("xorps xmm0, xmm1");
              							}
              							asm("xorps xmm4, xmm4");
              							_t238 = _v28 - _v36;
              							__eflags = _t238;
              							asm("cvtss2sd xmm4, xmm0");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("mulsd xmm0, xmm2");
              							asm("cvtpd2ps xmm0, xmm0");
              							asm("comiss xmm3, xmm0");
              							if(_t238 > 0) {
              								asm("xorps xmm0, xmm1");
              							}
              							asm("xorps xmm2, xmm2");
              							asm("cvtss2sd xmm2, xmm0");
              							asm("xorps xmm0, xmm0");
              							asm("ucomisd xmm4, xmm0");
              							asm("lahf");
              							__eflags = _t238 & 0x00000044;
              							if((_t238 & 0x00000044) == 0) {
              								asm("ucomisd xmm2, xmm0");
              								asm("lahf");
              								__eflags = _t238 & 0x00000044;
              								if((_t238 & 0x00000044) == 0) {
              									asm("movd xmm1, eax");
              									asm("cvtdq2pd xmm1, xmm1");
              									asm("addsd xmm1, [eax*8+0x6dec8e10]");
              									asm("divsd xmm1, xmm4");
              									asm("movd xmm0, eax");
              									asm("cvtdq2pd xmm0, xmm0");
              									__eflags = _v160 + _v160 * 8 << 3 >> 0x1f;
              									asm("addsd xmm0, [eax*8+0x6dec8e10]");
              									asm("divsd xmm0, xmm2");
              									asm("movsd xmm2, [eax+0x130]");
              									asm("comisd xmm1, xmm2");
              									if(__eflags <= 0) {
              										asm("movaps xmm1, xmm2");
              									}
              									asm("movsd [eax+0x130], xmm1");
              									asm("movsd xmm1, [eax+0x130]");
              									asm("comisd xmm0, xmm1");
              									if(__eflags <= 0) {
              										asm("movaps xmm0, xmm1");
              									}
              									asm("movsd [eax+0x130], xmm0");
              									asm("movsd [ebp-0x100], xmm4");
              									asm("movsd xmm0, [eax+0x130]");
              									asm("movsd [ebp-0xe8], xmm0");
              									asm("movsd [ebp-0xe0], xmm0");
              								}
              							}
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xd0))))(_t291);
              							_t306 = _t313 + 4;
              						}
              					}
              					_t290 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x68))))(_t293);
              					_t307 = _t306 + 4;
              					__eflags = _t290;
              					if(_t290 == 0) {
              						_t295 = "DeviceRGB";
              						_t184 = _v116 & 0xffffffef;
              						__eflags = _t184;
              						_v116 = _t184;
              						goto L33;
              					} else {
              						_t295 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x1c))))( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xb0))))(_t290) & 0x0000ffff);
              						_t307 = _t307 + 8;
              						__eflags = _t295;
              						if(_t295 != 0) {
              							_t184 = _v116;
              							L33:
              							__eflags = _t184 & 0x00000010;
              							if((_t184 & 0x00000010) == 0) {
              								__eflags = _t290;
              								if(_t290 == 0) {
              									L62:
              									_t185 = 3;
              									L63:
              									__eflags = (_t185 & 0x0000ffff) - 1;
              									if(__eflags == 0) {
              										_t260 = "DeviceGray";
              										_t188 = _t295;
              										while(1) {
              											_t274 =  *_t188;
              											__eflags = _t274 -  *_t260;
              											if(_t274 !=  *_t260) {
              												break;
              											}
              											__eflags = _t274;
              											if(_t274 == 0) {
              												L70:
              												_t189 = 0;
              												L72:
              												__eflags = _t189;
              												if(_t189 == 0) {
              													L98:
              													__eflags = _v104 - 1;
              													_t275 = _v220;
              													_t190 =  *(_t275 + 0x200);
              													if(_v104 != 1) {
              														__eflags =  *((intOrPtr*)(_t190 + 0x13c)) - 1;
              														if(__eflags <= 0) {
              															 *((intOrPtr*)(_t190 + 0x13c)) = 2;
              														}
              													} else {
              														__eflags =  *((intOrPtr*)(_t190 + 0x13c)) - 1;
              														if(__eflags < 0) {
              															 *((intOrPtr*)(_t190 + 0x13c)) = 1;
              														}
              													}
              													L103:
              													asm("movsd xmm0, [0x6decaab0]");
              													asm("comisd xmm0, [ebp-0x100]");
              													if(__eflags > 0) {
              														L115:
              														_v8 = 5;
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              														goto L3;
              													}
              													__eflags =  *((char*)(_t275 + 0x205));
              													asm("movsd xmm2, [ebp-0xe8]");
              													if(__eflags != 0) {
              														asm("movsd xmm1, [ebp-0xe0]");
              														L109:
              														asm("xorps xmm3, xmm3");
              														asm("movsd xmm0, [ecx+0x120]");
              														asm("ucomisd xmm0, xmm3");
              														asm("lahf");
              														__eflags = _t190 & 0x00000044;
              														if(__eflags != 0) {
              															L111:
              															asm("movsd [ecx+0x120], xmm2");
              															L112:
              															asm("movsd xmm0, [ecx+0x128]");
              															asm("ucomisd xmm0, xmm3");
              															asm("lahf");
              															__eflags = _t190 & 0x00000044;
              															if(__eflags != 0) {
              																L114:
              																asm("movsd [ecx+0x128], xmm1");
              																goto L115;
              															}
              															asm("comisd xmm1, xmm0");
              															if(__eflags <= 0) {
              																goto L115;
              															}
              															goto L114;
              														}
              														asm("comisd xmm2, xmm0");
              														if(__eflags <= 0) {
              															goto L112;
              														}
              														goto L111;
              													}
              													asm("movsd xmm0, [0x6dec8a90]");
              													asm("comisd xmm0, xmm2");
              													if(__eflags > 0) {
              														goto L115;
              													}
              													asm("movsd xmm1, [ebp-0xe0]");
              													asm("comisd xmm0, xmm1");
              													if(__eflags > 0) {
              														goto L115;
              													}
              													goto L109;
              												}
              												_t263 = "CalGray";
              												_t195 = _t295;
              												while(1) {
              													_t276 =  *_t195;
              													__eflags = _t276 -  *_t263;
              													if(_t276 !=  *_t263) {
              														break;
              													}
              													__eflags = _t276;
              													if(_t276 == 0) {
              														L78:
              														_t196 = 0;
              														L80:
              														__eflags = _t196;
              														if(_t196 == 0) {
              															goto L98;
              														}
              														_t264 = "DefaultGray";
              														_t197 = _t295;
              														while(1) {
              															_t277 =  *_t197;
              															__eflags = _t277 -  *_t264;
              															if(_t277 !=  *_t264) {
              																break;
              															}
              															__eflags = _t277;
              															if(_t277 == 0) {
              																L86:
              																_t198 = 0;
              																L88:
              																__eflags = _t198;
              																if(_t198 == 0) {
              																	goto L98;
              																}
              																_t199 = "ICCBased";
              																while(1) {
              																	_t265 =  *_t295;
              																	__eflags = _t265 -  *_t199;
              																	if(_t265 !=  *_t199) {
              																		break;
              																	}
              																	__eflags = _t265;
              																	if(_t265 == 0) {
              																		L94:
              																		_t200 = 0;
              																		L96:
              																		__eflags = _t200;
              																		if(__eflags == 0) {
              																			goto L98;
              																		}
              																		L97:
              																		_t275 = _v220;
              																		_t190 =  *(_t275 + 0x200);
              																		 *((intOrPtr*)(_t190 + 0x13c)) = 4;
              																		goto L103;
              																	}
              																	_t266 =  *((intOrPtr*)(_t295 + 1));
              																	__eflags = _t266 -  *((intOrPtr*)(_t199 + 1));
              																	if(_t266 !=  *((intOrPtr*)(_t199 + 1))) {
              																		break;
              																	}
              																	_t295 = _t295 + 2;
              																	_t199 = _t199 + 2;
              																	__eflags = _t266;
              																	if(_t266 != 0) {
              																		continue;
              																	}
              																	goto L94;
              																}
              																asm("sbb eax, eax");
              																_t200 = _t199 | 0x00000001;
              																__eflags = _t200;
              																goto L96;
              															}
              															_t278 =  *((intOrPtr*)(_t197 + 1));
              															__eflags = _t278 - _t264[1];
              															if(_t278 != _t264[1]) {
              																break;
              															}
              															_t197 = _t197 + 2;
              															_t264 =  &(_t264[2]);
              															__eflags = _t278;
              															if(_t278 != 0) {
              																continue;
              															}
              															goto L86;
              														}
              														asm("sbb eax, eax");
              														_t198 = _t197 | 0x00000001;
              														__eflags = _t198;
              														goto L88;
              													}
              													_t279 =  *((intOrPtr*)(_t195 + 1));
              													__eflags = _t279 - _t263[1];
              													if(_t279 != _t263[1]) {
              														break;
              													}
              													_t195 = _t195 + 2;
              													_t263 =  &(_t263[2]);
              													__eflags = _t279;
              													if(_t279 != 0) {
              														continue;
              													}
              													goto L78;
              												}
              												asm("sbb eax, eax");
              												_t196 = _t195 | 0x00000001;
              												__eflags = _t196;
              												goto L80;
              											}
              											_t280 =  *((intOrPtr*)(_t188 + 1));
              											__eflags = _t280 - _t260[1];
              											if(_t280 != _t260[1]) {
              												break;
              											}
              											_t188 = _t188 + 2;
              											_t260 =  &(_t260[2]);
              											__eflags = _t280;
              											if(_t280 != 0) {
              												continue;
              											}
              											goto L70;
              										}
              										asm("sbb eax, eax");
              										_t189 = _t188 | 0x00000001;
              										__eflags = _t189;
              										goto L72;
              									}
              									goto L97;
              								}
              								_t185 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xb8))))(_t290) & 0x0000ffff;
              								goto L63;
              							}
              							_t211 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x1c))))( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xbc))))(_t290) & 0x0000ffff);
              							_t295 = _t211;
              							__eflags = _t295;
              							if(_t295 == 0) {
              								L59:
              								_t185 = 0;
              								goto L63;
              							}
              							_t267 = "DeviceRGB";
              							while(1) {
              								_t281 =  *_t211;
              								__eflags = _t281 -  *_t267;
              								if(_t281 !=  *_t267) {
              									break;
              								}
              								__eflags = _t281;
              								if(_t281 == 0) {
              									L40:
              									_t212 = 0;
              									L42:
              									__eflags = _t212;
              									if(_t212 == 0) {
              										goto L62;
              									}
              									_t268 = "CalRGB";
              									_t213 = _t295;
              									while(1) {
              										_t282 =  *_t213;
              										__eflags = _t282 -  *_t268;
              										if(_t282 !=  *_t268) {
              											break;
              										}
              										__eflags = _t282;
              										if(_t282 == 0) {
              											L48:
              											_t214 = 0;
              											L50:
              											__eflags = _t214;
              											if(_t214 == 0) {
              												goto L62;
              											}
              											_t269 = "DefaultRGB";
              											_t215 = _t295;
              											while(1) {
              												_t283 =  *_t215;
              												__eflags = _t283 -  *_t269;
              												if(_t283 !=  *_t269) {
              													break;
              												}
              												__eflags = _t283;
              												if(_t283 == 0) {
              													L56:
              													_t216 = 0;
              													L58:
              													__eflags = _t216;
              													if(_t216 == 0) {
              														goto L62;
              													}
              													goto L59;
              												}
              												_t284 =  *((intOrPtr*)(_t215 + 1));
              												__eflags = _t284 - _t269[1];
              												if(_t284 != _t269[1]) {
              													break;
              												}
              												_t215 = _t215 + 2;
              												_t269 =  &(_t269[2]);
              												__eflags = _t284;
              												if(_t284 != 0) {
              													continue;
              												}
              												goto L56;
              											}
              											asm("sbb eax, eax");
              											_t216 = _t215 | 0x00000001;
              											__eflags = _t216;
              											goto L58;
              										}
              										_t285 =  *((intOrPtr*)(_t213 + 1));
              										__eflags = _t285 - _t268[1];
              										if(_t285 != _t268[1]) {
              											break;
              										}
              										_t213 = _t213 + 2;
              										_t268 =  &(_t268[2]);
              										__eflags = _t285;
              										if(_t285 != 0) {
              											continue;
              										}
              										goto L48;
              									}
              									asm("sbb eax, eax");
              									_t214 = _t213 | 0x00000001;
              									__eflags = _t214;
              									goto L50;
              								}
              								_t286 =  *((intOrPtr*)(_t211 + 1));
              								__eflags = _t286 - _t267[1];
              								if(_t286 != _t267[1]) {
              									break;
              								}
              								_t211 = _t211 + 2;
              								_t267 =  &(_t267[2]);
              								__eflags = _t286;
              								if(_t286 != 0) {
              									continue;
              								}
              								goto L40;
              							}
              							asm("sbb eax, eax");
              							_t212 = _t211 | 0x00000001;
              							__eflags = _t212;
              							goto L42;
              						}
              						_v8 = 4;
              						goto L2;
              					}
              				} else {
              					_v8 = 2;
              					L2:
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              					L3:
              					 *[fs:0x0] = _v16;
              					return E6DE2B3B1(_v24 ^ _t296);
              				}
              			}
























































































              0x6de5fee0
              0x6de5fef1
              0x6de5fef7
              0x6de5fefc
              0x6de5fefe
              0x6de5ff08
              0x6de5ff0e
              0x6de5ff13
              0x6de5ff1e
              0x6de5ff2b
              0x6de5ff32
              0x6de5ff3c
              0x6de5ff43
              0x6de5ff57
              0x6de5ff59
              0x6de5ff60
              0x6de5ff9d
              0x6de5ffb2
              0x6de5ffb7
              0x6de5ffba
              0x6de5ffbd
              0x6de5ffc0
              0x6de5ffc8
              0x6de5ffd0
              0x6de5ffd4
              0x6de5ffd8
              0x6de5ffdc
              0x6de5ffe0
              0x6de5ffe3
              0x6de5ffe5
              0x6de5ffe5
              0x6de5ffeb
              0x6de5ffee
              0x6de5ffee
              0x6de5fff1
              0x6de5fff5
              0x6de5fff9
              0x6de5fffd
              0x6de60005
              0x6de60009
              0x6de6000d
              0x6de60010
              0x6de60012
              0x6de60012
              0x6de60015
              0x6de60018
              0x6de6001c
              0x6de60020
              0x6de60021
              0x6de60024
              0x6de6060c
              0x6de6060c
              0x00000000
              0x6de6060c
              0x6de6002a
              0x6de6002e
              0x6de6002f
              0x6de60032
              0x00000000
              0x00000000
              0x6de60041
              0x6de60048
              0x6de6004c
              0x6de6005e
              0x6de60062
              0x6de60066
              0x6de6006a
              0x6de6006d
              0x6de60075
              0x6de60084
              0x6de60088
              0x6de60090
              0x6de60094
              0x6de6009c
              0x6de6009e
              0x6de6009e
              0x6de600a1
              0x6de600af
              0x6de600b7
              0x6de600bb
              0x6de600bd
              0x6de600bd
              0x6de600c0
              0x6de600db
              0x6de6010a
              0x6de6010f
              0x6de60115
              0x6de60125
              0x6de60127
              0x6de6012a
              0x6de6012c
              0x6de60139
              0x6de60147
              0x6de60154
              0x6de6015b
              0x6de60162
              0x6de60169
              0x6de60175
              0x6de60177
              0x6de6017a
              0x6de6017c
              0x6de60194
              0x6de601a9
              0x6de601ae
              0x6de601b1
              0x6de601b4
              0x6de601b7
              0x6de601bf
              0x6de601c7
              0x6de601cb
              0x6de601cf
              0x6de601d3
              0x6de601d7
              0x6de601da
              0x6de601dc
              0x6de601dc
              0x6de601e2
              0x6de601e5
              0x6de601e5
              0x6de601e8
              0x6de601ec
              0x6de601f0
              0x6de601f4
              0x6de601f8
              0x6de601fc
              0x6de601ff
              0x6de60201
              0x6de60201
              0x6de60204
              0x6de60207
              0x6de6020b
              0x6de6020e
              0x6de60212
              0x6de60213
              0x6de60216
              0x6de6021c
              0x6de60220
              0x6de60221
              0x6de60224
              0x6de6023c
              0x6de60243
              0x6de60247
              0x6de60256
              0x6de60260
              0x6de60264
              0x6de60268
              0x6de6026b
              0x6de6027a
              0x6de6027e
              0x6de60286
              0x6de6028a
              0x6de6028c
              0x6de6028c
              0x6de6028f
              0x6de6029d
              0x6de602a5
              0x6de602a9
              0x6de602ab
              0x6de602ab
              0x6de602ae
              0x6de602bc
              0x6de602c4
              0x6de602cc
              0x6de602d4
              0x6de602d4
              0x6de60224
              0x6de602e8
              0x6de602ea
              0x6de602ea
              0x6de6017c
              0x6de602f8
              0x6de602fa
              0x6de602fd
              0x6de602ff
              0x6de6033b
              0x6de60340
              0x6de60340
              0x6de60343
              0x00000000
              0x6de60301
              0x6de60321
              0x6de60323
              0x6de60326
              0x6de60328
              0x6de60333
              0x6de60346
              0x6de60346
              0x6de60348
              0x6de60411
              0x6de60413
              0x6de6042b
              0x6de6042b
              0x6de60430
              0x6de60433
              0x6de60436
              0x6de60440
              0x6de60445
              0x6de60447
              0x6de60447
              0x6de60449
              0x6de6044b
              0x00000000
              0x00000000
              0x6de6044d
              0x6de6044f
              0x6de60463
              0x6de60463
              0x6de6046c
              0x6de6046c
              0x6de6046e
              0x6de60521
              0x6de60521
              0x6de60525
              0x6de6052b
              0x6de60531
              0x6de60548
              0x6de6054f
              0x6de60551
              0x6de60551
              0x6de60533
              0x6de60533
              0x6de6053a
              0x6de6053c
              0x6de6053c
              0x6de6053a
              0x6de6055b
              0x6de6055b
              0x6de60563
              0x6de6056b
              0x6de605f7
              0x6de605fc
              0x6de60603
              0x00000000
              0x6de60605
              0x6de60571
              0x6de60578
              0x6de60580
              0x6de605a0
              0x6de605a8
              0x6de605ae
              0x6de605b1
              0x6de605b9
              0x6de605bd
              0x6de605be
              0x6de605c1
              0x6de605c9
              0x6de605c9
              0x6de605d7
              0x6de605d7
              0x6de605df
              0x6de605e3
              0x6de605e4
              0x6de605e7
              0x6de605ef
              0x6de605ef
              0x00000000
              0x6de605ef
              0x6de605e9
              0x6de605ed
              0x00000000
              0x00000000
              0x00000000
              0x6de605ed
              0x6de605c3
              0x6de605c7
              0x00000000
              0x00000000
              0x00000000
              0x6de605c7
              0x6de60582
              0x6de6058a
              0x6de6058e
              0x00000000
              0x00000000
              0x6de60590
              0x6de60598
              0x6de6059c
              0x00000000
              0x00000000
              0x00000000
              0x6de6059e
              0x6de60474
              0x6de60479
              0x6de60480
              0x6de60480
              0x6de60482
              0x6de60484
              0x00000000
              0x00000000
              0x6de60486
              0x6de60488
              0x6de6049c
              0x6de6049c
              0x6de604a5
              0x6de604a5
              0x6de604a7
              0x00000000
              0x00000000
              0x6de604a9
              0x6de604ae
              0x6de604b0
              0x6de604b0
              0x6de604b2
              0x6de604b4
              0x00000000
              0x00000000
              0x6de604b6
              0x6de604b8
              0x6de604cc
              0x6de604cc
              0x6de604d5
              0x6de604d5
              0x6de604d7
              0x00000000
              0x00000000
              0x6de604d9
              0x6de604e0
              0x6de604e0
              0x6de604e2
              0x6de604e4
              0x00000000
              0x00000000
              0x6de604e6
              0x6de604e8
              0x6de604fc
              0x6de604fc
              0x6de60505
              0x6de60505
              0x6de60507
              0x00000000
              0x00000000
              0x6de60509
              0x6de60509
              0x6de6050f
              0x6de60515
              0x00000000
              0x6de60515
              0x6de604ea
              0x6de604ed
              0x6de604f0
              0x00000000
              0x00000000
              0x6de604f2
              0x6de604f5
              0x6de604f8
              0x6de604fa
              0x00000000
              0x00000000
              0x00000000
              0x6de604fa
              0x6de60500
              0x6de60502
              0x6de60502
              0x00000000
              0x6de60502
              0x6de604ba
              0x6de604bd
              0x6de604c0
              0x00000000
              0x00000000
              0x6de604c2
              0x6de604c5
              0x6de604c8
              0x6de604ca
              0x00000000
              0x00000000
              0x00000000
              0x6de604ca
              0x6de604d0
              0x6de604d2
              0x6de604d2
              0x00000000
              0x6de604d2
              0x6de6048a
              0x6de6048d
              0x6de60490
              0x00000000
              0x00000000
              0x6de60492
              0x6de60495
              0x6de60498
              0x6de6049a
              0x00000000
              0x00000000
              0x00000000
              0x6de6049a
              0x6de604a0
              0x6de604a2
              0x6de604a2
              0x00000000
              0x6de604a2
              0x6de60451
              0x6de60454
              0x6de60457
              0x00000000
              0x00000000
              0x6de60459
              0x6de6045c
              0x6de6045f
              0x6de60461
              0x00000000
              0x00000000
              0x00000000
              0x6de60461
              0x6de60467
              0x6de60469
              0x6de60469
              0x00000000
              0x6de60469
              0x00000000
              0x6de60438
              0x6de60426
              0x00000000
              0x6de60426
              0x6de6036b
              0x6de6036d
              0x6de60372
              0x6de60374
              0x6de6040d
              0x6de6040d
              0x00000000
              0x6de6040d
              0x6de6037a
              0x6de60380
              0x6de60380
              0x6de60382
              0x6de60384
              0x00000000
              0x00000000
              0x6de60386
              0x6de60388
              0x6de6039c
              0x6de6039c
              0x6de603a5
              0x6de603a5
              0x6de603a7
              0x00000000
              0x00000000
              0x6de603ad
              0x6de603b2
              0x6de603b4
              0x6de603b4
              0x6de603b6
              0x6de603b8
              0x00000000
              0x00000000
              0x6de603ba
              0x6de603bc
              0x6de603d0
              0x6de603d0
              0x6de603d9
              0x6de603d9
              0x6de603db
              0x00000000
              0x00000000
              0x6de603dd
              0x6de603e2
              0x6de603e4
              0x6de603e4
              0x6de603e6
              0x6de603e8
              0x00000000
              0x00000000
              0x6de603ea
              0x6de603ec
              0x6de60400
              0x6de60400
              0x6de60409
              0x6de60409
              0x6de6040b
              0x00000000
              0x00000000
              0x00000000
              0x6de6040b
              0x6de603ee
              0x6de603f1
              0x6de603f4
              0x00000000
              0x00000000
              0x6de603f6
              0x6de603f9
              0x6de603fc
              0x6de603fe
              0x00000000
              0x00000000
              0x00000000
              0x6de603fe
              0x6de60404
              0x6de60406
              0x6de60406
              0x00000000
              0x6de60406
              0x6de603be
              0x6de603c1
              0x6de603c4
              0x00000000
              0x00000000
              0x6de603c6
              0x6de603c9
              0x6de603cc
              0x6de603ce
              0x00000000
              0x00000000
              0x00000000
              0x6de603ce
              0x6de603d4
              0x6de603d6
              0x6de603d6
              0x00000000
              0x6de603d6
              0x6de6038a
              0x6de6038d
              0x6de60390
              0x00000000
              0x00000000
              0x6de60392
              0x6de60395
              0x6de60398
              0x6de6039a
              0x00000000
              0x00000000
              0x00000000
              0x6de6039a
              0x6de603a0
              0x6de603a2
              0x6de603a2
              0x00000000
              0x6de603a2
              0x6de6032a
              0x00000000
              0x6de6032a
              0x6de5ff62
              0x6de5ff62
              0x6de5ff66
              0x6de5ff6e
              0x6de5ff72
              0x6de5ff75
              0x6de5ff8d
              0x6de5ff8d

              APIs
              • memset.VCRUNTIME140(?,00000000,00000034), ref: 6DE5FF43
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memset
              • String ID: CalGray$CalRGB$DefaultGray$DefaultRGB$DeviceGray$DeviceRGB$ICCBased$Mask
              • API String ID: 2221118986-3999909906
              • Opcode ID: df5dc79c73fd55ea3efe5ff248fdcf4e79d7b8ed324d64f7734d6c6007a13a3a
              • Instruction ID: 2e3829318e581f415278cf253e612bc155dbd84088057e80195e768b6e1d4504
              • Opcode Fuzzy Hash: df5dc79c73fd55ea3efe5ff248fdcf4e79d7b8ed324d64f7734d6c6007a13a3a
              • Instruction Fuzzy Hash: B5227C319546A58FC712CF79C890BE577F5BF1B344F2483A2E819BB212EB729985C720
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 52%
              			E6DE82230(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void** _a4, intOrPtr _a8, short _a12, int _a32, intOrPtr _a36) {
              				signed int _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr _v24;
              				void _v420;
              				void _v820;
              				void* _v2424;
              				signed int _v2428;
              				void* _v2432;
              				unsigned int _v2436;
              				void** _v2440;
              				signed int _v2444;
              				signed int _v2448;
              				int _v2452;
              				signed int _v2456;
              				intOrPtr _v2460;
              				signed int _v2464;
              				int _v2468;
              				char _v2472;
              				signed int _v2476;
              				void* _v2480;
              				void* _v2484;
              				void* _v2488;
              				unsigned int _v2492;
              				unsigned int _v2496;
              				unsigned int _v2500;
              				short _v2524;
              				intOrPtr _v2536;
              				signed int _v2540;
              				short _v2596;
              				void _v2620;
              				short _v2628;
              				intOrPtr _v2640;
              				signed int _v2644;
              				short _v2700;
              				void _v2724;
              				signed int _t330;
              				signed int _t331;
              				signed int _t336;
              				signed int _t338;
              				unsigned int _t347;
              				unsigned int _t348;
              				unsigned int _t349;
              				unsigned int _t353;
              				unsigned int _t354;
              				unsigned int _t364;
              				signed int _t374;
              				unsigned int _t375;
              				signed int _t378;
              				void* _t382;
              				signed int _t388;
              				intOrPtr _t406;
              				void* _t409;
              				signed int _t411;
              				signed int _t419;
              				signed int _t421;
              				signed int _t427;
              				void* _t428;
              				signed int _t429;
              				void* _t441;
              				signed int _t469;
              				void* _t475;
              				void* _t477;
              				intOrPtr _t488;
              				void* _t500;
              				void* _t508;
              				void* _t511;
              				unsigned int _t521;
              				intOrPtr _t522;
              				void* _t523;
              				signed int _t529;
              				signed int _t533;
              				signed int _t545;
              				signed int _t546;
              				signed int _t547;
              				intOrPtr* _t559;
              				signed int _t578;
              				void* _t587;
              				signed int _t588;
              				signed int _t590;
              				signed int _t591;
              				void* _t594;
              				unsigned int _t595;
              				signed int _t596;
              				void* _t597;
              				void* _t602;
              				void* _t606;
              				signed int _t607;
              				signed int _t617;
              				signed int _t619;
              				void* _t622;
              				void* _t624;
              				signed int _t626;
              				void* _t632;
              				signed int _t645;
              				signed int _t675;
              				intOrPtr _t679;
              				int _t681;
              				unsigned int _t683;
              				unsigned int _t684;
              				intOrPtr _t686;
              				intOrPtr _t688;
              				signed int _t689;
              				unsigned int _t690;
              				void* _t692;
              				void* _t694;
              				void* _t695;
              				void* _t698;
              				void* _t704;
              				signed int _t708;
              				void* _t709;
              				void* _t713;
              				signed int _t720;
              				unsigned int _t721;
              				signed int _t722;
              				void* _t723;
              				void* _t725;
              				void* _t726;
              				void* _t727;
              				void* _t730;
              				void* _t734;
              				signed int _t744;
              				short _t753;
              				signed int _t770;
              
              				_t594 = __edx;
              				_t511 = __ebx;
              				_t330 =  *0x6df223e4; // 0x955528f1
              				_t331 = _t330 ^ _t722;
              				_v20 = _t331;
              				 *[fs:0x0] =  &_v16;
              				_v2460 = __ecx;
              				_v2440 = _a4;
              				_v2468 = _a32;
              				_t336 =  *((intOrPtr*)(__ecx + 0x44)) +  *((intOrPtr*)(__ecx + 0x40));
              				_v2444 = _t336;
              				_t338 = 0x97 + _t336 * 0x12e;
              				_v2448 = _t338;
              				_t681 = _t338 * 4;
              				_t622 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(_t681, _t331, __edi, __esi,  *[fs:0x0], 0x6dec5cbb, 0xffffffff);
              				_t725 = _t723 - 0xa94 + 4;
              				_v2488 = _t622;
              				if(_t622 == 0) {
              					L109:
              					__eflags = 0;
              					L110:
              					 *[fs:0x0] = _v16;
              					return E6DE2B3B1(_v20 ^ _t722);
              				}
              				memset(_t622, 0, _t681);
              				_t347 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(0x4b8);
              				_v2492 = _t347;
              				_t348 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(0x4b8);
              				_v2496 = _t348;
              				_t349 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(0x4b8);
              				_t521 = _v2492;
              				_t726 = _t725 + 0x18;
              				_t683 = _t349;
              				_v2500 = _t683;
              				if(_t521 == 0) {
              					L103:
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t622);
              					_t353 = _v2492;
              					_t727 = _t726 + 4;
              					__eflags = _t353;
              					if(_t353 != 0) {
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t353);
              						_t727 = _t727 + 4;
              					}
              					_t354 = _v2496;
              					__eflags = _t354;
              					if(_t354 != 0) {
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t354);
              						_t727 = _t727 + 4;
              					}
              					__eflags = _t683;
              					if(_t683 != 0) {
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t683);
              					}
              					goto L109;
              				}
              				_t364 = _v2496;
              				if(_t364 == 0 || _t683 == 0) {
              					goto L103;
              				} else {
              					_t624 = 0;
              					_v2432 = _t364 - _t521;
              					_t684 = _t521;
              					_v2464 = _v2500 - _t521;
              					do {
              						asm("movd xmm0, edi");
              						asm("cvtdq2pd xmm0, xmm0");
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm0, [0x6decfab8]");
              						asm("subsd xmm0, [0x6decfac8]");
              						asm("movsd [esi], xmm0");
              						asm("divsd xmm0, [0x6decfad0]");
              						L6DEC1EEA();
              						asm("movsd [eax+esi], xmm0");
              						asm("movsd xmm0, [esi]");
              						asm("divsd xmm0, [0x6decfad0]");
              						L6DEC1EF0();
              						_t624 = _t624 + 1;
              						asm("movsd [eax+esi], xmm0");
              						_t684 = _t684 + 8;
              					} while (_t624 < 0x97);
              					asm("xorps xmm1, xmm1");
              					asm("movsd xmm0, [ebp+0x14]");
              					_t626 = _v2448 - 1;
              					_t744 = _t626;
              					asm("comisd xmm1, xmm0");
              					_v2448 = _t626;
              					_v2424 = 0;
              					asm("movsd xmm2, [0x6deca5b8]");
              					if(_t744 <= 0) {
              						asm("movaps xmm3, xmm2");
              						asm("minsd xmm3, xmm0");
              					} else {
              						asm("xorps xmm3, xmm3");
              					}
              					asm("movsd xmm0, [ebp+0x1c]");
              					asm("comisd xmm1, xmm0");
              					asm("movsd [ebp-0x9d0], xmm3");
              					if(_t744 <= 0) {
              						asm("movaps xmm1, xmm2");
              						asm("minsd xmm1, xmm0");
              						asm("movsd [ebp-0x9c8], xmm1");
              					} else {
              						asm("movsd [ebp-0x9c8], xmm1");
              					}
              					if(_a12 != 0) {
              						_t686 =  *((intOrPtr*)(_v2460 + 0x44));
              						_t36 = _t686 - 1; // 0xf
              						asm("movd xmm0, eax");
              						asm("cvtdq2pd xmm0, xmm0");
              						__eflags = _t36 >> 0x1f;
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm0, xmm3");
              						_t374 = E6DEC11B5(_t36 >> 0x1f, _t594);
              						_t522 = _v2460;
              					} else {
              						_t522 = _v2460;
              						_t374 = 0;
              						_t686 =  *((intOrPtr*)(_t522 + 0x44));
              					}
              					_v2428 = _t374;
              					_t40 = _t686 - 1; // 0xf
              					_t375 = _t40;
              					_v2436 = _t375;
              					if(_a12 != 0) {
              						asm("movd xmm0, eax");
              						asm("cvtdq2pd xmm0, xmm0");
              						__eflags = _t375 >> 0x1f;
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm0, [ebp-0x9c8]");
              						_v2436 = E6DEC11B5(_t375 >> 0x1f, _t594);
              						_v2452 = 0;
              						_t688 =  *((intOrPtr*)(_v2460 + 0x40));
              					} else {
              						_t688 =  *((intOrPtr*)(_t522 + 0x40));
              						asm("movd xmm0, eax");
              						asm("cvtdq2pd xmm0, xmm0");
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm0, [ebp-0x9d0]");
              						_v2452 = E6DEC11B5(_t688 - 1 >> 0x1f, _t594);
              					}
              					_t523 = _t688 - 1;
              					_v2432 = _t523;
              					if(_a12 == 0) {
              						asm("movd xmm0, ecx");
              						asm("cvtdq2pd xmm0, xmm0");
              						asm("addsd xmm0, [ecx*8+0x6dec8e10]");
              						asm("mulsd xmm0, [ebp-0x9c8]");
              						_t508 = E6DEC11B5(_t377, _t594);
              						_t523 = _t508;
              						_v2432 = _t508;
              					}
              					_t378 = _v2428;
              					_t595 = _v2436;
              					if(_t378 > _t595) {
              						L35:
              						_t689 = _v2448;
              						memset( &_v820, memset( &_v420, 0, 0x64 << 2), 0x64 << 2);
              						_t730 = _t726 + 0x18;
              						_t382 = _v2424;
              						if(_t689 > _t382) {
              							L47:
              							asm("movaps xmm0, [0x6deca610]");
              							asm("xorps xmm1, xmm1");
              							_v2700 = 0;
              							_t596 = 0;
              							_v2640 = 0;
              							_v2428 = 0;
              							asm("movups [ebp-0xa80], xmm1");
              							_v2644 = 1;
              							asm("movups [ebp-0xa60], xmm1");
              							_v2628 = 1;
              							asm("movups [ebp-0xa70], xmm1");
              							asm("movups [ebp-0xaa0], xmm0");
              							asm("movsd [ebp-0xa90], xmm1");
              							if(_a36 == 0) {
              								asm("movsd xmm0, [ebp-0x9c8]");
              								_v2428 = 1;
              								_t488 = _v2460;
              								_push( *((intOrPtr*)(_t488 + 0x44)));
              								_push( *((intOrPtr*)(_t488 + 0x40)));
              								asm("movsd [esp+0x8], xmm0");
              								asm("movsd xmm0, [ebp-0x9d0]");
              								asm("movsd [esp], xmm0");
              								_push(_a12);
              								E6DE834A0( &_v2724);
              								asm("xorps xmm1, xmm1");
              								_t596 = 1;
              								memcpy( *_v2440,  &_v2724, 0x1a << 2);
              								_t730 = _t730 - 0x10 + 0xc;
              							}
              							asm("movsd xmm4, [0x6dec8e20]");
              							asm("movsd xmm7, [0x6decfaf0]");
              							asm("movsd xmm6, [0x6decfac0]");
              							_v2432 = _t596 * 0x68;
              							_t690 = 0;
              							_v2452 = 0;
              							_v2436 = 0;
              							while(1) {
              								asm("unpcklpd xmm1, xmm1");
              								if(_t596 >= _a8) {
              									break;
              								}
              								asm("movd xmm0, dword [ebp-0x988]");
              								asm("movd xmm2, ecx");
              								asm("cvtdq2pd xmm2, xmm2");
              								asm("movsd xmm5, [eax+edx*8]");
              								asm("addsd xmm2, [ecx*8+0x6dec8e10]");
              								_t596 = _v2428;
              								asm("cvtdq2pd xmm0, xmm0");
              								_t469 =  *((intOrPtr*)(_t722 + _v2452 - 0x1a0));
              								_v2456 = _t469;
              								asm("divsd xmm2, xmm7");
              								asm("subsd xmm2, xmm0");
              								if(_t469 <= 0x32) {
              									L59:
              									_t690 = _t690 + 8;
              									_v2436 = _t690;
              									_v2452 = _v2452 + 4;
              									asm("xorps xmm1, xmm1");
              									if(_t690 < 0x320) {
              										continue;
              									}
              									break;
              								}
              								asm("movaps xmm0, [0x6deca610]");
              								_t578 = 0;
              								_v2536 = _t469;
              								asm("movsd [ebp-0xa10], xmm1");
              								_v2596 = 0;
              								asm("movsd [ebp-0xa18], xmm5");
              								_v2540 = 1;
              								asm("movsd [ebp-0xa28], xmm2");
              								_v2524 = 0;
              								asm("movups [ebp-0x9f8], xmm1");
              								asm("movups [ebp-0xa08], xmm1");
              								asm("movups [ebp-0xa38], xmm0");
              								_t770 = _t596;
              								if(_t770 == 0) {
              									L57:
              									_t596 = _t596 + 1;
              									_v2428 = _t596;
              									_t475 = memcpy( *_v2440 + _v2432,  &_v2620, 0x1a << 2);
              									_t730 = _t730 + 0xc;
              									_v2432 = _t475;
              									L58:
              									_t690 = _v2436;
              									goto L59;
              								}
              								_t154 =  *_v2440 + 0x20; // 0x20
              								_t477 = _t154;
              								asm("o16 nop [eax+eax]");
              								do {
              									asm("movsd xmm3, [eax-0x10]");
              									asm("movaps xmm0, xmm2");
              									asm("subsd xmm0, xmm3");
              									asm("andps xmm0, xmm4");
              									asm("comisd xmm6, xmm0");
              									if(_t770 <= 0) {
              										goto L56;
              									}
              									asm("movsd xmm1, [0x6deca5b8]");
              									asm("movaps xmm0, xmm5");
              									asm("subsd xmm0, [eax]");
              									asm("andps xmm0, xmm4");
              									asm("comisd xmm1, xmm0");
              									if(_t770 > 0) {
              										_t675 = _t578 * 0x68;
              										asm("movd xmm1, eax");
              										asm("cvtdq2pd xmm1, xmm1");
              										asm("movd xmm0, eax");
              										asm("mulsd xmm1, xmm3");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("addsd xmm1, xmm2");
              										asm("divsd xmm1, xmm0");
              										asm("movsd [edi+esi+0x10], xmm1");
              										asm("movd xmm1, eax");
              										asm("cvtdq2pd xmm1, xmm1");
              										asm("movd xmm0, eax");
              										asm("mulsd xmm1, [edi+ecx+0x20]");
              										asm("cvtdq2pd xmm0, xmm0");
              										asm("addsd xmm1, xmm5");
              										asm("divsd xmm1, xmm0");
              										asm("movsd [edi+ecx+0x20], xmm1");
              										_t718 =  *_v2440;
              										_t596 = _v2428;
              										 *(_t675 + _t718 + 0x54) = ( *(_t675 +  *_v2440 + 0x54) *  *(_t675 + _t718 + 0x50) + _v2456) / ( *(_t675 + _t718 + 0x50) + 1);
              										 *((intOrPtr*)( *_v2440 + _t675 + 0x50)) =  *((intOrPtr*)( *_v2440 + _t675 + 0x50)) + 1;
              										goto L58;
              									}
              									L56:
              									_t578 = _t578 + 1;
              									_t477 = _t477 + 0x68;
              								} while (_t578 < _t596);
              								goto L57;
              							}
              							_t632 = 0;
              							_v2424 = 0;
              							_v2484 = 0;
              							_v2480 = 0;
              							_v2444 = 0;
              							_v2476 = 0;
              							_v2472 = 0;
              							_v8 = 0;
              							if(_a36 == 0) {
              								E6DE81380( &_v2484, 0,  &_v2724);
              								_t632 = _v2480;
              								_t713 = _v2484;
              								_v2444 = _v2476;
              								_v2424 = _t713;
              								if((0x4ec4ec4f * (_t632 - _t713) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_t632 - _t713) >> 0x20 >> 5) >= 2) {
              									_push(_v2472);
              									E6DE815B0(_v2424, memcpy( &_v2620, _t632 - 0x68, 0x1a << 2), 0,  &_v2620);
              									_t632 = _v2480;
              									_t730 = _t730 + 0x20;
              								}
              							}
              							_t388 = _v2428;
              							_t529 = 0 | _a36 == 0x00000000;
              							if(_t529 >= _t388) {
              								L77:
              								_t597 = _v2424;
              								_v2468 = 0;
              								if(_t597 == _t632) {
              									__eflags = 0;
              									L97:
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_v2488);
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_v2492);
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_v2496);
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_v2500);
              									_t692 = _v2424;
              									_v8 = 0xffffffff;
              									if(_t692 != 0) {
              										_t533 = ((0x4ec4ec4f * (_v2444 - _t692) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_v2444 - _t692) >> 0x20 >> 5)) * 0x68;
              										_t406 = _t692;
              										_v8 = 1;
              										if(_t533 >= 0x1000) {
              											_t692 =  *((intOrPtr*)(_t692 - 4));
              											_t533 = _t533 + 0x23;
              											if(_t406 > 0x1f) {
              												__imp___invalid_parameter_noinfo_noreturn();
              											}
              										}
              										_push(_t533);
              										E6DE2D97F(_t406, _t692);
              									}
              									goto L110;
              								}
              								_t409 = 0;
              								_v2432 = 0;
              								asm("o16 nop [eax+eax]");
              								do {
              									_t411 = memcpy( *_v2440 + _t409, _t597, 0x1a << 2);
              									_t730 = _t730 + 0xc;
              									_t694 = _v2480;
              									if((_t411 * (_t694 - _t597) >> 0x20 >> 5 >> 0x1f) + (_t411 * (_t694 - _t597) >> 0x20 >> 5) < 2) {
              										_t597 = _v2424;
              										goto L94;
              									}
              									_t602 = _t694 - 0x68;
              									memcpy( &_v2620, _t602, 0x1a << 2);
              									_t419 = memcpy(_t602, _v2424, 0x1a << 2);
              									_t734 = _t730 + 0x18;
              									_t698 = _v2424;
              									_t645 = 0;
              									_t421 = 0;
              									_t545 = (_t419 * (_t602 - _t698) >> 0x20 >> 5 >> 0x1f) + (_t419 * (_t602 - _t698) >> 0x20 >> 5);
              									_v2464 = _t545;
              									_t546 = _t545 - 1;
              									_v2448 = _t546;
              									_t547 = _t546 >> 1;
              									_v2456 = _t547;
              									if(_t547 > 0) {
              										while(1) {
              											_t606 = _t421 + _t421;
              											asm("movsd xmm0, [eax+esi+0x90]");
              											asm("comisd xmm0, [eax+esi+0xf8]");
              											_t292 = _t606 + 1; // 0x1
              											_t597 = _v2424;
              											_t421 = memcpy(_t597 + _t645 * 0x68, _t597 + (_t292 + ((0 | __eflags > 0x00000000) ^ 0x00000001)) * 0x68, 0x1a << 2);
              											_t734 = _t734 + 0xc;
              											_t547 = _v2456;
              											_t645 = _t421;
              											__eflags = _t421 - _t547;
              											if(__eflags >= 0) {
              												break;
              											}
              										}
              										L82:
              										if(_t645 == _t547) {
              											_t429 = _v2464;
              											if((_t429 & 0x00000001) == 0) {
              												memcpy(_t597 + _t645 * 0x68, 0xffffff98 + _t429 * 0x68 + _t597, 0x1a << 2);
              												_t734 = _t734 + 0xc;
              												_t645 = _v2448;
              											}
              										}
              										if(_t645 <= 0) {
              											L89:
              											memcpy(_t597 + _t645 * 0x68,  &_v2620, 0x1a << 2);
              											_t730 = _t734 + 0xc;
              											_t694 = _v2480;
              											goto L94;
              										} else {
              											asm("movsd xmm0, [ebp-0xa10]");
              											while(1) {
              												_t284 = _t645 - 1; // 0x0
              												_t427 = _t284 >> 1;
              												_v2456 = _t427;
              												_t704 = _t597 + _t427 * 0x68;
              												asm("comisd xmm0, [esi+0x28]");
              												if(_t704 <= 0) {
              													goto L89;
              												}
              												_t428 = memcpy(_t597 + _t645 * 0x68, _t704, 0x1a << 2);
              												_t734 = _t734 + 0xc;
              												_t645 = _t428;
              												if(_t428 > 0) {
              													continue;
              												}
              												goto L89;
              											}
              											goto L89;
              										}
              									}
              									_t597 = _t698;
              									goto L82;
              									L94:
              									_t695 = _t694 - 0x68;
              									_t409 = _v2432 + 0x68;
              									_v2480 = _t695;
              									_v2468 = _v2468 + 1;
              									_v2432 = _t409;
              								} while (_t597 != _t695);
              								goto L97;
              							} else {
              								_t708 = _t529 * 0x68;
              								_v2428 = _t388 - _t529;
              								_v2436 = _t708;
              								do {
              									_v2432 =  *_v2440;
              									asm("movsd xmm0, [eax+esi+0x20]");
              									asm("divsd xmm0, [0x6decfad0]");
              									asm("movsd [ebp-0x9c8], xmm0");
              									L6DEC1EEA();
              									asm("movsd [ebp-0x9d0], xmm0");
              									asm("movsd xmm0, [ebp-0x9c8]");
              									L6DEC1EF0();
              									_t559 = _v2440;
              									asm("movsd xmm1, [ebp-0x9d0]");
              									if(_a12 == 0) {
              										asm("movsd [eax+esi], xmm1");
              										_t607 = 0;
              										asm("movsd [eax+esi+0x8], xmm0");
              									} else {
              										asm("xorps xmm0, [0x6decfb00]");
              										_t607 = 1;
              										asm("movsd [eax+esi], xmm0");
              										asm("movsd [eax+esi+0x8], xmm1");
              									}
              									 *( *_t559 + _t708 + 0x18) = _t607;
              									E6DE818E0(_t511, _v2460,  *_t559 + _t708, _v420, _v2468);
              									_t441 =  *_v2440 + _t708;
              									asm("movsd xmm0, [eax+0x58]");
              									asm("comisd xmm0, [0x6decfae8]");
              									if(_t441 >= 0) {
              										if(_t632 == _v2444) {
              											E6DE81380( &_v2484, _t632, _t441);
              											_t709 = _v2484;
              											_t632 = _v2480;
              											_v2444 = _v2476;
              											_v2424 = _t709;
              										} else {
              											memcpy(_t632, _t441, 0x1a << 2);
              											_t730 = _t730 + 0xc;
              											_t709 = _v2424;
              											_t632 = _v2480 + 0x68;
              											_v2480 = _t632;
              										}
              										if((0x4ec4ec4f * (_t632 - _t709) >> 0x20 >> 5 >> 0x1f) + (0x4ec4ec4f * (_t632 - _t709) >> 0x20 >> 5) >= 2) {
              											_push(_v2472);
              											E6DE815B0(_v2424, memcpy( &_v2620, _t632 - 0x68, 0x1a << 2), 0,  &_v2620);
              											_t632 = _v2480;
              											_t730 = _t730 + 0x20;
              										}
              										_t708 = _v2436;
              									}
              									_t708 = _t708 + 0x68;
              									_t253 =  &_v2428;
              									 *_t253 = _v2428 - 1;
              									_v2436 = _t708;
              								} while ( *_t253 != 0);
              								goto L77;
              							}
              						}
              						_t587 = _v2488;
              						asm("o16 nop [eax+eax]");
              						do {
              							_t679 =  *((intOrPtr*)(_t587 + _t689 * 4));
              							if(_t679 <= _v24) {
              								goto L46;
              							}
              							_t617 = 0;
              							asm("o16 nop [eax+eax]");
              							while(_t679 <=  *((intOrPtr*)(_t722 + _t617 * 4 - 0x1a0))) {
              								_t617 = _t617 + 1;
              								if(_t617 < 0x63) {
              									continue;
              								}
              								break;
              							}
              							_t588 = 0x62;
              							if(_t617 > 0x62) {
              								L45:
              								_t587 = _v2488;
              								 *((intOrPtr*)(_t722 + _t617 * 4 - 0x1a0)) = _t679;
              								 *(_t722 + _t617 * 4 - 0x330) = _t689;
              								goto L46;
              							}
              							do {
              								 *((intOrPtr*)(_t722 + _t588 * 4 - 0x19c)) =  *((intOrPtr*)(_t722 + _t588 * 4 - 0x1a0));
              								 *((intOrPtr*)(_t722 + _t588 * 4 - 0x32c)) =  *((intOrPtr*)(_t722 + _t588 * 4 - 0x330));
              								_t588 = _t588 - 1;
              							} while (_t588 >= _t617);
              							_t382 = _v2424;
              							goto L45;
              							L46:
              							_t689 = _t689 + 1;
              						} while (_t689 <= _t382);
              						goto L47;
              					} else {
              						do {
              							_t720 = _v2452;
              							_v2464 = _t720;
              							if(_t720 > _t523) {
              								goto L34;
              							} else {
              								goto L22;
              							}
              							do {
              								L22:
              								if(E6DE7E730(_v2468, _t378, _t720) == 0) {
              									goto L32;
              								}
              								asm("movd xmm2, esi");
              								_t590 = 0;
              								_t721 = _v2500;
              								asm("cvtdq2pd xmm2, xmm2");
              								_v2448 = 0;
              								asm("addsd xmm2, [eax*8+0x6dec8e10]");
              								asm("movd xmm3, eax");
              								asm("cvtdq2pd xmm3, xmm3");
              								asm("addsd xmm3, [eax*8+0x6dec8e10]");
              								_t500 =  ~_v2444;
              								_t619 = _v2496 - _t721;
              								_v2456 = _t619;
              								asm("movd xmm4, eax");
              								asm("cvtdq2pd xmm4, xmm4");
              								do {
              									_t753 = _a12;
              									asm("movsd xmm0, [edx+esi]");
              									asm("movsd xmm1, [esi]");
              									if(_t753 == 0) {
              										asm("mulsd xmm1, xmm3");
              										asm("mulsd xmm0, xmm2");
              										asm("addsd xmm0, xmm1");
              									} else {
              										asm("mulsd xmm0, xmm3");
              										asm("mulsd xmm1, xmm2");
              										asm("subsd xmm0, xmm1");
              									}
              									asm("comisd xmm4, xmm0");
              									if(_t753 <= 0) {
              										asm("movd xmm1, dword [ebp-0x988]");
              										asm("cvtdq2pd xmm1, xmm1");
              										asm("minsd xmm1, xmm0");
              									} else {
              										asm("movaps xmm1, xmm4");
              									}
              									asm("cvttsd2si eax, xmm1");
              									asm("cdq");
              									_t591 = _t590 + ((_t500 - _t619 & 0xfffffffe) + _v2444) * 0x97;
              									_t506 =  <=  ? _t626 : _t591;
              									_t626 =  <=  ? _t626 : _t591;
              									_t500 =  >=  ? _v2424 : _t591;
              									_t721 = _t721 + 8;
              									 *((intOrPtr*)(_v2488 + _t591 * 4)) =  *((intOrPtr*)(_v2488 + _t591 * 4)) + 1;
              									_t619 = _v2456;
              									_t590 = _v2448 + 1;
              									_v2424 = _t500;
              									_v2448 = _t590;
              								} while (_t590 < 0x97);
              								_t720 = _v2464;
              								_v2424 = _t500;
              								L32:
              								_t523 = _v2432;
              								_t720 = _t720 + 1;
              								_t378 = _v2428;
              								_v2464 = _t720;
              							} while (_t720 <= _t523);
              							_t595 = _v2436;
              							_v2448 = _t626;
              							L34:
              							_t378 = _t378 + 1;
              							_v2428 = _t378;
              						} while (_t378 <= _t595);
              						goto L35;
              					}
              				}
              			}































































































































              0x6de82230
              0x6de82230
              0x6de82247
              0x6de8224c
              0x6de8224e
              0x6de82257
              0x6de8225d
              0x6de82266
              0x6de8226f
              0x6de82278
              0x6de8227b
              0x6de82287
              0x6de8228c
              0x6de82292
              0x6de822a4
              0x6de822a6
              0x6de822a9
              0x6de822b1
              0x6de82f5f
              0x6de82f5f
              0x6de82f61
              0x6de82f64
              0x6de82f7b
              0x6de82f7b
              0x6de822bb
              0x6de822cd
              0x6de822da
              0x6de822e3
              0x6de822f0
              0x6de822f9
              0x6de822fb
              0x6de82301
              0x6de82304
              0x6de82306
              0x6de8230e
              0x6de82f0f
              0x6de82f18
              0x6de82f1a
              0x6de82f20
              0x6de82f23
              0x6de82f25
              0x6de82f30
              0x6de82f32
              0x6de82f32
              0x6de82f35
              0x6de82f3b
              0x6de82f3d
              0x6de82f48
              0x6de82f4a
              0x6de82f4a
              0x6de82f4d
              0x6de82f4f
              0x6de82f5a
              0x6de82f5c
              0x00000000
              0x6de82f4f
              0x6de82314
              0x6de8231c
              0x00000000
              0x6de8232a
              0x6de8232c
              0x6de8232e
              0x6de82334
              0x6de8233e
              0x6de82344
              0x6de82344
              0x6de8234a
              0x6de82351
              0x6de8235a
              0x6de82362
              0x6de8236a
              0x6de8236e
              0x6de82376
              0x6de82381
              0x6de82386
              0x6de8238a
              0x6de82392
              0x6de8239d
              0x6de8239e
              0x6de823a3
              0x6de823a6
              0x6de823b4
              0x6de823b7
              0x6de823bc
              0x6de823bc
              0x6de823bd
              0x6de823c1
              0x6de823c7
              0x6de823d1
              0x6de823d9
              0x6de823e0
              0x6de823e3
              0x6de823db
              0x6de823db
              0x6de823db
              0x6de823e7
              0x6de823ec
              0x6de823f0
              0x6de823f8
              0x6de82404
              0x6de82407
              0x6de8240b
              0x6de823fa
              0x6de823fa
              0x6de823fa
              0x6de82418
              0x6de8242d
              0x6de82430
              0x6de82433
              0x6de82437
              0x6de8243b
              0x6de8243e
              0x6de82447
              0x6de8244b
              0x6de82450
              0x6de8241a
              0x6de8241a
              0x6de82420
              0x6de82422
              0x6de82422
              0x6de8245b
              0x6de82461
              0x6de82461
              0x6de82464
              0x6de8246a
              0x6de8249b
              0x6de8249f
              0x6de824a3
              0x6de824a6
              0x6de824af
              0x6de824c2
              0x6de824c8
              0x6de824d2
              0x6de8246c
              0x6de8246c
              0x6de82472
              0x6de82476
              0x6de8247d
              0x6de82486
              0x6de82493
              0x6de82493
              0x6de824da
              0x6de824dd
              0x6de824e3
              0x6de824e5
              0x6de824e9
              0x6de824f0
              0x6de824f9
              0x6de82501
              0x6de82506
              0x6de82508
              0x6de82508
              0x6de8250e
              0x6de82514
              0x6de8251c
              0x6de82698
              0x6de82698
              0x6de826b8
              0x6de826b8
              0x6de826ba
              0x6de826c2
              0x6de82740
              0x6de82740
              0x6de82749
              0x6de8274c
              0x6de82753
              0x6de82755
              0x6de82760
              0x6de82766
              0x6de8276d
              0x6de82777
              0x6de8277e
              0x6de82785
              0x6de8278c
              0x6de82793
              0x6de8279f
              0x6de827a1
              0x6de827af
              0x6de827b5
              0x6de827bb
              0x6de827be
              0x6de827c4
              0x6de827ca
              0x6de827d2
              0x6de827d7
              0x6de827da
              0x6de827f0
              0x6de827f3
              0x6de827fa
              0x6de827fa
              0x6de827fa
              0x6de827fc
              0x6de82809
              0x6de82811
              0x6de8281c
              0x6de82824
              0x6de82826
              0x6de8282c
              0x6de82832
              0x6de82832
              0x6de82839
              0x00000000
              0x00000000
              0x6de8284a
              0x6de82854
              0x6de82858
              0x6de82865
              0x6de8286a
              0x6de82879
              0x6de8287f
              0x6de82883
              0x6de8288a
              0x6de82890
              0x6de82894
              0x6de8289b
              0x6de82981
              0x6de82987
              0x6de8298d
              0x6de82993
              0x6de82999
              0x6de829a2
              0x00000000
              0x00000000
              0x00000000
              0x6de829a2
              0x6de828a1
              0x6de828a8
              0x6de828aa
              0x6de828b2
              0x6de828ba
              0x6de828c1
              0x6de828c9
              0x6de828d3
              0x6de828db
              0x6de828e2
              0x6de828e9
              0x6de828f0
              0x6de828f7
              0x6de828f9
              0x6de82949
              0x6de82955
              0x6de8295b
              0x6de8296e
              0x6de8296e
              0x6de82970
              0x6de82976
              0x6de82976
              0x00000000
              0x6de8297c
              0x6de82903
              0x6de82903
              0x6de82906
              0x6de82910
              0x6de82910
              0x6de82915
              0x6de82918
              0x6de8291c
              0x6de8291f
              0x6de82923
              0x00000000
              0x00000000
              0x6de82925
              0x6de8292d
              0x6de82930
              0x6de82934
              0x6de82937
              0x6de8293b
              0x6de82b0b
              0x6de82b18
              0x6de82b1d
              0x6de82b21
              0x6de82b25
              0x6de82b29
              0x6de82b2d
              0x6de82b31
              0x6de82b35
              0x6de82b41
              0x6de82b46
              0x6de82b4a
              0x6de82b4e
              0x6de82b54
              0x6de82b58
              0x6de82b5c
              0x6de82b60
              0x6de82b66
              0x6de82b7e
              0x6de82b84
              0x6de82b90
              0x00000000
              0x6de82b90
              0x6de82941
              0x6de82941
              0x6de82942
              0x6de82945
              0x00000000
              0x6de82910
              0x6de829ac
              0x6de829ae
              0x6de829b4
              0x6de829ba
              0x6de829c0
              0x6de829c6
              0x6de829cc
              0x6de829d2
              0x6de829d9
              0x6de829ed
              0x6de829f8
              0x6de82a00
              0x6de82a08
              0x6de82a15
              0x6de82a28
              0x6de82a2a
              0x6de82a52
              0x6de82a57
              0x6de82a5d
              0x6de82a5d
              0x6de82a28
              0x6de82a60
              0x6de82a6c
              0x6de82a71
              0x6de82ca7
              0x6de82ca7
              0x6de82cad
              0x6de82cb9
              0x6de82e68
              0x6de82e6a
              0x6de82e78
              0x6de82e88
              0x6de82e98
              0x6de82ea8
              0x6de82eaa
              0x6de82eb3
              0x6de82ebc
              0x6de82ed7
              0x6de82eda
              0x6de82edc
              0x6de82ee9
              0x6de82eeb
              0x6de82eee
              0x6de82ef9
              0x6de82efb
              0x6de82efb
              0x6de82ef9
              0x6de82f01
              0x6de82f03
              0x6de82f08
              0x00000000
              0x6de82f0b
              0x6de82cbf
              0x6de82cc1
              0x6de82cc7
              0x6de82cd0
              0x6de82ce6
              0x6de82ce6
              0x6de82ce8
              0x6de82d01
              0x6de82e33
              0x00000000
              0x6de82e33
              0x6de82d07
              0x6de82d17
              0x6de82d2b
              0x6de82d2b
              0x6de82d2d
              0x6de82d33
              0x6de82d39
              0x6de82d43
              0x6de82d45
              0x6de82d4b
              0x6de82d4c
              0x6de82d52
              0x6de82d54
              0x6de82d5c
              0x6de82de6
              0x6de82de6
              0x6de82dee
              0x6de82df7
              0x6de82e00
              0x6de82e03
              0x6de82e20
              0x6de82e20
              0x6de82e22
              0x6de82e28
              0x6de82e2a
              0x6de82e2c
              0x00000000
              0x00000000
              0x6de82de0
              0x6de82d64
              0x6de82d66
              0x6de82d68
              0x6de82d70
              0x6de82d84
              0x6de82d84
              0x6de82d86
              0x6de82d86
              0x6de82d70
              0x6de82d8e
              0x6de82dc1
              0x6de82dd1
              0x6de82dd1
              0x6de82dd3
              0x00000000
              0x6de82d90
              0x6de82d90
              0x6de82d98
              0x6de82d98
              0x6de82d9b
              0x6de82da0
              0x6de82da6
              0x6de82da8
              0x6de82dad
              0x00000000
              0x00000000
              0x6de82db9
              0x6de82db9
              0x6de82dbb
              0x6de82dbf
              0x00000000
              0x00000000
              0x00000000
              0x6de82dbf
              0x00000000
              0x6de82d98
              0x6de82d8e
              0x6de82d62
              0x00000000
              0x6de82e39
              0x6de82e3f
              0x6de82e49
              0x6de82e4c
              0x6de82e52
              0x6de82e58
              0x6de82e5e
              0x00000000
              0x6de82a77
              0x6de82a77
              0x6de82a7c
              0x6de82a82
              0x6de82a90
              0x6de82a98
              0x6de82a9e
              0x6de82aa4
              0x6de82aac
              0x6de82ab4
              0x6de82ab9
              0x6de82ac1
              0x6de82ac9
              0x6de82ad9
              0x6de82adf
              0x6de82ae7
              0x6de82b99
              0x6de82b9e
              0x6de82ba2
              0x6de82aed
              0x6de82aed
              0x6de82af4
              0x6de82af9
              0x6de82b00
              0x6de82b00
              0x6de82bb6
              0x6de82bc6
              0x6de82bd3
              0x6de82bd5
              0x6de82bda
              0x6de82be2
              0x6de82bee
              0x6de82c18
              0x6de82c23
              0x6de82c29
              0x6de82c2f
              0x6de82c35
              0x6de82bf0
              0x6de82bf7
              0x6de82bf7
              0x6de82bff
              0x6de82c05
              0x6de82c08
              0x6de82c08
              0x6de82c53
              0x6de82c55
              0x6de82c7d
              0x6de82c82
              0x6de82c88
              0x6de82c88
              0x6de82c8b
              0x6de82c8b
              0x6de82c91
              0x6de82c94
              0x6de82c94
              0x6de82c9b
              0x6de82c9b
              0x00000000
              0x6de82a90
              0x6de82a71
              0x6de826c4
              0x6de826ca
              0x6de826d0
              0x6de826d0
              0x6de826d6
              0x00000000
              0x00000000
              0x6de826d8
              0x6de826da
              0x6de826e0
              0x6de826e9
              0x6de826ed
              0x00000000
              0x00000000
              0x00000000
              0x6de826ed
              0x6de826ef
              0x6de826f6
              0x6de82727
              0x6de82727
              0x6de8272d
              0x6de82734
              0x00000000
              0x6de82734
              0x6de82700
              0x6de82707
              0x6de82715
              0x6de8271c
              0x6de8271d
              0x6de82721
              0x00000000
              0x6de8273b
              0x6de8273b
              0x6de8273c
              0x00000000
              0x6de82522
              0x6de82522
              0x6de82522
              0x6de82528
              0x6de82530
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de82536
              0x6de82536
              0x6de82546
              0x00000000
              0x00000000
              0x6de8254c
              0x6de82555
              0x6de8255d
              0x6de82563
              0x6de82567
              0x6de8256d
              0x6de8257c
              0x6de82580
              0x6de82587
              0x6de82596
              0x6de82598
              0x6de8259a
              0x6de825a0
              0x6de825a4
              0x6de825b0
              0x6de825b0
              0x6de825b5
              0x6de825ba
              0x6de825be
              0x6de825ce
              0x6de825d2
              0x6de825d6
              0x6de825c0
              0x6de825c0
              0x6de825c4
              0x6de825c8
              0x6de825c8
              0x6de825da
              0x6de825de
              0x6de825e5
              0x6de825ed
              0x6de825f1
              0x6de825e0
              0x6de825e0
              0x6de825e0
              0x6de825f5
              0x6de825f9
              0x6de82611
              0x6de82617
              0x6de82620
              0x6de82624
              0x6de8262b
              0x6de8262e
              0x6de82637
              0x6de8263d
              0x6de8263e
              0x6de82644
              0x6de8264a
              0x6de82656
              0x6de8265c
              0x6de82662
              0x6de82662
              0x6de82668
              0x6de82669
              0x6de8266f
              0x6de82675
              0x6de8267d
              0x6de82683
              0x6de82689
              0x6de82689
              0x6de8268a
              0x6de82690
              0x00000000
              0x6de82522
              0x6de8251c

              APIs
              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6DE822BB
              • _libm_sse2_cos_precise.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6DE82376
              • _libm_sse2_sin_precise.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6DE82392
              • _libm_sse2_cos_precise.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,00000000,?), ref: 6DE82AB4
              • _libm_sse2_sin_precise.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,00000000,?), ref: 6DE82AC9
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _libm_sse2_cos_precise_libm_sse2_sin_precise$memset
              • String ID:
              • API String ID: 859459963-0
              • Opcode ID: 27f3ef03de5e9fbe62ab983392683f7098f449b0580c2b667627b6f37e0649dc
              • Instruction ID: 0a644e3c5b88a3cf0f33877c5758fefc11e2f713da42cd1d4ca90ee9e94be0c7
              • Opcode Fuzzy Hash: 27f3ef03de5e9fbe62ab983392683f7098f449b0580c2b667627b6f37e0649dc
              • Instruction Fuzzy Hash: 13824172D11A298FEB25CF38C850799B7B5BF9A354F1582D9E40DBB252DB309A81CF40
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 53%
              			E6DE88D40(intOrPtr __ecx, void* __edi, void* __esi) {
              				intOrPtr _v8;
              				char _v16;
              				char _v24;
              				signed int _v32;
              				char _v140;
              				char _v244;
              				char _v245;
              				intOrPtr _v252;
              				unsigned int _v256;
              				char _v257;
              				char _v258;
              				char _v259;
              				char _v260;
              				void* _v264;
              				unsigned int _v268;
              				intOrPtr _v272;
              				long long _v276;
              				unsigned int _v280;
              				char _v284;
              				unsigned int _v288;
              				unsigned int _v292;
              				char _v296;
              				char _v300;
              				char _v304;
              				unsigned int _v312;
              				long long _v316;
              				intOrPtr _v320;
              				intOrPtr _v324;
              				signed char _v325;
              				signed char _v326;
              				char _v328;
              				void* _v340;
              				void* _v352;
              				void* _v364;
              				void* _v376;
              				void* _v388;
              				void _v492;
              				void _v596;
              				void _v700;
              				void _v804;
              				unsigned int _v812;
              				void _v1372;
              				void* __ebx;
              				signed int _t252;
              				signed int _t253;
              				signed int _t255;
              				signed int _t256;
              				unsigned int _t258;
              				unsigned int _t262;
              				unsigned int _t266;
              				unsigned int _t270;
              				signed int _t272;
              				unsigned int _t275;
              				unsigned int _t284;
              				unsigned int _t287;
              				unsigned int _t288;
              				unsigned int _t292;
              				unsigned int _t294;
              				unsigned int _t296;
              				unsigned int _t303;
              				unsigned int _t323;
              				char _t329;
              				unsigned int _t334;
              				unsigned int _t361;
              				intOrPtr _t362;
              				intOrPtr _t364;
              				intOrPtr _t366;
              				intOrPtr _t368;
              				intOrPtr _t373;
              				intOrPtr _t374;
              				unsigned int _t388;
              				unsigned int _t397;
              				intOrPtr _t399;
              				intOrPtr _t400;
              				void* _t403;
              				unsigned int _t405;
              				void* _t408;
              				unsigned int _t413;
              				unsigned int _t414;
              				void* _t417;
              				signed int _t419;
              				intOrPtr _t432;
              				intOrPtr _t477;
              				intOrPtr _t479;
              				intOrPtr _t481;
              				intOrPtr _t483;
              				intOrPtr _t489;
              				intOrPtr _t518;
              				unsigned int _t526;
              				intOrPtr _t528;
              				unsigned int _t530;
              				unsigned int _t533;
              				signed int _t546;
              				void* _t562;
              				unsigned int _t575;
              				unsigned int _t576;
              				void* _t578;
              				intOrPtr _t584;
              				void* _t593;
              				unsigned int _t596;
              				void* _t601;
              				signed int _t604;
              				void* _t605;
              				long long* _t606;
              				void* _t607;
              				void* _t610;
              				void* _t619;
              				void* _t620;
              				void* _t621;
              				void* _t622;
              				void* _t623;
              				void* _t624;
              				void* _t625;
              				void* _t627;
              				void* _t629;
              				long long* _t637;
              				long long* _t639;
              				long long _t642;
              				long long _t643;
              
              				_t417 = _t601;
              				_t604 = (_t601 - 0x00000008 & 0xfffffff8) + 4;
              				_v8 =  *((intOrPtr*)(_t417 + 4));
              				_t599 = _t604;
              				_push(0xffffffff);
              				_push(0x6dec606a);
              				_push( *[fs:0x0]);
              				_push(_t417);
              				_t605 = _t604 - 0x540;
              				_t252 =  *0x6df223e4; // 0x955528f1
              				_t253 = _t252 ^ _t604;
              				_v32 = _t253;
              				_push(__esi);
              				_push(__edi);
              				_push(_t253);
              				 *[fs:0x0] =  &_v24;
              				_t528 = __ecx;
              				_v252 = __ecx;
              				_t578 =  *((intOrPtr*)(_t417 + 8));
              				_v264 = _t578;
              				if(_t578 != 0) {
              					_t255 =  *(__ecx + 0x78) & 0x0000ffff;
              					__eflags = _t255;
              					if(_t255 == 0) {
              						_t419 = 0;
              						__eflags = 0;
              					} else {
              						_t419 =  *(__ecx + 0x68);
              					}
              					__eflags = _t255;
              					if(_t255 == 0) {
              						_t256 = 0;
              						__eflags = 0;
              					} else {
              						_t256 =  *(_t528 + 0x6c);
              					}
              					asm("xorps xmm0, xmm0");
              					asm("cvtsi2sd xmm0, eax");
              					_t258 = _t256 * _t419 >> 0x1f;
              					__eflags = _t258;
              					asm("addsd xmm0, [eax*8+0x6dec8e10]");
              					asm("divsd xmm0, [0x6dec8e00]");
              					L6DEC1EDE();
              					_t606 = _t605 - 8;
              					asm("movsd [ebp-0x130], xmm0");
              					_t642 = _v316;
              					 *_t606 = _t642;
              					L6DEC1EFC();
              					asm("movsd xmm0, [0x6deca5b8]");
              					_t607 = _t606 + 8;
              					_v316 = _t642;
              					asm("movsd xmm1, [ebp-0x130]");
              					asm("comisd xmm0, xmm1");
              					if(_t258 <= 0) {
              						asm("movsd xmm0, [0x6deca5f0]");
              						asm("minsd xmm0, xmm1");
              					}
              					__eflags =  *((short*)(_t528 + 0xf0));
              					asm("cvttsd2si eax, xmm0");
              					_v312 = _t258;
              					_v280 = _t258;
              					if( *((short*)(_t528 + 0xf0)) != 0) {
              						L13:
              						__eflags =  *(_t417 + 0xc);
              						_t260 =  !=  ? 5 : 8;
              						_t22 = _t528 + 0xa0; // 0xa0
              						_t262 = E6DE849E0(_t578 + 0x238, _t22,  !=  ? 5 : 8);
              						__eflags = _t262;
              						if(_t262 != 0) {
              							goto L95;
              						}
              						E6DE8A1A0(_t417, _t528, _t528, _t578, _t642, _t262, 0x1e);
              						_v280 = _t578 + 0x2b0;
              						_t266 = E6DE85210(_t578 + 0x238, _t578 + 0x2b0);
              						__eflags = _t266;
              						if(_t266 != 0) {
              							goto L95;
              						}
              						E6DE8A1A0(_t417, _t528, _t528, _t578, _t642, _t266, 0x23);
              						__eflags =  *(_t417 + 0xc);
              						_v300 = 0xff;
              						_t269 =  !=  ? 0xfb : 0xdc;
              						_v304 =  !=  ? 0xfb : 0xdc;
              						if( *(_t417 + 0xc) == 0) {
              							_t413 = E6DE83000(_t578 + 0x2b0,  &_v304,  &_v300);
              							__eflags = _t413;
              							if(_t413 != 0) {
              								_v304 = 0xdc;
              								_v300 = 0xff;
              							}
              						}
              						_t270 = E6DE83590(_t417, _t578 + 0x2b0, _t528, _t578, _v304, _v300);
              						__eflags = _t270;
              						if(_t270 != 0) {
              							goto L95;
              						} else {
              							E6DE8A1A0(_t417, _t528, _t528, _t578, _t642, _t270, 0x28);
              							_t272 =  *(_t578 + 0x300) & 0x0000ffff;
              							__eflags = _t272;
              							if(_t272 == 0) {
              								_t526 = 0;
              								__eflags = 0;
              							} else {
              								_t526 =  *(_t578 + 0x2f4);
              							}
              							__eflags = _t272;
              							if(_t272 == 0) {
              								_t432 = 0;
              								__eflags = 0;
              							} else {
              								_t432 =  *((intOrPtr*)(_t578 + 0x2f0));
              							}
              							_t530 = _t578 + 0x324;
              							_v256 = _t530;
              							_t275 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t578 + 0x324)) + 4))))(_t432, _t526);
              							__eflags = _t275;
              							if(_t275 != 0) {
              								goto L95;
              							} else {
              								E6DE7AD10( &_v328);
              								_t284 = E6DE7D670(_t417, _t530, _t530, _t578, _t578 + 0x2b0, (_v326 & 0x000000ff) + 0x00000028 & 0x000000ff, (_v325 & 0x000000ff) + 0x00000028 & 0x000000ff, _v320, _v324);
              								__eflags = _t284;
              								if(_t284 != 0) {
              									goto L95;
              								}
              								E6DE8A1A0(_t417, _v252, _t530, _t578, _t642, _t284, 0x2d);
              								__eflags =  *(_t417 + 0xc);
              								if( *(_t417 + 0xc) == 0) {
              									L51:
              									__eflags =  *(_t578 + 0x230);
              									if( *(_t578 + 0x230) != 0) {
              										E6DE89EC0(_t526, _t530, _t578);
              										_t607 = _t607 + 8;
              									}
              									_v272 = _t578 + 0x388;
              									_t287 = E6DE7D370(_t578 + 0x388, _t530);
              									__eflags = _t287;
              									if(_t287 != 0) {
              										goto L95;
              									} else {
              										_t288 = E6DE7D370(_t578 + 0x3ec, _t530);
              										__eflags = _t288;
              										if(_t288 != 0) {
              											goto L95;
              										}
              										__eflags =  *(_t417 + 0xc);
              										_t290 =  !=  ? 5 : 2;
              										_v256 =  !=  ? 5 : 2;
              										_t292 = E6DE7E250(_t530, _t578 + 0x388, 2);
              										__eflags = _t292;
              										if(_t292 != 0) {
              											goto L95;
              										}
              										_t294 = E6DE7E190(_t530, _t578 + 0x3ec, _v256);
              										__eflags = _t294;
              										if(_t294 != 0) {
              											goto L95;
              										}
              										_t531 = _t578 + 0x3ec;
              										_t296 = E6DE7FE80(_t578 + 0x388, _t578 + 0x3ec);
              										_t610 = _t607 + 8;
              										__eflags = _t296;
              										if(_t296 != 0) {
              											goto L95;
              										}
              										E6DE7C9A0();
              										_v16 = 0;
              										E6DE7C9A0();
              										_v16 = 1;
              										E6DE7D370( &_v244, _t578 + 0x388);
              										E6DE7D370( &_v140, _t531);
              										_t532 = _v256;
              										_t303 = E6DE7E250( &_v244, _t578 + 0x388, _v256);
              										_v256 = _t303;
              										__eflags = _t303;
              										if(_t303 != 0) {
              											_t533 = _v256;
              											L94:
              											E6DE7CA10( &_v140);
              											E6DE7CA10( &_v244);
              											goto L95;
              										}
              										_t533 = E6DE7E190( &_v140, _t578 + 0x3ec, _t532);
              										__eflags = _t533;
              										if(_t533 != 0) {
              											goto L94;
              										}
              										E6DE7E720( &_v244);
              										E6DE7E720( &_v140);
              										E6DE8A1A0(_t417, _v252, _t533, _t578, _t642, _t533, 0x32);
              										E6DE87870(_t417,  &_v376, _t642);
              										_v16 = 2;
              										E6DE87870(_t417,  &_v364, _t642);
              										_v16 = 3;
              										E6DE87870(_t417,  &_v352, _t642);
              										_v16 = 4;
              										E6DE87870(_t417,  &_v340, _t642);
              										asm("movsd xmm0, [0x6dec8a80]");
              										_v16 = 5;
              										asm("movsd [esp+0x8], xmm0");
              										asm("xorps xmm0, xmm0");
              										asm("movsd [esp], xmm0");
              										_t323 = E6DE82230(_t417, _t578 + 0x2b0, _t526, _t533, _t578,  &_v376, 0xa, 1, _t578 + 0x3ec,  *(_t578 + 0x230) & 0x0000ffff, 0xa,  &_v245, 0xa,  &_v245);
              										_t580 = _v376;
              										_v288 = _t323;
              										memcpy( &_v804, _v376, 0x1a << 2);
              										E6DE8A1A0(_t417, _v252, _v376 + 0x34, _v376, _t642, 0, 0x3c);
              										asm("movaps xmm0, [0x6decfba0]");
              										asm("movups [esp], xmm0");
              										_t329 = E6DE82230(_t417, _v264 + 0x2b0, _t526, _v376 + 0x34, _t580,  &_v352, 0xa, 1, _v264 + 0x3ec,  *(_v264 + 0x230) & 0x0000ffff, 0xa,  &_v245, 0xa,  &_v245);
              										_t581 = _v352;
              										_v296 = _t329;
              										memcpy( &_v700, _v352, 0x1a << 2);
              										E6DE8A1A0(_t417, _v252, _v352 + 0x34, _v352, _t642, 0, 0x46);
              										asm("movsd xmm0, [0x6dec8a80]");
              										_push( *(_v264 + 0x230) & 0x0000ffff);
              										asm("movsd [esp+0x8], xmm0");
              										asm("xorps xmm0, xmm0");
              										asm("movsd [esp], xmm0");
              										_t334 = E6DE82230(_t417, _v280, _t526, _v352 + 0x34, _t581);
              										_t582 = _v364;
              										_v256 = _t334;
              										memcpy( &_v596, _v364, 0x1a << 2);
              										E6DE8A1A0(_t417, _v252, _v364 + 0x34, _v364, _t642, 0, 0x50);
              										asm("movaps xmm0, [0x6decfba0]");
              										asm("movups [esp], xmm0");
              										_v280 = E6DE82230(_t417, _v280, _t526, _v364 + 0x34, _t582,  &_v340, 0xa, 0, _v272,  *(_v264 + 0x230) & 0x0000ffff,  &_v364, 0xa, 0, _v272);
              										memcpy( &_v492, _v340, 0x1a << 2);
              										_t584 = _v252;
              										E6DE8A1A0(_t417, _t584, _v340 + 0x34, _t584, _t642, 0, 0x5a);
              										_push( &_v245);
              										_push(4);
              										E6DE87870(_t417,  &_v388, _t642);
              										_v258 = _v280;
              										_v259 = _v256;
              										_v260 = _v296;
              										_v245 = _v288;
              										_v16 = 6;
              										_v284 = 0xf;
              										_v268 = 1;
              										_v257 = 3;
              										_t361 = E6DE90040(_t417, _v340 + 0x34, _t584, _t642, _t584 + 0xa0,  &_v376,  &_v245,  &_v352,  &_v260,  &_v364,  &_v259,  &_v340,  &_v258,  &_v388,  &_v257,  &_v268,  &_v284);
              										_t619 = _t610 - 0x10 + 0xc - 0x10 + 0xc - 0x10 + 0xc - 0x10 + 0x40;
              										__eflags = _t361;
              										if(_t361 == 0) {
              											_t546 =  *(_t584 + 0xf0) & 0x0000ffff;
              											__eflags = _t546;
              											if(_t546 == 0) {
              												_t362 = 0;
              												_t477 = 0;
              												__eflags = 0;
              											} else {
              												_t362 =  *((intOrPtr*)(_t584 + 0xe4));
              												_t477 =  *((intOrPtr*)(_t584 + 0xe0));
              											}
              											asm("movsd xmm0, [0x6dec8a80]");
              											_push(_t362);
              											_push(_t477);
              											_t620 = _t619 - 0x10;
              											asm("movsd [esp+0x8], xmm0");
              											asm("xorps xmm0, xmm0");
              											asm("movsd [esp], xmm0");
              											_push(1);
              											E6DE834A0( &_v804);
              											__eflags = _t546;
              											if(_t546 == 0) {
              												_t364 = 0;
              												_t479 = 0;
              												__eflags = 0;
              											} else {
              												_t364 =  *((intOrPtr*)(_t584 + 0xe4));
              												_t479 =  *((intOrPtr*)(_t584 + 0xe0));
              											}
              											asm("movaps xmm0, [0x6decfba0]");
              											_push(_t364);
              											_push(_t479);
              											_t621 = _t620 - 0x10;
              											asm("movups [esp], xmm0");
              											_push(1);
              											E6DE834A0( &_v700);
              											__eflags = _t546;
              											if(_t546 == 0) {
              												_t366 = 0;
              												_t481 = 0;
              												__eflags = 0;
              											} else {
              												_t366 =  *((intOrPtr*)(_t584 + 0xe4));
              												_t481 =  *((intOrPtr*)(_t584 + 0xe0));
              											}
              											asm("movsd xmm0, [0x6dec8a80]");
              											_push(_t366);
              											_push(_t481);
              											_t622 = _t621 - 0x10;
              											asm("movsd [esp+0x8], xmm0");
              											asm("xorps xmm0, xmm0");
              											asm("movsd [esp], xmm0");
              											_push(0);
              											E6DE834A0( &_v596);
              											__eflags = _t546;
              											if(_t546 == 0) {
              												_t368 = 0;
              												_t483 = 0;
              												__eflags = 0;
              											} else {
              												_t368 =  *((intOrPtr*)(_t584 + 0xe4));
              												_t483 =  *((intOrPtr*)(_t584 + 0xe0));
              											}
              											asm("movaps xmm0, [0x6decfba0]");
              											_push(_t368);
              											_push(_t483);
              											_t623 = _t622 - 0x10;
              											asm("movups [esp], xmm0");
              											_push(0);
              											E6DE834A0( &_v492);
              										} else {
              											_t593 = memcpy( &_v596, memcpy( &_v700, memcpy( &_v804, _v388, 0x1a << 2) + 0x68, 0x1a << 2) + 0xd0, 0x1a << 2) + 0x138;
              											memcpy( &_v492, _t593, 0x1a << 2);
              											_t623 = _t619 + 0x30;
              											_t546 = _t593 + 0x34;
              											_t584 = _v252;
              										}
              										E6DE8A1A0(_t417, _t584, _t546, _t584, _t642, 0, 0x5f);
              										asm("movsd xmm0, [ebp-0x308]");
              										memcpy( &_v1372, _v264, 0x8e << 2);
              										_t624 = _t623 + 0xc;
              										asm("movd xmm1, eax");
              										asm("cvtdq2pd xmm1, xmm1");
              										_t373 = _v252;
              										__eflags =  *((short*)(_t373 + 0x78));
              										asm("mulsd xmm0, xmm1");
              										asm("movsd [ebp-0x308], xmm0");
              										asm("movsd xmm0, [ebp-0x2a0]");
              										asm("mulsd xmm0, xmm1");
              										asm("movsd [ebp-0x2a0], xmm0");
              										asm("movsd xmm0, [ebp-0x238]");
              										asm("mulsd xmm0, xmm1");
              										asm("movsd [ebp-0x238], xmm0");
              										asm("movsd xmm0, [ebp-0x1d0]");
              										asm("mulsd xmm0, xmm1");
              										asm("movsd [ebp-0x1d0], xmm0");
              										if( *((short*)(_t373 + 0x78)) == 0) {
              											_t489 = 0;
              											_t374 = 0;
              											__eflags = 0;
              										} else {
              											_t489 =  *((intOrPtr*)(_t373 + 0x6c));
              											_t374 =  *((intOrPtr*)(_t373 + 0x68));
              										}
              										_push(_t489);
              										_push(_t374);
              										_t625 = _t624 - 0x68;
              										memcpy(_t625,  &_v492, 0x1a << 2);
              										_t627 = _t625 + 0xc - 0x68;
              										memcpy(_t627,  &_v596, 0x1a << 2);
              										_t629 = _t627 + 0xc - 0x68;
              										memcpy(_t629,  &_v700, 0x1a << 2);
              										_t589 =  &_v804;
              										memcpy(_t629 + 0xc - 0x68,  &_v804, 0x1a << 2);
              										_t562 = _v264;
              										__eflags = L6DE7C230(_t562);
              										if(__eflags == 0) {
              											L90:
              											__eflags = 0 -  *((intOrPtr*)(_t562 + 0x450));
              											if(0 ==  *((intOrPtr*)(_t562 + 0x450))) {
              												_t589 =  &_v1372;
              												memcpy(_t562, _t589, 0x8e << 2);
              												_t562 = _t589 + 0x11c;
              											}
              											E6DE8A1A0(_t417, _v252, _t562, _t589, _t642, 2, 0x64);
              											_t533 = 0;
              											E6DE816B0( &_v388, 0);
              											E6DE816B0( &_v340, 0);
              											E6DE816B0( &_v352, 0);
              											E6DE816B0( &_v364, 0);
              											E6DE816B0( &_v376, 0);
              											goto L94;
              										} else {
              											_t388 = E6DE7C7C0(_t562, _t526, __eflags);
              											__eflags = _t388;
              											if(_t388 == 0) {
              												goto L90;
              											}
              											__eflags = _v812;
              											if(__eflags == 0) {
              												L89:
              												 *((short*)(_t562 + 0x450)) = 1;
              												 *((short*)(_t562 + 0x4c)) =  *(_t417 + 0xc);
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x550]");
              											asm("subsd xmm0, [edi]");
              											asm("movsd xmm1, [0x6dec8e20]");
              											asm("movsd xmm2, [0x6decfb78]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x548]");
              											asm("subsd xmm0, [edi+0x8]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x540]");
              											asm("subsd xmm0, [edi+0x10]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x538]");
              											asm("subsd xmm0, [edi+0x18]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x520]");
              											asm("subsd xmm0, [edi+0x30]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x518]");
              											asm("subsd xmm0, [edi+0x38]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x530]");
              											asm("subsd xmm0, [edi+0x20]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											asm("movsd xmm0, [ebp-0x528]");
              											asm("subsd xmm0, [edi+0x28]");
              											asm("andps xmm0, xmm1");
              											asm("comisd xmm2, xmm0");
              											if(__eflags < 0) {
              												goto L90;
              											}
              											goto L89;
              										}
              									}
              								}
              								_v284 = 0;
              								_v288 = 0;
              								__eflags =  *(_t530 + 0x50);
              								if( *(_t530 + 0x50) == 0) {
              									_t397 = 0;
              									_t575 = 0;
              									__eflags = 0;
              								} else {
              									_t397 =  *(_t530 + 0x40);
              									_t575 =  *((intOrPtr*)(_t530 + 0x44));
              								}
              								asm("movd xmm0, eax");
              								_t637 = _t607 - 8;
              								asm("cvtdq2pd xmm0, xmm0");
              								_v268 = _t397;
              								_v292 = _t575;
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("mulsd xmm0, [0x6decfb78]");
              								asm("movsd [ebp-0x108], xmm0");
              								_t643 = _v276;
              								 *_t637 = _t643;
              								L6DEC1EF6();
              								_v276 = _t643;
              								asm("movsd xmm0, [ebp-0x108]");
              								_t399 = E6DEC11B5(_t397 >> 0x1f, _t526);
              								asm("movd xmm0, edi");
              								asm("cvtdq2pd xmm0, xmm0");
              								_t639 = _t637 + 8 - 8;
              								_v296 = _t399;
              								asm("addsd xmm0, [ecx*8+0x6dec8e10]");
              								asm("mulsd xmm0, [0x6decfb78]");
              								asm("movsd [ebp-0x108], xmm0");
              								_t642 = _v276;
              								 *_t639 = _t642;
              								L6DEC1EF6();
              								_t607 = _t639 + 8;
              								_v276 = _t642;
              								asm("movsd xmm0, [ebp-0x108]");
              								_t400 = E6DEC11B5(_t399, _t526);
              								_t526 = _v292;
              								_t518 = _t400;
              								_t576 = 0;
              								_v272 = _t518;
              								__eflags = _t526;
              								if(_t526 == 0) {
              									L48:
              									asm("movd xmm1, esi");
              									asm("cvtdq2pd xmm1, xmm1");
              									asm("movd xmm0, eax");
              									asm("addsd xmm1, [esi*8+0x6dec8e10]");
              									asm("cvtdq2pd xmm0, xmm0");
              									__eflags = _v288 >> 0x1f;
              									asm("addsd xmm0, [eax*8+0x6dec8e10]");
              									asm("divsd xmm1, xmm0");
              									asm("comisd xmm1, [0x6decfb88]");
              									if(_v288 >> 0x1f <= 0) {
              										_t578 = _v264;
              										_t530 = _v256;
              										goto L51;
              									}
              									_t403 = _v264;
              									 *((short*)(_t403 + 0x4c)) = 0;
              									 *((short*)(_t403 + 0x450)) = 0;
              									goto L95;
              								} else {
              									_t405 = _v268;
              									asm("o16 nop [eax+eax]");
              									do {
              										_t596 = 0;
              										__eflags = _t405;
              										if(_t405 == 0) {
              											goto L46;
              										} else {
              											goto L34;
              										}
              										do {
              											L34:
              											__eflags = _t576;
              											if(_t576 == 0) {
              												L37:
              												__eflags = _t576 - _t526 - _t518;
              												if(_t576 <= _t526 - _t518) {
              													L39:
              													__eflags = _t576;
              													if(_t576 == 0) {
              														goto L45;
              													}
              													__eflags = _t596;
              													if(_t596 == 0) {
              														L42:
              														__eflags = _t596 - _v268 - _v296;
              														if(_t596 <= _v268 - _v296) {
              															goto L45;
              														}
              														L43:
              														_v288 = _v288 + 1;
              														_t408 = E6DE7E730(_v256, _t576, _t596);
              														_t518 = _v272;
              														_t526 = _v292;
              														__eflags = _t408 - 1;
              														if(_t408 == 1) {
              															_t75 =  &_v284;
              															 *_t75 = _v284 + 1;
              															__eflags =  *_t75;
              														}
              														goto L45;
              													}
              													__eflags = _t596 - _v296;
              													if(_t596 < _v296) {
              														goto L43;
              													}
              													goto L42;
              												}
              												__eflags = _t596;
              												if(_t596 != 0) {
              													goto L43;
              												}
              												goto L39;
              											}
              											__eflags = _t576 - _t518;
              											if(_t576 >= _t518) {
              												goto L37;
              											}
              											__eflags = _t596;
              											if(_t596 != 0) {
              												goto L43;
              											}
              											goto L37;
              											L45:
              											_t405 = _v268;
              											_t596 = _t596 + 1;
              											__eflags = _t596 - _t405;
              										} while (_t596 < _t405);
              										L46:
              										_t576 = _t576 + 1;
              										__eflags = _t576 - _t526;
              									} while (_t576 < _t526);
              									goto L48;
              								}
              							}
              						}
              					} else {
              						_t18 = _t528 + 0x28; // 0x28
              						_t19 = _t528 + 0xa0; // 0xa0
              						_t414 = E6DE847A0(_t19, _t18, _v280);
              						__eflags = _t414;
              						if(_t414 != 0) {
              							goto L95;
              						}
              						E6DE8A1A0(_t417, _t528, _t528, _t578, _t642, _t414, 0x14);
              						goto L13;
              					}
              				} else {
              					L95:
              					 *[fs:0x0] = _v24;
              					return E6DE2B3B1(_v32 ^ _t599);
              				}
              			}


























































































































              0x6de88d41
              0x6de88d49
              0x6de88d50
              0x6de88d54
              0x6de88d56
              0x6de88d58
              0x6de88d63
              0x6de88d64
              0x6de88d65
              0x6de88d6b
              0x6de88d70
              0x6de88d72
              0x6de88d75
              0x6de88d76
              0x6de88d77
              0x6de88d7b
              0x6de88d81
              0x6de88d83
              0x6de88d89
              0x6de88d8c
              0x6de88d94
              0x6de88d9e
              0x6de88da2
              0x6de88da5
              0x6de88dac
              0x6de88dac
              0x6de88da7
              0x6de88da7
              0x6de88da7
              0x6de88dae
              0x6de88db1
              0x6de88db8
              0x6de88db8
              0x6de88db3
              0x6de88db3
              0x6de88db3
              0x6de88dbd
              0x6de88dc0
              0x6de88dc4
              0x6de88dc4
              0x6de88dc7
              0x6de88dd0
              0x6de88dd8
              0x6de88ddd
              0x6de88de0
              0x6de88de8
              0x6de88dee
              0x6de88df1
              0x6de88df6
              0x6de88dfe
              0x6de88e01
              0x6de88e07
              0x6de88e0f
              0x6de88e13
              0x6de88e15
              0x6de88e1d
              0x6de88e1d
              0x6de88e21
              0x6de88e29
              0x6de88e2d
              0x6de88e33
              0x6de88e39
              0x6de88e62
              0x6de88e62
              0x6de88e71
              0x6de88e7b
              0x6de88e82
              0x6de88e87
              0x6de88e89
              0x00000000
              0x00000000
              0x6de88e94
              0x6de88ea6
              0x6de88eac
              0x6de88eb1
              0x6de88eb3
              0x00000000
              0x00000000
              0x6de88ebe
              0x6de88ecc
              0x6de88ecf
              0x6de88edb
              0x6de88ede
              0x6de88ee4
              0x6de88efa
              0x6de88eff
              0x6de88f01
              0x6de88f03
              0x6de88f0a
              0x6de88f0a
              0x6de88f01
              0x6de88f23
              0x6de88f28
              0x6de88f2a
              0x00000000
              0x6de88f30
              0x6de88f35
              0x6de88f3a
              0x6de88f41
              0x6de88f44
              0x6de88f4e
              0x6de88f4e
              0x6de88f46
              0x6de88f46
              0x6de88f46
              0x6de88f50
              0x6de88f53
              0x6de88f5d
              0x6de88f5d
              0x6de88f55
              0x6de88f55
              0x6de88f55
              0x6de88f65
              0x6de88f6f
              0x6de88f78
              0x6de88f7a
              0x6de88f7c
              0x00000000
              0x6de88f82
              0x6de88f88
              0x6de88fbc
              0x6de88fc1
              0x6de88fc3
              0x00000000
              0x00000000
              0x6de88fd2
              0x6de88fd7
              0x6de88fdc
              0x6de891b1
              0x6de891b1
              0x6de891b8
              0x6de891bc
              0x6de891c1
              0x6de891c1
              0x6de891cd
              0x6de891d3
              0x6de891d8
              0x6de891da
              0x00000000
              0x6de891e0
              0x6de891e7
              0x6de891ec
              0x6de891ee
              0x00000000
              0x00000000
              0x6de891f4
              0x6de89203
              0x6de89209
              0x6de89216
              0x6de8921b
              0x6de8921d
              0x00000000
              0x00000000
              0x6de89232
              0x6de89237
              0x6de89239
              0x00000000
              0x00000000
              0x6de8923f
              0x6de8924d
              0x6de89252
              0x6de89255
              0x6de89257
              0x00000000
              0x00000000
              0x6de89263
              0x6de8926b
              0x6de89272
              0x6de8927d
              0x6de89288
              0x6de89291
              0x6de89296
              0x6de892aa
              0x6de892af
              0x6de892b5
              0x6de892b7
              0x6de89950
              0x6de89956
              0x6de89959
              0x6de89964
              0x00000000
              0x6de89969
              0x6de892cd
              0x6de892cf
              0x6de892d1
              0x00000000
              0x00000000
              0x6de892dd
              0x6de892e5
              0x6de892f3
              0x6de89307
              0x6de89312
              0x6de8931f
              0x6de8932a
              0x6de89337
              0x6de89342
              0x6de8934f
              0x6de89361
              0x6de89370
              0x6de8937e
              0x6de89384
              0x6de89387
              0x6de89391
              0x6de89396
              0x6de893a7
              0x6de893ad
              0x6de893b9
              0x6de893c4
              0x6de893e9
              0x6de893f2
              0x6de893f7
              0x6de89408
              0x6de89410
              0x6de8941a
              0x6de89425
              0x6de8943a
              0x6de8944a
              0x6de89450
              0x6de89453
              0x6de8945d
              0x6de89462
              0x6de89473
              0x6de89479
              0x6de89485
              0x6de89490
              0x6de894b4
              0x6de894d3
              0x6de894d9
              0x6de894db
              0x6de894e7
              0x6de894f2
              0x6de894f3
              0x6de894fb
              0x6de89506
              0x6de89512
              0x6de8951e
              0x6de8952a
              0x6de8953d
              0x6de89548
              0x6de89559
              0x6de8956a
              0x6de895aa
              0x6de895af
              0x6de895b2
              0x6de895b5
              0x6de8960d
              0x6de89614
              0x6de89617
              0x6de89627
              0x6de89629
              0x6de89629
              0x6de89619
              0x6de89619
              0x6de8961f
              0x6de8961f
              0x6de8962b
              0x6de89633
              0x6de89634
              0x6de89635
              0x6de8963e
              0x6de89644
              0x6de89647
              0x6de8964c
              0x6de8964e
              0x6de89653
              0x6de89656
              0x6de89666
              0x6de89668
              0x6de89668
              0x6de89658
              0x6de89658
              0x6de8965e
              0x6de8965e
              0x6de8966a
              0x6de89671
              0x6de89672
              0x6de89673
              0x6de8967c
              0x6de89680
              0x6de89682
              0x6de89687
              0x6de8968a
              0x6de8969a
              0x6de8969c
              0x6de8969c
              0x6de8968c
              0x6de8968c
              0x6de89692
              0x6de89692
              0x6de8969e
              0x6de896a6
              0x6de896a7
              0x6de896a8
              0x6de896b1
              0x6de896b7
              0x6de896ba
              0x6de896bf
              0x6de896c1
              0x6de896c6
              0x6de896c9
              0x6de896d9
              0x6de896db
              0x6de896db
              0x6de896cb
              0x6de896cb
              0x6de896d1
              0x6de896d1
              0x6de896dd
              0x6de896e4
              0x6de896e5
              0x6de896e6
              0x6de896ef
              0x6de896f3
              0x6de896f5
              0x6de895b7
              0x6de895ef
              0x6de89600
              0x6de89600
              0x6de89600
              0x6de89602
              0x6de89602
              0x6de89700
              0x6de89711
              0x6de89727
              0x6de89727
              0x6de89729
              0x6de8972d
              0x6de89731
              0x6de89737
              0x6de8973c
              0x6de89740
              0x6de89748
              0x6de89750
              0x6de89754
              0x6de8975c
              0x6de89764
              0x6de89768
              0x6de89770
              0x6de89778
              0x6de8977c
              0x6de89784
              0x6de8978e
              0x6de89790
              0x6de89790
              0x6de89786
              0x6de89786
              0x6de89789
              0x6de89789
              0x6de89792
              0x6de89793
              0x6de89794
              0x6de897a4
              0x6de897a6
              0x6de897b6
              0x6de897b8
              0x6de897c8
              0x6de897cd
              0x6de897da
              0x6de897dc
              0x6de897e9
              0x6de897ec
              0x6de898ee
              0x6de898f0
              0x6de898f7
              0x6de898fe
              0x6de89904
              0x6de89904
              0x6de89904
              0x6de89910
              0x6de8991b
              0x6de8991d
              0x6de89928
              0x6de89933
              0x6de8993e
              0x6de89949
              0x00000000
              0x6de897f2
              0x6de897f4
              0x6de897f9
              0x6de897fc
              0x00000000
              0x00000000
              0x6de89802
              0x6de89809
              0x6de898da
              0x6de898df
              0x6de898ea
              0x00000000
              0x6de898ea
              0x6de8980f
              0x6de89817
              0x6de8981b
              0x6de89823
              0x6de8982b
              0x6de8982e
              0x6de89832
              0x00000000
              0x00000000
              0x6de89838
              0x6de89840
              0x6de89845
              0x6de89848
              0x6de8984c
              0x00000000
              0x00000000
              0x6de89852
              0x6de8985a
              0x6de8985f
              0x6de89862
              0x6de89866
              0x00000000
              0x00000000
              0x6de8986c
              0x6de89874
              0x6de89879
              0x6de8987c
              0x6de89880
              0x00000000
              0x00000000
              0x6de89882
              0x6de8988a
              0x6de8988f
              0x6de89892
              0x6de89896
              0x00000000
              0x00000000
              0x6de89898
              0x6de898a0
              0x6de898a5
              0x6de898a8
              0x6de898ac
              0x00000000
              0x00000000
              0x6de898ae
              0x6de898b6
              0x6de898bb
              0x6de898be
              0x6de898c2
              0x00000000
              0x00000000
              0x6de898c4
              0x6de898cc
              0x6de898d1
              0x6de898d4
              0x6de898d8
              0x00000000
              0x00000000
              0x00000000
              0x6de898d8
              0x6de897ec
              0x6de891da
              0x6de88fe4
              0x6de88fea
              0x6de88ff0
              0x6de88ff4
              0x6de88ffe
              0x6de89000
              0x6de89000
              0x6de88ff6
              0x6de88ff6
              0x6de88ff9
              0x6de88ff9
              0x6de89002
              0x6de89006
              0x6de89009
              0x6de8900d
              0x6de89016
              0x6de8901c
              0x6de89025
              0x6de8902d
              0x6de89035
              0x6de8903b
              0x6de8903e
              0x6de89046
              0x6de8904c
              0x6de89054
              0x6de89059
              0x6de8905f
              0x6de89066
              0x6de89069
              0x6de8906f
              0x6de89078
              0x6de89080
              0x6de89088
              0x6de8908e
              0x6de89091
              0x6de89096
              0x6de89099
              0x6de8909f
              0x6de890a7
              0x6de890ac
              0x6de890b2
              0x6de890b4
              0x6de890b6
              0x6de890bc
              0x6de890be
              0x6de8914f
              0x6de89155
              0x6de89159
              0x6de89160
              0x6de89164
              0x6de8916d
              0x6de89171
              0x6de89174
              0x6de8917d
              0x6de89181
              0x6de89189
              0x6de891a5
              0x6de891ab
              0x00000000
              0x6de891ab
              0x6de8918b
              0x6de89193
              0x6de89197
              0x00000000
              0x6de890c4
              0x6de890c4
              0x6de890ca
              0x6de890d0
              0x6de890d0
              0x6de890d2
              0x6de890d4
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de890d6
              0x6de890d6
              0x6de890d6
              0x6de890d8
              0x6de890e2
              0x6de890e6
              0x6de890e8
              0x6de890ee
              0x6de890ee
              0x6de890f0
              0x00000000
              0x00000000
              0x6de890f2
              0x6de890f4
              0x6de890fe
              0x6de8910a
              0x6de8910c
              0x00000000
              0x00000000
              0x6de8910e
              0x6de89114
              0x6de8911c
              0x6de89121
              0x6de89127
              0x6de8912d
              0x6de89131
              0x6de89133
              0x6de89133
              0x6de89133
              0x6de89133
              0x00000000
              0x6de89131
              0x6de890f6
              0x6de890fc
              0x00000000
              0x00000000
              0x00000000
              0x6de890fc
              0x6de890ea
              0x6de890ec
              0x00000000
              0x00000000
              0x00000000
              0x6de890ec
              0x6de890da
              0x6de890dc
              0x00000000
              0x00000000
              0x6de890de
              0x6de890e0
              0x00000000
              0x00000000
              0x00000000
              0x6de89139
              0x6de89139
              0x6de8913f
              0x6de89140
              0x6de89140
              0x6de89144
              0x6de89144
              0x6de89145
              0x6de89145
              0x00000000
              0x6de89149
              0x6de890be
              0x6de88f7c
              0x6de88e3b
              0x6de88e41
              0x6de88e45
              0x6de88e4b
              0x6de88e50
              0x6de88e52
              0x00000000
              0x00000000
              0x6de88e5d
              0x00000000
              0x6de88e5d
              0x6de88d96
              0x6de8996b
              0x6de8996e
              0x6de89988
              0x6de89988

              APIs
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(955528F1,955528F1,00000000), ref: 6DE88DD8
              • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000), ref: 6DE88DF1
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _libm_sse2_sqrt_precisefloor
              • String ID:
              • API String ID: 3238005607-0
              • Opcode ID: b8c71c1ebdf23872edc763c6e39a5a1c8489d39e50ed965e5b550c73a8d8d2fb
              • Instruction ID: 7b0bac9f14bb5e6791dbf2303c5e51bd0230306d01fc19fa1cda92e897f8a672
              • Opcode Fuzzy Hash: b8c71c1ebdf23872edc763c6e39a5a1c8489d39e50ed965e5b550c73a8d8d2fb
              • Instruction Fuzzy Hash: A0628E31D14A198ACB26DF34CC50BEAB3B9BF45344F118299E95EB7281EF306AC1CB50
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 69%
              			E6DE87F90(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
              				int _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr _v52;
              				intOrPtr _v64;
              				intOrPtr _v68;
              				char _v132;
              				int _v133;
              				signed int _v138;
              				int _v140;
              				signed int _v144;
              				signed int _v148;
              				signed int _v152;
              				intOrPtr _v156;
              				signed int _v160;
              				signed int _v164;
              				unsigned int _v168;
              				int _v172;
              				int _v176;
              				int* _v180;
              				intOrPtr _v184;
              				long long _v188;
              				signed int _t152;
              				signed int _t153;
              				signed int _t156;
              				signed int _t157;
              				unsigned int _t159;
              				int _t160;
              				int _t171;
              				intOrPtr _t172;
              				short _t173;
              				int _t183;
              				int _t191;
              				int _t193;
              				intOrPtr _t196;
              				intOrPtr _t197;
              				signed int _t201;
              				signed int _t220;
              				int _t228;
              				void* _t246;
              				signed char _t247;
              				signed char _t248;
              				signed int _t251;
              				intOrPtr _t258;
              				signed int _t266;
              				signed int _t271;
              				signed int _t275;
              				void* _t285;
              				int _t286;
              				intOrPtr _t292;
              				signed int _t297;
              				intOrPtr _t298;
              				intOrPtr _t301;
              				signed int _t302;
              				int _t307;
              				unsigned int _t311;
              				void* _t313;
              				signed int _t315;
              				intOrPtr* _t317;
              				void* _t318;
              				int* _t320;
              				int _t321;
              				intOrPtr _t323;
              				intOrPtr _t329;
              				int* _t331;
              				void* _t332;
              				intOrPtr _t337;
              				signed int _t338;
              				void* _t339;
              				void* _t340;
              				long long* _t341;
              				void* _t342;
              				long long _t364;
              
              				_t242 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec5f63);
              				_push( *[fs:0x0]);
              				_t340 = _t339 - 0xac;
              				_t152 =  *0x6df223e4; // 0x955528f1
              				_t153 = _t152 ^ _t338;
              				_v20 = _t153;
              				_push(__ebx);
              				_push(__esi);
              				_push(__edi);
              				_push(_t153);
              				 *[fs:0x0] =  &_v16;
              				_t323 = __ecx;
              				_v156 = __ecx;
              				E6DE8C870();
              				_t156 =  *(__ecx + 0x168) & 0x0000ffff;
              				_v8 = 0;
              				if(_t156 == 0) {
              					_t251 = 0;
              					__eflags = 0;
              				} else {
              					_t251 =  *(__ecx + 0x158);
              				}
              				_v164 = _t251;
              				_t313 = _t323 + 0x118;
              				if(_t156 == 0) {
              					_t157 = 0;
              					__eflags = 0;
              				} else {
              					_t157 =  *(_t323 + 0x15c);
              				}
              				_v160 = _t157;
              				asm("xorps xmm0, xmm0");
              				asm("cvtsi2sd xmm0, eax");
              				_t159 = _t157 * _t251 >> 0x1f;
              				asm("addsd xmm0, [eax*8+0x6dec8e10]");
              				asm("divsd xmm0, [0x6decfb98]");
              				L6DEC1EDE();
              				_t341 = _t340 - 8;
              				asm("movsd [ebp-0xb8], xmm0");
              				_t364 = _v188;
              				 *_t341 = _t364;
              				L6DEC1EFC();
              				asm("movsd xmm0, [0x6deca5b8]");
              				_t342 = _t341 + 8;
              				_v188 = _t364;
              				asm("movsd xmm1, [ebp-0xb8]");
              				asm("comisd xmm0, xmm1");
              				if(_t159 <= 0) {
              					asm("movsd xmm0, [0x6deca5f0]");
              					asm("minsd xmm0, xmm1");
              				}
              				asm("cvttsd2si eax, xmm0");
              				_v168 = _t159;
              				_t160 = E6DE8D1F0(_t242,  &_v132, _t313, _v168);
              				_t243 = _t160;
              				if(_t160 != 0) {
              					L75:
              					E6DE8C900( &_v132);
              					 *[fs:0x0] = _v16;
              					__eflags = _v20 ^ _t338;
              					return E6DE2B3B1(_v20 ^ _t338);
              				}
              				if(_v52 == _t160) {
              					_t258 = 0;
              					_t298 = 0;
              					__eflags = 0;
              				} else {
              					_t258 = _v64;
              					_t298 = _v68;
              				}
              				_t325 = _t323 + 0x250;
              				_v184 = _t323 + 0x250;
              				_t243 =  *((intOrPtr*)( *((intOrPtr*)(_t323 + 0x250)) + 4))(_t298, _t258);
              				if(_t243 != 0) {
              					goto L75;
              				} else {
              					E6DE808B0(_t325);
              					_v180 = _t243;
              					_v176 = _t243;
              					_v172 = _t243;
              					_v8 = 1;
              					_push( &_v133);
              					_push(0xa);
              					_v133 = _t243;
              					E6DE876C0(_t243,  &_v180, _t364);
              					_t315 = _v180;
              					_v140 = _t243;
              					_v133 = _t243;
              					_v144 = _t315;
              					_v148 = 0xa;
              					do {
              						_t245 =  *((intOrPtr*)(_t315 + 4));
              						_t300 = 0x2aaaaaab * ( *((intOrPtr*)(_t315 + 4)) -  *_t315) >> 0x20 >> 1;
              						_t328 = (0x2aaaaaab * ( *((intOrPtr*)(_t315 + 4)) -  *_t315) >> 0x20 >> 1 >> 0x1f) + _t300;
              						if((0x2aaaaaab * ( *((intOrPtr*)(_t315 + 4)) -  *_t315) >> 0x20 >> 1 >> 0x1f) + _t300 <= 0xff) {
              							if(__eflags < 0) {
              								_t297 = _t315;
              								_t311 = 0x2aaaaaab * ( *((intOrPtr*)(_t315 + 8)) -  *_t315) >> 0x20 >> 1;
              								__eflags = (_t311 >> 0x1f) + _t311 - 0xff;
              								if((_t311 >> 0x1f) + _t311 >= 0xff) {
              									_push(_v140);
              									__eflags = 0xff;
              									 *((intOrPtr*)(_t315 + 4)) = E6DE8A370(_t297, _t245, 0xff - _t328);
              								} else {
              									_push( &_v140);
              									_push(0xff);
              									E6DE87510(_t245, _t297, _t364);
              								}
              							}
              						} else {
              							_push(_t315);
              							_t337 =  *_t315 + 0xbf4;
              							E6DE87290(_t245, _t364, _t337, _t245);
              							_t342 = _t342 + 0xc;
              							 *((intOrPtr*)(_t315 + 4)) = _t337;
              						}
              						_t246 = 0;
              						do {
              							_t317 =  *_t315 + _t246;
              							_t171 =  *(_t317 + 4);
              							_t301 =  *_t317;
              							_t266 = _t171 - _t301 >> 2;
              							_v152 = _t171;
              							if(_t266 <= 0xff) {
              								if(__eflags >= 0) {
              									goto L28;
              								}
              								__eflags =  *((intOrPtr*)(_t317 + 8)) - _t301 >> 2 - 0xff;
              								if( *((intOrPtr*)(_t317 + 8)) - _t301 >> 2 >= 0xff) {
              									memset(_v152, 0, 0xff);
              									_t342 = _t342 + 0xc;
              									_t228 = _v152 + (0xff - _t266 << 2);
              									__eflags = _t228;
              									L27:
              									 *(_t317 + 4) = _t228;
              									goto L28;
              								}
              								_push( &_v133);
              								_push(0xff);
              								E6DE87410(_t246, _t364);
              								goto L28;
              							}
              							_t228 = _t301 + 0x3fc;
              							goto L27;
              							L28:
              							_t315 = _v144;
              							_t246 = _t246 + 0xc;
              						} while (_t246 < 0xbf4);
              						_t315 = _t315 + 0xc;
              						_t58 =  &_v148;
              						 *_t58 = _v148 - 1;
              						_v144 = _t315;
              					} while ( *_t58 != 0);
              					_t172 = _v52;
              					_t302 = 0;
              					_v144 = 0;
              					_t318 = 0;
              					while(_t172 != 0 && _t318 < _v64) {
              						_t332 = 0;
              						while(_t172 != 0 && _t332 < _v68) {
              							E6DE8D610( &_v132,  &_v140, _t318, _t332);
              							_t247 = _v140;
              							_v148 = _v138 & 0x000000ff;
              							_t201 = _t247 & 0x000000ff;
              							_v152 = _t201;
              							asm("cdq");
              							asm("cdq");
              							_t285 = (_t201 + 0xffffff80 ^ _t302) - _t302 + (_v148 + 0xffffff80 ^ _t302) - _t302;
              							if(_t285 >= 0) {
              								__eflags = _t285 - 0xff;
              								_t286 =  >  ? 0xff : _t285;
              								__eflags = _t286;
              							} else {
              								_t286 = 0;
              							}
              							if(0xff - _t286 >= 0xeb) {
              								__eflags = _t247 - 0xf5;
              								if(_t247 <= 0xf5) {
              									goto L41;
              								}
              								 *((intOrPtr*)( *((intOrPtr*)(_v180[(_t247 & 0x000000ff) - 0xf6 + ((_t247 & 0x000000ff) - 0xf6) * 2] + (_v152 + _v152 * 2) * 4)) + _v148 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_v180[(_t247 & 0x000000ff) - 0xf6 + ((_t247 & 0x000000ff) - 0xf6) * 2] + (_v152 + _v152 * 2) * 4)) + _v148 * 4)) + 1;
              								_t248 = _v140;
              								_t302 = _v144;
              								_t220 =  *( *((intOrPtr*)(_v180[(_t248 & 0x000000ff) - 0xf6 + ((_t248 & 0x000000ff) - 0xf6) * 2] + ((_t248 & 0x000000ff) + (_t248 & 0x000000ff) * 2) * 4)) + (_v138 & 0x000000ff) * 4);
              								__eflags = _t220 - _t302;
              								if(_t220 <= _t302) {
              									goto L42;
              								}
              								_t292 = _v156;
              								_t302 = _t220;
              								_t332 = _t332 + 1;
              								_v144 = _t302;
              								 *(_t292 + 0x32c) = _t248;
              								 *((char*)(_t292 + 0x32e)) = _v138;
              								_t172 = _v52;
              							} else {
              								E6DE80860(_v184, _t318, _t332, 1);
              								L41:
              								_t302 = _v144;
              								L42:
              								_t172 = _v52;
              								_t332 = _t332 + 1;
              							}
              						}
              						_t318 = _t318 + 1;
              					}
              					_t329 = _v156;
              					__eflags = _t302;
              					if(_t302 == 0) {
              						L53:
              						_t173 = 0;
              						__eflags = 0;
              						L54:
              						_t319 = _v184;
              						 *((short*)(_t329 + 0x330)) = _t173;
              						_t330 = _t329 + 0x2b4;
              						_t243 = E6DE7D370(_t329 + 0x2b4, _v184);
              						__eflags = _t243;
              						if(_t243 == 0) {
              							_t191 = E6DE7F120(_t330);
              							__eflags = _t191;
              							if(_t191 != 0) {
              								_t243 = E6DE7F980(_t243, _t330, _t319, _t330, 0x3e8);
              								__eflags = _t243;
              								if(_t243 == 0) {
              									_t193 = E6DE7F120(_t330);
              									__eflags = _t193;
              									if(_t193 != 0) {
              										_t243 = E6DE808D0(_t243, _t330, _t319, _t330, _v168, _v164, _v160);
              										__eflags = _t243;
              										if(_t243 == 0) {
              											_t243 = E6DE808D0(_t243, _t319, _t319, _t330, _v168, _v164, _v160);
              										}
              									} else {
              										_t243 = 2;
              									}
              								}
              							} else {
              								_t243 = 2;
              							}
              						}
              						_t320 = _v180;
              						_v8 = 0;
              						__eflags = _t320;
              						if(_t320 == 0) {
              							goto L75;
              						} else {
              							_t331 = _t320;
              							__eflags = _t331 - _v176;
              							if(_t331 == _v176) {
              								L71:
              								_t180 = _t320;
              								_t271 = (0x2aaaaaab * (_v172 - _t320) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * (_v172 - _t320) >> 0x20 >> 1) + ((0x2aaaaaab * (_v172 - _t320) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * (_v172 - _t320) >> 0x20 >> 1)) * 2 << 2;
              								_v8 = 0xd;
              								__eflags = _t271 - 0x1000;
              								if(_t271 < 0x1000) {
              									L74:
              									_push(_t271);
              									E6DE2D97F(_t180, _t320);
              									goto L75;
              								}
              								_t320 =  *(_t320 - 4);
              								_t271 = _t271 + 0x23;
              								_t180 = _t180 - _t320 + 0xfffffffc;
              								__eflags = _t180 - 0x1f;
              								if(_t180 <= 0x1f) {
              									goto L74;
              								}
              								L73:
              								__imp___invalid_parameter_noinfo_noreturn();
              								goto L74;
              							} else {
              								goto L64;
              							}
              							do {
              								L64:
              								_t183 =  *_t331;
              								__eflags = _t183;
              								if(_t183 == 0) {
              									goto L69;
              								}
              								_push(_t331);
              								E6DE87290(_t243, _t364, _t183, _t331[1]);
              								_t321 =  *_t331;
              								_t342 = _t342 + 0xc;
              								_t306 = 0x2aaaaaab * (_t331[2] - _t321) >> 0x20 >> 1;
              								_t189 = (0x2aaaaaab * (_t331[2] - _t321) >> 0x20 >> 1 >> 0x1f) + _t306;
              								_t275 = (0x2aaaaaab * (_t331[2] - _t321) >> 0x20 >> 1 >> 0x1f) + _t306 + ((0x2aaaaaab * (_t331[2] - _t321) >> 0x20 >> 1 >> 0x1f) + _t306) * 2 << 2;
              								_v8 = 0xc;
              								__eflags = _t275 - 0x1000;
              								if(_t275 < 0x1000) {
              									L68:
              									_push(_t275);
              									E6DE2D97F(_t189, _t321);
              									 *_t331 = 0;
              									_t342 = _t342 + 8;
              									_t331[1] = 0;
              									_t331[2] = 0;
              									goto L69;
              								}
              								_t307 =  *(_t321 - 4);
              								_t271 = _t275 + 0x23;
              								_t320 = _t321 - _t307;
              								_t180 = _t320 - 4;
              								__eflags = _t320 - 4 - 0x1f;
              								if(_t320 - 4 > 0x1f) {
              									goto L73;
              								}
              								_t321 = _t307;
              								goto L68;
              								L69:
              								_t331 =  &(_t331[3]);
              								__eflags = _t331 - _v176;
              							} while (_t331 != _v176);
              							_t320 = _v180;
              							goto L71;
              						}
              					}
              					_t196 =  *((intOrPtr*)(_t329 + 0x32d));
              					__eflags = _t196 - 0x69;
              					if(_t196 < 0x69) {
              						goto L53;
              					}
              					__eflags = _t196 - 0x91;
              					if(_t196 > 0x91) {
              						goto L53;
              					}
              					_t197 =  *((intOrPtr*)(_t329 + 0x32e));
              					__eflags = _t197 - 0x69;
              					if(_t197 < 0x69) {
              						goto L53;
              					}
              					__eflags = _t197 - 0x91;
              					if(_t197 > 0x91) {
              						goto L53;
              					}
              					_t173 = 1;
              					goto L54;
              				}
              			}












































































              0x6de87f90
              0x6de87f93
              0x6de87f95
              0x6de87fa0
              0x6de87fa1
              0x6de87fa7
              0x6de87fac
              0x6de87fae
              0x6de87fb1
              0x6de87fb2
              0x6de87fb3
              0x6de87fb4
              0x6de87fb8
              0x6de87fbe
              0x6de87fc0
              0x6de87fc9
              0x6de87fce
              0x6de87fd5
              0x6de87fdf
              0x6de87fe9
              0x6de87fe9
              0x6de87fe1
              0x6de87fe1
              0x6de87fe1
              0x6de87feb
              0x6de87ff1
              0x6de87ffa
              0x6de88004
              0x6de88004
              0x6de87ffc
              0x6de87ffc
              0x6de87ffc
              0x6de88006
              0x6de8800c
              0x6de88012
              0x6de88016
              0x6de88019
              0x6de88022
              0x6de8802a
              0x6de8802f
              0x6de88032
              0x6de8803a
              0x6de88040
              0x6de88043
              0x6de88048
              0x6de88050
              0x6de88053
              0x6de88059
              0x6de88061
              0x6de88065
              0x6de88067
              0x6de8806f
              0x6de8806f
              0x6de88073
              0x6de8807a
              0x6de88087
              0x6de8808c
              0x6de88090
              0x6de8853e
              0x6de88541
              0x6de8854b
              0x6de88559
              0x6de88563
              0x6de88563
              0x6de8809a
              0x6de880a4
              0x6de880a6
              0x6de880a6
              0x6de8809c
              0x6de8809c
              0x6de8809f
              0x6de8809f
              0x6de880ae
              0x6de880b8
              0x6de880c1
              0x6de880c5
              0x00000000
              0x6de880cb
              0x6de880cd
              0x6de880d2
              0x6de880d8
              0x6de880de
              0x6de880ea
              0x6de880ee
              0x6de880ef
              0x6de880f7
              0x6de880fd
              0x6de88102
              0x6de88108
              0x6de8810e
              0x6de88114
              0x6de8811a
              0x6de88124
              0x6de88124
              0x6de88132
              0x6de88139
              0x6de88141
              0x6de8815b
              0x6de88169
              0x6de8816b
              0x6de88174
              0x6de88179
              0x6de8818e
              0x6de88199
              0x6de881a2
              0x6de8817b
              0x6de88181
              0x6de88182
              0x6de88187
              0x6de88187
              0x6de88179
              0x6de88143
              0x6de88145
              0x6de88146
              0x6de8814e
              0x6de88153
              0x6de88156
              0x6de88156
              0x6de881a5
              0x6de881a7
              0x6de881a9
              0x6de881ab
              0x6de881b0
              0x6de881b4
              0x6de881b7
              0x6de881c3
              0x6de881cd
              0x00000000
              0x00000000
              0x6de881d7
              0x6de881dc
              0x6de88206
              0x6de88211
              0x6de88214
              0x6de88214
              0x6de88216
              0x6de88216
              0x00000000
              0x6de88216
              0x6de881e6
              0x6de881e7
              0x6de881ec
              0x00000000
              0x6de881ec
              0x6de881c5
              0x00000000
              0x6de88219
              0x6de88219
              0x6de8821f
              0x6de88222
              0x6de8822e
              0x6de88231
              0x6de88231
              0x6de88238
              0x6de88238
              0x6de88244
              0x6de88248
              0x6de8824a
              0x6de88250
              0x6de88252
              0x6de88264
              0x6de88266
              0x6de88284
              0x6de88290
              0x6de88297
              0x6de8829d
              0x6de882a0
              0x6de882a9
              0x6de882b9
              0x6de882be
              0x6de882c5
              0x6de882cb
              0x6de882d1
              0x6de882d1
              0x6de882c7
              0x6de882c7
              0x6de882c7
              0x6de882db
              0x6de882fc
              0x6de882ff
              0x00000000
              0x00000000
              0x6de88327
              0x6de8832a
              0x6de88355
              0x6de8835b
              0x6de8835e
              0x6de88360
              0x00000000
              0x00000000
              0x6de88362
              0x6de88368
              0x6de88370
              0x6de88371
              0x6de88377
              0x6de8837e
              0x6de88384
              0x6de882dd
              0x6de882e7
              0x6de882ec
              0x6de882ec
              0x6de882f2
              0x6de882f2
              0x6de882f6
              0x6de882f6
              0x6de882db
              0x6de8838d
              0x6de8838d
              0x6de88393
              0x6de88399
              0x6de8839b
              0x6de883c0
              0x6de883c0
              0x6de883c0
              0x6de883c2
              0x6de883c2
              0x6de883c8
              0x6de883cf
              0x6de883dd
              0x6de883df
              0x6de883e1
              0x6de883e5
              0x6de883ea
              0x6de883ed
              0x6de88402
              0x6de88404
              0x6de88406
              0x6de8840a
              0x6de8840f
              0x6de88412
              0x6de88434
              0x6de88436
              0x6de88438
              0x6de88453
              0x6de88453
              0x6de88414
              0x6de88414
              0x6de88414
              0x6de88412
              0x6de883ef
              0x6de883ef
              0x6de883ef
              0x6de883ed
              0x6de88455
              0x6de8845b
              0x6de8845f
              0x6de88461
              0x00000000
              0x6de88467
              0x6de88467
              0x6de88469
              0x6de8846f
              0x6de884f2
              0x6de8850d
              0x6de8850f
              0x6de88512
              0x6de88516
              0x6de8851c
              0x6de88534
              0x6de88534
              0x6de88536
              0x00000000
              0x6de8853b
              0x6de8851e
              0x6de88521
              0x6de88526
              0x6de88529
              0x6de8852c
              0x00000000
              0x00000000
              0x6de8852e
              0x6de8852e
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de88475
              0x6de88475
              0x6de88475
              0x6de88477
              0x6de88479
              0x00000000
              0x00000000
              0x6de8847b
              0x6de88480
              0x6de8848d
              0x6de8848f
              0x6de88496
              0x6de8849d
              0x6de884a2
              0x6de884a5
              0x6de884a9
              0x6de884af
              0x6de884c3
              0x6de884c3
              0x6de884c5
              0x6de884ca
              0x6de884d0
              0x6de884d3
              0x6de884da
              0x00000000
              0x6de884da
              0x6de884b1
              0x6de884b4
              0x6de884b7
              0x6de884b9
              0x6de884bc
              0x6de884bf
              0x00000000
              0x00000000
              0x6de884c1
              0x00000000
              0x6de884e1
              0x6de884e1
              0x6de884e4
              0x6de884e4
              0x6de884ec
              0x00000000
              0x6de884ec
              0x6de88461
              0x6de8839d
              0x6de883a3
              0x6de883a5
              0x00000000
              0x00000000
              0x6de883a7
              0x6de883a9
              0x00000000
              0x00000000
              0x6de883ab
              0x6de883b1
              0x6de883b3
              0x00000000
              0x00000000
              0x6de883b5
              0x6de883b7
              0x00000000
              0x00000000
              0x6de883b9
              0x00000000
              0x6de883b9

              APIs
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(955528F1,?,?,?), ref: 6DE8802A
              • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?), ref: 6DE88043
              • memset.VCRUNTIME140(?,00000000,000000FF,0000000A,?), ref: 6DE88206
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,0000000A,?), ref: 6DE8852E
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _invalid_parameter_noinfo_noreturn_libm_sse2_sqrt_precisefloormemset
              • String ID:
              • API String ID: 1607171075-0
              • Opcode ID: 4f8096e426aff5dec4f2ec9d733c259f1b27d9bc93ce14dc708d7f6d21aca4f5
              • Instruction ID: e4b74b3a8a8a9fd851b428ab991e57704ad5fbd57e0f59e69733be336bc9f0e0
              • Opcode Fuzzy Hash: 4f8096e426aff5dec4f2ec9d733c259f1b27d9bc93ce14dc708d7f6d21aca4f5
              • Instruction Fuzzy Hash: CAF1F631A046258BDB25DF28DC90BADB7B6FF45304F2581A9D94DA7382DF309E81CB41
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6362043a61a836364ca5700630a36c04db1bd9ac6c4be49b86d4369b8b7d8022
              • Instruction ID: 505e5101bd2cb3279b2ac1592f63958c367f25db1e298ed0353f18b65e5845dd
              • Opcode Fuzzy Hash: 6362043a61a836364ca5700630a36c04db1bd9ac6c4be49b86d4369b8b7d8022
              • Instruction Fuzzy Hash: 8BC38275929BC18FD332CA39C4416AAF7E4BFEA244F00DB1FE988B3551E73196428B45
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 51%
              			E6DEB79D0(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a20, intOrPtr _a24) {
              				int _v8;
              				char _v16;
              				signed int _v20;
              				char _v36;
              				intOrPtr _v40;
              				intOrPtr _v44;
              				intOrPtr _v48;
              				char _v52;
              				char _v196;
              				intOrPtr _v200;
              				intOrPtr _v204;
              				void* _v208;
              				intOrPtr _v212;
              				void* _v216;
              				intOrPtr _v220;
              				int _v228;
              				int _v232;
              				int _v236;
              				intOrPtr _v240;
              				intOrPtr _v244;
              				int _v248;
              				int _v252;
              				int _v256;
              				int _v260;
              				int _v264;
              				intOrPtr _v268;
              				int _v284;
              				int _v288;
              				int _v292;
              				short _v320;
              				int _v324;
              				int _v328;
              				char _v332;
              				void* _v1392;
              				void _v1396;
              				void* __ebp;
              				signed int _t103;
              				signed int _t104;
              				intOrPtr _t160;
              				void* _t205;
              				void* _t211;
              				void* _t212;
              				void* _t213;
              				intOrPtr _t214;
              				void* _t215;
              				signed int _t217;
              				void* _t218;
              				void* _t219;
              				void* _t220;
              				void* _t224;
              
              				_t179 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec75f6);
              				_push( *[fs:0x0]);
              				_t219 = _t218 - 0x564;
              				_t103 =  *0x6df223e4; // 0x955528f1
              				_t104 = _t103 ^ _t217;
              				_v20 = _t104;
              				_push(__esi);
              				_push(__edi);
              				_push(_t104);
              				 *[fs:0x0] =  &_v16;
              				_t205 = __ecx;
              				_v208 = __ecx;
              				asm("xorps xmm0, xmm0");
              				_t211 = _a20;
              				_v220 = _a4;
              				_v204 = _a8;
              				_v200 = _a12;
              				_v216 = _t211;
              				_v252 = 0;
              				_v248 = 0;
              				asm("movlpd [ebp-0xf0], xmm0");
              				_v236 = 0;
              				_v232 = 0;
              				_v228 = 0;
              				if(E6DE89B50(__ebx, _a24, __ecx, _t211,  &_v252, 0, 0) != 0) {
              					if(_v236 != 0) {
              						if( *((short*)(_t211 + 0x438)) != 0) {
              							L8:
              							_t182 = _v252;
              							_v256 = _v248;
              							_t45 = _t182 - 1; // -1
              							_v260 = _v252;
              							_v268 = _t45;
              							_v264 = 0;
              							_t212 = E6DE2C480(_t205, _t211, 0x30, 1);
              							_t220 = _t219 + 8;
              							_v208 = _t212;
              							if(_t212 == 0) {
              								_t212 = 0;
              							} else {
              								memset(_t212, 0, 0x30);
              								_t220 = _t220 + 0xc;
              								 *_t212 = 0x6dec9734;
              							}
              							asm("movups xmm0, [ebp-0x108]");
              							 *((intOrPtr*)(_t212 + 0x20)) = _v236;
              							_v236 = 0;
              							 *((intOrPtr*)(_t212 + 0x18)) = _v244;
              							 *((intOrPtr*)(_t212 + 0x1c)) = _v240;
              							asm("movups [esi+0x4], xmm0");
              							 *((intOrPtr*)(_t212 + 0x28)) = 3;
              							 *((char*)(_t212 + 0x2c)) = 0x28;
              							asm("movsd xmm0, [eax+0x448]");
              							asm("addsd xmm0, [0x6deca5b8]");
              							asm("cvttsd2si eax, xmm0");
              							 *((short*)(_t212 + 0x24)) =  *((intOrPtr*)(_t205 + 8));
              							E6DEB0050( &_v196);
              							_v8 = 0;
              							_v52 = 0;
              							_v48 = 2;
              							_v40 = 3;
              							_v44 = 6;
              							E6DE94580( &_v332);
              							_v328 = _v252;
              							_v324 = _v248;
              							_v8 = 1;
              							_v320 =  *((intOrPtr*)(_t212 + 0x24));
              							E6DE946A0( &_v332);
              							_v288 = 0;
              							_v292 = 0;
              							_v284 = 0;
              							_v332 = 1;
              							E6DE94940( &_v332, _t212, _t212, 1);
              							_t213 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x114))))();
              							E6DEB2630( &_v196,  &_v52,  &_v332, _t213, 0xffffffff);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x164))))(_v204, _v200, _t213, 0, 1, 0, 0, 0, 0, 0);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t213);
              							_t214 = _v204;
              							E6DEB7E90(_t205, _t214, _v200);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))( *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_t214, _v200));
              							_t215 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xc4))))(_v220);
              							if(_t215 != 0) {
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x3d0))))(_t215, 1);
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x1d8))))(_t215, 1, 0);
              							}
              							E6DEB00F0(E6DE945D0(_t179,  &_v332),  &_v196);
              						} else {
              							_t160 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_v204, _v200);
              							_t224 = _t219 + 8;
              							_v212 = _t160;
              							if(_t160 != 0) {
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x248))))(_t160,  &_v36);
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_v212);
              								asm("movsd xmm1, [0x6dec8a70]");
              								asm("xorps xmm0, xmm0");
              								_t211 = _t211 + 8;
              								asm("cvtsi2sd xmm0, dword [ebp-0x20]");
              								memcpy( &_v1396, _t211, 0x10a << 2);
              								_t219 = _t224 + 0x18;
              								asm("mulsd xmm0, xmm1");
              								_t205 = _v208;
              								asm("cvtpd2ps xmm0, xmm0");
              								asm("cvtps2pd xmm2, xmm0");
              								asm("xorps xmm0, xmm0");
              								asm("cvtsi2sd xmm0, dword [ebp-0x18]");
              								asm("mulsd xmm0, xmm1");
              								asm("cvtpd2ps xmm0, xmm0");
              								asm("cvtps2pd xmm3, xmm0");
              								asm("xorps xmm0, xmm0");
              								asm("cvtsi2sd xmm0, dword [ebp-0x1c]");
              								asm("subsd xmm3, xmm2");
              								asm("mulsd xmm0, xmm1");
              								asm("divsd xmm3, [0x6dec8a90]");
              								asm("cvtpd2ps xmm0, xmm0");
              								asm("cvtps2pd xmm4, xmm0");
              								asm("xorps xmm0, xmm0");
              								asm("cvtsi2sd xmm0, dword [ebp-0x14]");
              								asm("mulsd xmm0, xmm1");
              								asm("xorps xmm1, xmm1");
              								asm("cvtsi2sd xmm1, eax");
              								asm("cvtpd2ps xmm0, xmm0");
              								asm("addsd xmm1, [eax*8+0x6dec8e10]");
              								asm("cvtps2pd xmm0, xmm0");
              								asm("divsd xmm1, xmm3");
              								asm("subsd xmm4, xmm0");
              								asm("xorps xmm0, xmm0");
              								asm("cvtsi2sd xmm0, eax");
              								asm("divsd xmm4, [0x6dec8a90]");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("divsd xmm0, xmm4");
              								 *((short*)(_v216 + 0x438)) = 1;
              								asm("addsd xmm1, xmm0");
              								asm("mulsd xmm1, [0x6dec8a80]");
              								asm("movsd [eax+0x430], xmm1");
              								goto L8;
              							} else {
              								E6DEB4840(1, "Failed to acquire PDPage during calc resolution.");
              								 *(_t211 + 4) = 0;
              							}
              						}
              					} else {
              						E6DEB4840(1, "outputImageBuffer ptr is NULL");
              						 *(_t211 + 4) = 0;
              					}
              				} else {
              					E6DEB4840(1, "GetOutput has failed");
              					 *(_t211 + 4) = 0;
              				}
              				 *[fs:0x0] = _v16;
              				return E6DE2B3B1(_v20 ^ _t217);
              			}





















































              0x6deb79d0
              0x6deb79d3
              0x6deb79d5
              0x6deb79e0
              0x6deb79e1
              0x6deb79e7
              0x6deb79ec
              0x6deb79ee
              0x6deb79f1
              0x6deb79f2
              0x6deb79f3
              0x6deb79f7
              0x6deb79fd
              0x6deb79ff
              0x6deb7a08
              0x6deb7a0b
              0x6deb7a11
              0x6deb7a1a
              0x6deb7a25
              0x6deb7a34
              0x6deb7a3a
              0x6deb7a44
              0x6deb7a4e
              0x6deb7a56
              0x6deb7a60
              0x6deb7a6a
              0x6deb7a7c
              0x6deb7aa5
              0x6deb7acf
              0x6deb7c25
              0x6deb7c25
              0x6deb7c31
              0x6deb7c39
              0x6deb7c3c
              0x6deb7c44
              0x6deb7c4a
              0x6deb7c59
              0x6deb7c5b
              0x6deb7c5e
              0x6deb7c66
              0x6deb7c7d
              0x6deb7c68
              0x6deb7c6d
              0x6deb7c72
              0x6deb7c75
              0x6deb7c75
              0x6deb7c8b
              0x6deb7c92
              0x6deb7c9b
              0x6deb7ca5
              0x6deb7cae
              0x6deb7cb1
              0x6deb7cb5
              0x6deb7cbc
              0x6deb7cc3
              0x6deb7ccb
              0x6deb7cd3
              0x6deb7cd7
              0x6deb7cdb
              0x6deb7ce2
              0x6deb7cef
              0x6deb7cf3
              0x6deb7cfa
              0x6deb7d01
              0x6deb7d08
              0x6deb7d19
              0x6deb7d25
              0x6deb7d2f
              0x6deb7d33
              0x6deb7d3a
              0x6deb7d44
              0x6deb7d56
              0x6deb7d60
              0x6deb7d6a
              0x6deb7d71
              0x6deb7d83
              0x6deb7d99
              0x6deb7dc4
              0x6deb7dd2
              0x6deb7dd4
              0x6deb7de6
              0x6deb7e0b
              0x6deb7e20
              0x6deb7e27
              0x6deb7e38
              0x6deb7e4a
              0x6deb7e4c
              0x6deb7e60
              0x6deb7ad5
              0x6deb7aec
              0x6deb7aee
              0x6deb7af1
              0x6deb7af9
              0x6deb7b2b
              0x6deb7b3e
              0x6deb7b40
              0x6deb7b4e
              0x6deb7b51
              0x6deb7b54
              0x6deb7b61
              0x6deb7b61
              0x6deb7b63
              0x6deb7b72
              0x6deb7b78
              0x6deb7b7c
              0x6deb7b7f
              0x6deb7b82
              0x6deb7b87
              0x6deb7b8b
              0x6deb7b8f
              0x6deb7b92
              0x6deb7b95
              0x6deb7b9a
              0x6deb7b9e
              0x6deb7ba2
              0x6deb7baa
              0x6deb7bae
              0x6deb7bb1
              0x6deb7bb4
              0x6deb7bb9
              0x6deb7bbd
              0x6deb7bc0
              0x6deb7bc7
              0x6deb7bcb
              0x6deb7bd4
              0x6deb7bdd
              0x6deb7be1
              0x6deb7be5
              0x6deb7be8
              0x6deb7bef
              0x6deb7bf7
              0x6deb7c06
              0x6deb7c0a
              0x6deb7c11
              0x6deb7c15
              0x6deb7c1d
              0x00000000
              0x6deb7afb
              0x6deb7b05
              0x6deb7b0a
              0x6deb7b11
              0x6deb7af9
              0x6deb7aa7
              0x6deb7ab1
              0x6deb7ab6
              0x6deb7abd
              0x6deb7a7e
              0x6deb7a88
              0x6deb7a8d
              0x6deb7a94
              0x6deb7e6d
              0x6deb7e84

              Strings
              • outputImageBuffer ptr is NULL, xrefs: 6DEB7AA7
              • GetOutput has failed, xrefs: 6DEB7A7E
              • Failed to acquire PDPage during calc resolution., xrefs: 6DEB7AFB
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID: Failed to acquire PDPage during calc resolution.$GetOutput has failed$outputImageBuffer ptr is NULL
              • API String ID: 0-2033354716
              • Opcode ID: 325f49d8695a8b0ebbaafaa4389f5805c30a5ddd88ab8fce9faf75879a7f0019
              • Instruction ID: 81b037d7c1af14669716355fac8e3bb9d67c37d8a61a5c51bffcc45d402a1bf3
              • Opcode Fuzzy Hash: 325f49d8695a8b0ebbaafaa4389f5805c30a5ddd88ab8fce9faf75879a7f0019
              • Instruction Fuzzy Hash: CDD16A309106199FDB61CF68CD50BEAB7B4BF09314F1082AAE51DB7290EBB16AC5CF50
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _Thrd_hardware_concurrency.MSVCP140(955528F1,?,?,?,?,?,?,?,?,6DEC5978,000000FF,?,6DE7E5E6), ref: 6DE7BABA
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,955528F1,?,?,?), ref: 6DE7BD0D
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE7BD3C
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Concurrency::cancel_current_taskThrd_hardware_concurrency_invalid_parameter_noinfo_noreturnmalloc
              • String ID:
              • API String ID: 842015374-0
              • Opcode ID: 1b84ffe2863798d4b4a86abc01c796bf1a2b815143c2ecc0c2ea68a47cb90d09
              • Instruction ID: 65354920106e7fc1d25845f5fa296b34177a95e9df802990fffbc663846e433d
              • Opcode Fuzzy Hash: 1b84ffe2863798d4b4a86abc01c796bf1a2b815143c2ecc0c2ea68a47cb90d09
              • Instruction Fuzzy Hash: 7B818DB1D006198FCB55CF69C880BAEBBF5FF89314F25826AD815EB354EB309941CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 71%
              			E6DE84A60(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, unsigned int _a8, signed int _a12, intOrPtr _a16) {
              				signed int _v8;
              				signed int _v40;
              				signed short _v72;
              				signed short _v104;
              				void _v616;
              				void _v1128;
              				void _v1640;
              				intOrPtr _v1644;
              				signed int _v1648;
              				signed int _v1652;
              				intOrPtr _v1656;
              				signed int _v1660;
              				signed int _v1664;
              				intOrPtr _v1668;
              				signed int _v1672;
              				signed int _v1676;
              				signed int _v1680;
              				signed int _v1684;
              				signed int _v1688;
              				signed int _t258;
              				signed int _t260;
              				signed int _t274;
              				signed int _t276;
              				signed int _t287;
              				signed int _t288;
              				signed int _t291;
              				intOrPtr _t294;
              				signed int _t296;
              				signed int _t297;
              				unsigned int _t298;
              				unsigned int _t300;
              				unsigned int _t302;
              				intOrPtr _t304;
              				signed int _t306;
              				signed int _t307;
              				unsigned int _t308;
              				unsigned int _t310;
              				unsigned int _t312;
              				signed int _t314;
              				signed int _t315;
              				signed int _t316;
              				signed int _t317;
              				unsigned int _t320;
              				unsigned int _t322;
              				unsigned int _t324;
              				intOrPtr _t327;
              				signed int _t328;
              				intOrPtr _t329;
              				signed int _t330;
              				signed int _t331;
              				intOrPtr _t332;
              				signed int _t334;
              				signed int _t336;
              				signed int _t341;
              				signed int _t342;
              				signed int _t344;
              				unsigned int _t348;
              				void* _t349;
              				unsigned int _t350;
              				void* _t351;
              				signed int _t358;
              				signed int _t362;
              				signed int _t363;
              				signed int _t366;
              				signed int _t367;
              				unsigned int _t369;
              				signed int _t370;
              				signed int _t375;
              				signed int _t376;
              				signed int _t377;
              				unsigned int _t378;
              				void* _t379;
              				intOrPtr _t380;
              				signed int _t381;
              				signed int _t382;
              				signed int _t383;
              				unsigned int _t384;
              				intOrPtr _t386;
              				signed int _t388;
              				unsigned int _t390;
              				unsigned int _t392;
              				signed int _t395;
              				signed int _t397;
              				signed int _t398;
              				void* _t400;
              				signed int _t401;
              				void* _t402;
              
              				_t258 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t258 ^ _t401;
              				_t260 = _a12;
              				_t386 = _a4;
              				_t327 = __ecx;
              				_t375 = _a8 >> 1;
              				_v1644 = __ecx;
              				_v1656 = _t386;
              				_v1660 = _t375;
              				if(_t260 < _a16) {
              					_v1672 = _t260 - _t375;
              					asm("o16 nop [eax+eax]");
              					do {
              						memset( &_v616, 0, 0x200);
              						asm("xorps xmm0, xmm0");
              						asm("movups [ebp-0x24], xmm0");
              						asm("movups [ebp-0x14], xmm0");
              						memset( &_v1128, 0, 0x200);
              						asm("xorps xmm0, xmm0");
              						asm("movups [ebp-0x44], xmm0");
              						asm("movups [ebp-0x34], xmm0");
              						memset( &_v1640, 0, 0x200);
              						_t402 = _t402 + 0x24;
              						asm("xorps xmm0, xmm0");
              						asm("sbb edi, edi");
              						_t376 = _t375 & _v1672;
              						_v1664 = _t376;
              						_t328 = _t376;
              						asm("movups [ebp-0x64], xmm0");
              						_t366 =  <=  ? _a8 - 1 + _t376 :  *((intOrPtr*)(_t327 + 0x44)) - 1;
              						_v1652 = _t366;
              						asm("movups [ebp-0x54], xmm0");
              						if(_t328 <= _t366) {
              							_t341 =  *((intOrPtr*)(_t386 + 0x3c));
              							_v1648 = _t341;
              							do {
              								_t384 = _a8;
              								_t400 = 2 +  *(_t386 + 0x40) * _t328 * 4 + _t341;
              								do {
              									_t320 =  *(_t400 - 2) & 0x000000ff;
              									_t400 = _t400 + 4;
              									 *((short*)(_t401 + _t320 * 2 - 0x264)) =  *((short*)(_t401 + _t320 * 2 - 0x264)) + 1;
              									 *((short*)(_t401 + (_t320 >> 4) * 2 - 0x24)) =  *((short*)(_t401 + (_t320 >> 4) * 2 - 0x24)) + 1;
              									_t322 =  *(_t400 - 5) & 0x000000ff;
              									 *((short*)(_t401 + _t322 * 2 - 0x464)) =  *((short*)(_t401 + _t322 * 2 - 0x464)) + 1;
              									 *((short*)(_t401 + (_t322 >> 4) * 2 - 0x44)) =  *((short*)(_t401 + (_t322 >> 4) * 2 - 0x44)) + 1;
              									_t324 =  *(_t400 - 4) & 0x000000ff;
              									 *((short*)(_t401 + _t324 * 2 - 0x664)) =  *((short*)(_t401 + _t324 * 2 - 0x664)) + 1;
              									 *((short*)(_t401 + (_t324 >> 4) * 2 - 0x64)) =  *((short*)(_t401 + (_t324 >> 4) * 2 - 0x64)) + 1;
              									_t384 = _t384 - 1;
              								} while (_t384 != 0);
              								_t366 = _v1652;
              								_t328 = _t328 + 1;
              								_t341 = _v1648;
              								_t386 = _v1656;
              							} while (_t328 <= _t366);
              							_t376 = _v1664;
              						}
              						_t329 = 0;
              						_v1668 = 0;
              						_t274 =  *(_v1644 + 0x40);
              						_v1648 = _t274;
              						if(_t274 != 0) {
              							_t342 = _t274;
              							_t377 = _t366 - _t376 + 1;
              							_v1688 = _t377;
              							_t388 =  ~_v1660;
              							_v1684 = _t388;
              							while(1) {
              								asm("sbb edx, edx");
              								_t367 = _t366 & _t388;
              								_v1676 = _t367;
              								_t344 =  <=  ? _a8 - 1 + _t367 : _t342 - 1;
              								_v1680 = _t344;
              								_t330 = 0;
              								_t348 = (_t344 - _t367 + 1) * _t377 >> 1;
              								_t378 = _t348;
              								_t369 = _t348 - (_v40 & 0x0000ffff);
              								if(_t369 >= 0) {
              								}
              								L12:
              								do {
              									_t317 =  *(_t401 + _t330 * 2 - 0x22) & 0x0000ffff;
              									_t330 = _t330 + 1;
              									_t348 = _t369;
              									_t369 = _t369 - _t317;
              								} while (_t369 >= 0);
              								L14:
              								_t331 = _t330 << 4;
              								_t349 = _t348 - ( *(_t401 + _t331 * 2 - 0x264) & 0x0000ffff);
              								while(_t349 >= 0) {
              									_t316 =  *(_t401 + _t331 * 2 - 0x262) & 0x0000ffff;
              									_t331 = _t331 + 1;
              									_t349 = _t349 - _t316;
              								}
              								_t350 = _t378;
              								_t370 = 0;
              								_t390 = _t350 - (_v72 & 0x0000ffff);
              								while(_t390 >= 0) {
              									_t315 =  *(_t401 + _t370 * 2 - 0x42) & 0x0000ffff;
              									_t370 = _t370 + 1;
              									_t350 = _t390;
              									_t390 = _t390 - _t315;
              								}
              								_t366 = _t370 << 4;
              								_t351 = _t350 - ( *(_t401 + _t366 * 2 - 0x464) & 0x0000ffff);
              								while(_t351 >= 0) {
              									_t314 =  *(_t401 + _t366 * 2 - 0x462) & 0x0000ffff;
              									_t366 = _t366 + 1;
              									_t351 = _t351 - _t314;
              								}
              								_t287 = 0;
              								_t392 = _t378 - (_v104 & 0x0000ffff);
              								while(_t392 >= 0) {
              									_t363 =  *(_t401 + _t287 * 2 - 0x62) & 0x0000ffff;
              									_t287 = _t287 + 1;
              									_t378 = _t392;
              									_t392 = _t392 - _t363;
              								}
              								_t288 = _t287 << 4;
              								_t379 = _t378 - ( *(_t401 + _t288 * 2 - 0x664) & 0x0000ffff);
              								while(_t379 >= 0) {
              									_t362 =  *(_t401 + _t288 * 2 - 0x662) & 0x0000ffff;
              									_t288 = _t288 + 1;
              									_t379 = _t379 - _t362;
              								}
              								_t380 = _v1668;
              								_t395 = _v1648 * _a12 + _t380;
              								 *( *((intOrPtr*)(_v1644 + 0x3c)) + _t395 * 4) = _t331;
              								_t332 = _v1644;
              								 *( *((intOrPtr*)(_t332 + 0x3c)) + 1 + _t395 * 4) = _t366;
              								 *( *((intOrPtr*)(_t332 + 0x3c)) + 2 + _t395 * 4) = _t288;
              								 *((char*)( *((intOrPtr*)(_t332 + 0x3c)) + 3 + _t395 * 4)) = 0xff;
              								if(_t380 >= _v1660) {
              									_t381 = _v1664;
              									_t397 = _t381;
              									_t358 = _v1652;
              									if(_t397 <= _t358) {
              										_t304 = _v1656;
              										_t336 =  *((intOrPtr*)(_t304 + 0x3c));
              										_t383 =  *(_t304 + 0x40);
              										_v1648 = _t336;
              										do {
              											_t306 = _t383 * _t397;
              											_t397 = _t397 + 1;
              											_t307 = _t306 + _v1676;
              											_t308 =  *(_t336 + _t307 * 4) & 0x000000ff;
              											 *((intOrPtr*)(_t401 + _t308 * 2 - 0x264)) =  *((intOrPtr*)(_t401 + _t308 * 2 - 0x264)) + 0xffff;
              											 *((intOrPtr*)(_t401 + (_t308 >> 4) * 2 - 0x24)) =  *((intOrPtr*)(_t401 + (_t308 >> 4) * 2 - 0x24)) + 0xffff;
              											_t310 =  *(_t336 + 1 + _t307 * 4) & 0x000000ff;
              											 *((intOrPtr*)(_t401 + _t310 * 2 - 0x464)) =  *((intOrPtr*)(_t401 + _t310 * 2 - 0x464)) + 0xffff;
              											 *((intOrPtr*)(_t401 + (_t310 >> 4) * 2 - 0x44)) =  *((intOrPtr*)(_t401 + (_t310 >> 4) * 2 - 0x44)) + 0xffff;
              											_t312 =  *(_t336 + 2 + _t307 * 4) & 0x000000ff;
              											_t336 = _v1648;
              											 *((intOrPtr*)(_t401 + _t312 * 2 - 0x664)) =  *((intOrPtr*)(_t401 + _t312 * 2 - 0x664)) + 0xffff;
              											 *((intOrPtr*)(_t401 + (_t312 >> 4) * 2 - 0x64)) =  *((intOrPtr*)(_t401 + (_t312 >> 4) * 2 - 0x64)) + 0xffff;
              											_t358 = _v1652;
              										} while (_t397 <= _t358);
              										_t332 = _v1644;
              										_t381 = _v1664;
              									}
              									_t366 = _v1680;
              									if(_t366 !=  *((intOrPtr*)(_t332 + 0x40)) - 1) {
              										_t398 = _t381;
              										if(_t398 <= _t358) {
              											_t294 = _v1656;
              											_t334 =  *((intOrPtr*)(_t294 + 0x3c));
              											_t382 =  *(_t294 + 0x40);
              											_v1676 = _t334;
              											do {
              												_t296 = _t382 * _t398;
              												_t398 = _t398 + 1;
              												_t297 = _t296 + _t366;
              												_t298 =  *(_t334 + 4 + _t297 * 4) & 0x000000ff;
              												 *((short*)(_t401 + _t298 * 2 - 0x264)) =  *((short*)(_t401 + _t298 * 2 - 0x264)) + 1;
              												 *((short*)(_t401 + (_t298 >> 4) * 2 - 0x24)) =  *((short*)(_t401 + (_t298 >> 4) * 2 - 0x24)) + 1;
              												_t300 =  *(_t334 + 5 + _t297 * 4) & 0x000000ff;
              												_t366 = _v1680;
              												 *((short*)(_t401 + _t300 * 2 - 0x464)) =  *((short*)(_t401 + _t300 * 2 - 0x464)) + 1;
              												 *((short*)(_t401 + (_t300 >> 4) * 2 - 0x44)) =  *((short*)(_t401 + (_t300 >> 4) * 2 - 0x44)) + 1;
              												_t302 =  *(_t334 + 6 + _t297 * 4) & 0x000000ff;
              												_t334 = _v1676;
              												 *((short*)(_t401 + _t302 * 2 - 0x664)) =  *((short*)(_t401 + _t302 * 2 - 0x664)) + 1;
              												 *((short*)(_t401 + (_t302 >> 4) * 2 - 0x64)) =  *((short*)(_t401 + (_t302 >> 4) * 2 - 0x64)) + 1;
              											} while (_t398 <= _v1652);
              										}
              									}
              								}
              								_t329 = _v1668 + 1;
              								_t377 = _v1688;
              								_t388 = _v1684 + 1;
              								_t291 =  *(_v1644 + 0x40);
              								_t342 = _t291;
              								_v1668 = _t329;
              								_v1684 = _t388;
              								_v1648 = _t291;
              								if(_t329 < _t291) {
              									asm("sbb edx, edx");
              									_t367 = _t366 & _t388;
              									_v1676 = _t367;
              									_t344 =  <=  ? _a8 - 1 + _t367 : _t342 - 1;
              									_v1680 = _t344;
              									_t330 = 0;
              									_t348 = (_t344 - _t367 + 1) * _t377 >> 1;
              									_t378 = _t348;
              									_t369 = _t348 - (_v40 & 0x0000ffff);
              									if(_t369 >= 0) {
              									}
              									goto L14;
              								}
              								goto L39;
              							}
              						}
              						L39:
              						_v1672 = _v1672 + 1;
              						_t276 = _a12 + 1;
              						_t327 = _v1644;
              						_t386 = _v1656;
              						_t375 = _v1660;
              						_a12 = _t276;
              					} while (_t276 < _a16);
              				}
              				return E6DE2B3B1(_v8 ^ _t401);
              			}


























































































              0x6de84a69
              0x6de84a70
              0x6de84a73
              0x6de84a78
              0x6de84a7b
              0x6de84a81
              0x6de84a83
              0x6de84a89
              0x6de84a8f
              0x6de84a98
              0x6de84aa0
              0x6de84aa6
              0x6de84ab0
              0x6de84abe
              0x6de84ac8
              0x6de84ad4
              0x6de84ad8
              0x6de84adc
              0x6de84ae6
              0x6de84af2
              0x6de84af6
              0x6de84afa
              0x6de84b02
              0x6de84b08
              0x6de84b0e
              0x6de84b11
              0x6de84b1a
              0x6de84b22
              0x6de84b24
              0x6de84b28
              0x6de84b2b
              0x6de84b31
              0x6de84b37
              0x6de84b3d
              0x6de84b40
              0x6de84b46
              0x6de84b49
              0x6de84b56
              0x6de84b60
              0x6de84b60
              0x6de84b64
              0x6de84b67
              0x6de84b72
              0x6de84b77
              0x6de84b7b
              0x6de84b86
              0x6de84b8b
              0x6de84b8f
              0x6de84b9a
              0x6de84b9f
              0x6de84b9f
              0x6de84ba4
              0x6de84baa
              0x6de84bab
              0x6de84bb1
              0x6de84bb7
              0x6de84bbb
              0x6de84bbb
              0x6de84bc7
              0x6de84bc9
              0x6de84bcf
              0x6de84bd2
              0x6de84bda
              0x6de84be0
              0x6de84be6
              0x6de84bf1
              0x6de84bf7
              0x6de84bf9
              0x6de84c07
              0x6de84c0c
              0x6de84c0f
              0x6de84c14
              0x6de84c1c
              0x6de84c23
              0x6de84c29
              0x6de84c31
              0x6de84c35
              0x6de84c37
              0x6de84c39
              0x6de84c39
              0x00000000
              0x6de84c40
              0x6de84c40
              0x6de84c45
              0x6de84c46
              0x6de84c48
              0x6de84c48
              0x6de84c4c
              0x6de84c4c
              0x6de84c57
              0x6de84c59
              0x6de84c60
              0x6de84c68
              0x6de84c69
              0x6de84c69
              0x6de84c71
              0x6de84c75
              0x6de84c77
              0x6de84c79
              0x6de84c80
              0x6de84c85
              0x6de84c86
              0x6de84c88
              0x6de84c88
              0x6de84c8c
              0x6de84c97
              0x6de84c99
              0x6de84ca0
              0x6de84ca8
              0x6de84ca9
              0x6de84ca9
              0x6de84cb3
              0x6de84cb5
              0x6de84cb7
              0x6de84cc0
              0x6de84cc5
              0x6de84cc6
              0x6de84cc8
              0x6de84cc8
              0x6de84ccc
              0x6de84cd7
              0x6de84cd9
              0x6de84ce0
              0x6de84ce8
              0x6de84ce9
              0x6de84ce9
              0x6de84cfd
              0x6de84d06
              0x6de84d08
              0x6de84d0b
              0x6de84d14
              0x6de84d1b
              0x6de84d22
              0x6de84d2d
              0x6de84d33
              0x6de84d39
              0x6de84d3b
              0x6de84d43
              0x6de84d49
              0x6de84d4f
              0x6de84d52
              0x6de84d55
              0x6de84d60
              0x6de84d62
              0x6de84d65
              0x6de84d66
              0x6de84d77
              0x6de84d7f
              0x6de84d8a
              0x6de84d8f
              0x6de84d92
              0x6de84d9d
              0x6de84da2
              0x6de84da5
              0x6de84dab
              0x6de84db6
              0x6de84dbb
              0x6de84dc1
              0x6de84dc5
              0x6de84dcb
              0x6de84dcb
              0x6de84dd4
              0x6de84ddd
              0x6de84ddf
              0x6de84de3
              0x6de84de5
              0x6de84deb
              0x6de84dee
              0x6de84df1
              0x6de84df7
              0x6de84df9
              0x6de84dfc
              0x6de84dfd
              0x6de84e0b
              0x6de84e0e
              0x6de84e19
              0x6de84e1e
              0x6de84e21
              0x6de84e27
              0x6de84e32
              0x6de84e37
              0x6de84e3a
              0x6de84e40
              0x6de84e4b
              0x6de84e50
              0x6de84df7
              0x6de84de3
              0x6de84ddd
              0x6de84e6a
              0x6de84e6b
              0x6de84e71
              0x6de84e72
              0x6de84e75
              0x6de84e77
              0x6de84e7d
              0x6de84e83
              0x6de84e8b
              0x6de84c0c
              0x6de84c0f
              0x6de84c14
              0x6de84c1c
              0x6de84c23
              0x6de84c29
              0x6de84c31
              0x6de84c35
              0x6de84c37
              0x6de84c39
              0x6de84c39
              0x00000000
              0x6de84c39
              0x00000000
              0x6de84e8b
              0x6de84c07
              0x6de84e91
              0x6de84e94
              0x6de84e9a
              0x6de84e9b
              0x6de84ea1
              0x6de84ea7
              0x6de84ead
              0x6de84eb0
              0x6de84ab0
              0x6de84ecb

              APIs
              • memset.VCRUNTIME140(?,00000000,00000200,6DE88E87,000000A0,?), ref: 6DE84ABE
              • memset.VCRUNTIME140(?,00000000,00000200,?,00000000,00000200,6DE88E87,000000A0,?), ref: 6DE84ADC
              • memset.VCRUNTIME140(?,00000000,00000200,?,00000000,00000200,?,00000000,00000200,6DE88E87,000000A0,?), ref: 6DE84AFA
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memset
              • String ID:
              • API String ID: 2221118986-0
              • Opcode ID: 543a0361515d9a70d77e037679779fc242ab0effeabf5070232dafb99a32f330
              • Instruction ID: 7ef45a0e260d01f38a85d60f12cc5c9c8499c2004ffe3b7783207f20bccf02b0
              • Opcode Fuzzy Hash: 543a0361515d9a70d77e037679779fc242ab0effeabf5070232dafb99a32f330
              • Instruction Fuzzy Hash: 61D176319042298BDB14CF68C980AECB7B6FFD8314F2546E6DC4DA7251DA329DA1CF40
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 85%
              			E6DE7D670(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed short _a16, intOrPtr _a20) {
              				int _v8;
              				char _v16;
              				signed int _v20;
              				char _v36;
              				signed int _v44;
              				char _v52;
              				intOrPtr _v56;
              				intOrPtr _v68;
              				intOrPtr _v72;
              				intOrPtr _v76;
              				char _v136;
              				intOrPtr _v156;
              				char _v164;
              				signed int _v168;
              				int _v172;
              				intOrPtr _v176;
              				signed int* _v180;
              				intOrPtr* _v184;
              				int _v188;
              				intOrPtr _v192;
              				signed int _v196;
              				intOrPtr _v200;
              				char _v204;
              				signed int _v208;
              				unsigned int _v212;
              				signed int _v216;
              				short _v220;
              				int _v224;
              				intOrPtr _v228;
              				signed int _t223;
              				signed int _t224;
              				void* _t240;
              				signed int _t243;
              				signed int _t245;
              				char _t251;
              				signed int _t255;
              				int _t258;
              				intOrPtr _t260;
              				signed char _t261;
              				intOrPtr _t262;
              				intOrPtr _t263;
              				signed int _t265;
              				signed char _t266;
              				signed int _t282;
              				intOrPtr _t285;
              				intOrPtr _t290;
              				signed char _t298;
              				void* _t306;
              				int _t308;
              				intOrPtr _t310;
              				signed char _t315;
              				intOrPtr _t319;
              				int _t321;
              				void* _t323;
              				signed int _t324;
              				signed char _t325;
              				int _t327;
              				unsigned int _t331;
              				signed char _t332;
              				signed char _t336;
              				intOrPtr* _t351;
              				char _t353;
              				signed int* _t355;
              				int _t356;
              				signed int* _t358;
              				void* _t363;
              				void* _t365;
              				void* _t368;
              				unsigned int _t370;
              				signed char _t374;
              				intOrPtr _t375;
              				int _t380;
              				intOrPtr _t381;
              				void* _t384;
              				signed char* _t389;
              				int _t391;
              				signed int _t393;
              				intOrPtr _t394;
              				signed char* _t398;
              				intOrPtr _t399;
              				intOrPtr _t400;
              				signed char _t401;
              				unsigned int _t402;
              				signed char _t403;
              				signed char* _t408;
              				void* _t411;
              				signed char _t416;
              				signed char _t418;
              				signed int* _t420;
              				signed int _t421;
              				intOrPtr* _t423;
              				signed int _t425;
              				signed int _t426;
              				signed int _t429;
              				intOrPtr _t430;
              				void* _t431;
              				signed int _t435;
              				unsigned int _t437;
              				intOrPtr _t438;
              				signed int _t440;
              				short* _t442;
              				unsigned int _t446;
              				void* _t447;
              				signed int _t448;
              				void* _t454;
              
              				_push(0xffffffff);
              				_push(0x6dec5a66);
              				_push( *[fs:0x0]);
              				_t223 =  *0x6df223e4; // 0x955528f1
              				_t224 = _t223 ^ _t448;
              				_v20 = _t224;
              				_push(_t224);
              				 *[fs:0x0] =  &_v16;
              				_t423 = __ecx;
              				_v184 = __ecx;
              				_t319 = _a4;
              				_v176 = _t319;
              				if(_t319 == 0 || 0 ==  *((intOrPtr*)(_t319 + 0x50))) {
              					L88:
              					goto L89;
              				} else {
              					_t454 = _a8 - _a12;
              					if(_t454 > 0) {
              						goto L88;
              					}
              					if(_t454 != 0) {
              						E6DE7B3C0( &_v164);
              						_v8 = 0;
              						if(E6DE7B560( &_v164, 0x4e20) == 0) {
              							if( *((short*)(_t319 + 0x50)) == 0) {
              								_t435 = 0;
              								_t321 = 0;
              							} else {
              								_t435 =  *((intOrPtr*)(_t319 + 0x40));
              								_t321 =  *((intOrPtr*)(_t319 + 0x44));
              							}
              							_v172 = _t321;
              							_v168 = _t435;
              							E6DE7C9A0();
              							_push(_t321);
              							_push(_t435);
              							_v8 = 1;
              							if( *((intOrPtr*)( *_t423 + 4))() != 0) {
              								L87:
              								_v8 = 2;
              								_v136 = 0x6decfa9c;
              								_v52 = 0x6decfaac;
              								_v44 = 0;
              								E6DE7B4E0( &_v136);
              								E6DE7BA50( &_v52);
              								E6DE7B400( &_v136);
              								E6DE7B480( &_v164);
              								L89:
              								 *[fs:0x0] = _v16;
              								return E6DE2B3B1(_v20 ^ _t448);
              							} else {
              								_t240 = E6DE7E860( &_v136, _t435, _v172);
              								_t351 = _t423;
              								if(_t240 == 0) {
              									E6DE808B0(_t351);
              									E6DE808B0( &_v136);
              									_t323 = 0;
              									_t425 = 0;
              									if(_v172 <= 0) {
              										L42:
              										_t353 = _v164;
              										_t399 = _v156;
              										_v228 = _t353;
              										_v192 = _t399;
              										_v224 = 0;
              										if(_a20 <= 0) {
              											L86:
              											goto L87;
              										}
              										while(1) {
              											_t243 = 0;
              											_v220 = 0;
              											_v216 = 0;
              											if(_t353 == 0) {
              												goto L86;
              											} else {
              												goto L45;
              											}
              											do {
              												L45:
              												_t324 =  *(_t399 + 4 + _t243 * 8);
              												_t426 =  *(_t399 + _t243 * 8);
              												_t400 = _v184;
              												_t437 = _t324 >> 3;
              												_v208 = _t324;
              												_v168 = _t426;
              												_t245 =  *(_t400 + 0x5c) * _t426;
              												_v212 = _t437;
              												_v196 = _t245;
              												_t325 =  *((intOrPtr*)((_t324 & 0x00000007) + 0x6decfa90));
              												if(( *(_t437 + _t245 +  *((intOrPtr*)(_t400 + 0x3c))) & _t325) == 0 || ( *(_v76 + _v44 * _t426 + _t437) & _t325) == 0) {
              													_t355 =  &_v36;
              													_v188 = 0;
              													_t438 = 0;
              													_v172 = 0;
              													_v180 = _t355;
              													_v200 = 0;
              													_t251 = 4 + (0 | (_a16 & 0x0000ffff) != 0x00000000) * 4;
              													_v176 = _t251;
              													_v204 = _t251;
              													do {
              														_t118 = _t438 + 0x6decfa88; // 0x1ff0000
              														_t429 = _v208 +  *_t118;
              														_t120 = _t438 + 0x6decfa80; // 0x1ff
              														_t440 = _v168 +  *_t120;
              														if(0 != _v56) {
              															if(_t440 < 0 || _t440 >= _v68 || _t429 < 0 || _t429 >= _v72) {
              																_t255 = 0;
              															} else {
              																_t400 = _v184;
              																_t355 = _v180;
              																_t255 = (0 | ( *(_v76 + _v44 * _t440 + (_t429 >> 3)) &  *((_t429 & 0x00000007) + 0x6decfa90)) != 0x00000000) & 0x0000ffff;
              															}
              															 *_t355 = _t255;
              															_t356 = _v172;
              															_v172 = _t356;
              															_t257 =  !=  ? 1 : _t356;
              															_t358 = _v180;
              															_v172 =  !=  ? 1 : _t356;
              														} else {
              															 *_t355 = 0;
              														}
              														_t258 = _v188;
              														if(_t258 != 0) {
              															L64:
              															_t430 =  *((intOrPtr*)(_t400 + 0x3c));
              														} else {
              															_t358 = _v180;
              															if(0 ==  *((intOrPtr*)(_t400 + 0x50)) || _t440 < 0 || _t440 >=  *((intOrPtr*)(_t400 + 0x44)) || _t429 < 0 || _t429 >=  *((intOrPtr*)(_t400 + 0x40))) {
              																goto L64;
              															} else {
              																_t430 =  *((intOrPtr*)(_t400 + 0x3c));
              																_t258 =  !=  ? 1 : _v188;
              																_v188 = _t258;
              																goto L65;
              															}
              														}
              														L65:
              														_t355 = _t358 + 2;
              														_t438 = _v200 + 1;
              														_v180 = _t355;
              														_t155 =  &_v204;
              														 *_t155 = _v204 - 1;
              														_v200 = _t438;
              													} while ( *_t155 != 0);
              													if(_t258 == 0) {
              														if(_v172 == 0) {
              															_t260 = _v76;
              															_t363 = _v44 * _v168 + _v212;
              															_t401 =  *(_t260 + _t363);
              															if((_t401 & _t325) != 0) {
              																 *(_t260 + _t363) =  !_t325 & _t401;
              															}
              														}
              														goto L83;
              													}
              													_t402 = _v212;
              													_t365 = _v196 + _t402;
              													_v220 = 1;
              													_t261 =  *(_t365 + _t430);
              													if((_t325 & _t261) == 0) {
              														 *(_t365 + _t430) = _t261 | _t325;
              													}
              													_t262 = _v76;
              													_t368 = _v44 * _v168 + _t402;
              													_t403 =  *(_t262 + _t368);
              													if((_t403 & _t325) != 0) {
              														 *(_t262 + _t368) =  !_t325 & _t403;
              													}
              													_t263 = _v176;
              													_t442 =  &_v36;
              													_t431 = 0;
              													do {
              														if( *_t442 != 0) {
              															_t174 = _t431 + 0x6decfa88; // 0x1ff0000
              															_t370 =  *_t174 + _v208;
              															_t177 = _t431 + 0x6decfa80; // 0x1ff
              															_t265 =  *_t177 + _v168;
              															_v196 = _t265;
              															_t266 =  *((intOrPtr*)((_t370 & 0x00000007) + 0x6decfa90));
              															_t331 = _t370 >> 3;
              															_t408 =  *(_v184 + 0x5c) * _t265 + _t331 +  *((intOrPtr*)(_v184 + 0x3c));
              															_t374 =  *_t408;
              															if((_t266 & _t374) == 0) {
              																 *_t408 = _t374 | _t266;
              															}
              															_t375 = _v76;
              															_t411 = _v44 * _v196 + _t331;
              															_t332 =  *(_t375 + _t411);
              															if((_t332 & _t266) != 0) {
              																 *(_t375 + _t411) =  !_t266 & _t332;
              															}
              															_t263 = _v176;
              														}
              														_t442 = _t442 + 2;
              														_t431 = _t431 + 1;
              														_t263 = _t263 - 1;
              														_v176 = _t263;
              													} while (_t263 != 0);
              												}
              												L83:
              												_t353 = _v228;
              												_t243 = _v216 + 1;
              												_t399 = _v192;
              												_v216 = _t243;
              											} while (_t243 < _t353);
              											if(_v220 == 0) {
              												goto L86;
              											}
              											_t327 = _v224 + 1;
              											_v224 = _t327;
              											if(_t327 < _a20) {
              												continue;
              											}
              											goto L86;
              										}
              										goto L86;
              									}
              									_t282 = _v168;
              									_t380 = _v172;
              									do {
              										_t446 = 0;
              										if(_t282 <= 0) {
              											goto L41;
              										}
              										_t381 = _a8;
              										do {
              											_t285 =  *((intOrPtr*)(_t323 +  *((intOrPtr*)(_v176 + 0x3c))));
              											if(_t285 >= _t381) {
              												if(_t285 >= _a12) {
              													goto L39;
              												}
              												_t384 = _v44 * _t425 + (_t446 >> 3);
              												_t290 = _v76;
              												_t418 =  *(_t290 + _t384);
              												if((_t418 & _t418) == 0) {
              													 *(_t290 + _t384) = _t418 | _t418;
              												}
              												E6DE7B5A0( &_v164, _t425, _t446, 0);
              												L38:
              												_t381 = _a8;
              												goto L39;
              											}
              											_t59 = (_t446 & 0x00000007) + 0x6decfa90; // 0x10204080
              											_t416 =  *_t59;
              											_t389 =  *(_v184 + 0x5c) * _t425 + (_t446 >> 3) +  *((intOrPtr*)(_v184 + 0x3c));
              											_t298 =  *_t389;
              											if((_t416 & _t298) == 0) {
              												 *_t389 = _t298 | _t416;
              											}
              											goto L38;
              											L39:
              											_t282 = _v168;
              											_t446 = _t446 + 1;
              											_t323 = _t323 + 1;
              										} while (_t446 < _t282);
              										_t380 = _v172;
              										L41:
              										_t425 = _t425 + 1;
              									} while (_t425 < _t380);
              									goto L42;
              								}
              								 *((intOrPtr*)( *_t423 + 8))();
              								goto L87;
              							}
              						}
              						E6DE7B480( &_v164);
              						goto L89;
              					}
              					_t420 =  *((intOrPtr*)(_t319 + 0x44));
              					_t391 =  *((intOrPtr*)(_t319 + 0x40));
              					_push(_t420);
              					_v188 = _t391;
              					_push(_t391);
              					_v180 = _t420;
              					if( *((intOrPtr*)( *__ecx + 4))() != 0) {
              						goto L89;
              					} else {
              						_t306 =  *(__ecx + 0x3c);
              						if(_t306 != 0) {
              							memset(_t306, 0,  *(__ecx + 0x48));
              						}
              						_t393 = 0;
              						_t447 = 0;
              						_v168 = 0;
              						if(_v180 <= 0) {
              							L18:
              							goto L89;
              						}
              						_t308 = _v188;
              						do {
              							_t421 = 0;
              							if(_t308 == 0) {
              								goto L17;
              							}
              							_t394 = _a8;
              							do {
              								_t310 =  *((intOrPtr*)(_t447 +  *((intOrPtr*)(_t319 + 0x3c))));
              								_t447 = _t447 + 1;
              								if(_t310 < _t394) {
              									_t398 =  *(_t423 + 0x5c) * _v168 + (_t421 >> 3) +  *((intOrPtr*)(_t423 + 0x3c));
              									_t25 = (_t421 & 0x00000007) + 0x6decfa90; // 0x10204080
              									_t336 =  *_t25;
              									_t315 =  *_t398;
              									if((_t336 & _t315) == 0) {
              										 *_t398 = _t315 | _t336;
              									}
              									_t394 = _a8;
              									_t319 = _v176;
              								}
              								_t308 = _v188;
              								_t421 = _t421 + 1;
              							} while (_t421 < _t308);
              							_t393 = _v168;
              							L17:
              							_t393 = _t393 + 1;
              							_v168 = _t393;
              						} while (_t393 < _v180);
              						goto L18;
              					}
              				}
              			}












































































































              0x6de7d673
              0x6de7d675
              0x6de7d680
              0x6de7d687
              0x6de7d68c
              0x6de7d68e
              0x6de7d694
              0x6de7d698
              0x6de7d69e
              0x6de7d6a0
              0x6de7d6a6
              0x6de7d6a9
              0x6de7d6b1
              0x6de7dcba
              0x00000000
              0x6de7d6c3
              0x6de7d6c6
              0x6de7d6c9
              0x00000000
              0x00000000
              0x6de7d6cf
              0x6de7d79a
              0x6de7d7aa
              0x6de7d7b8
              0x6de7d7d3
              0x6de7d7dd
              0x6de7d7df
              0x6de7d7d5
              0x6de7d7d5
              0x6de7d7d8
              0x6de7d7d8
              0x6de7d7e7
              0x6de7d7ed
              0x6de7d7f3
              0x6de7d7fc
              0x6de7d7fd
              0x6de7d7fe
              0x6de7d809
              0x6de7dc71
              0x6de7dc77
              0x6de7dc7b
              0x6de7dc85
              0x6de7dc8c
              0x6de7dc93
              0x6de7dc9b
              0x6de7dca6
              0x6de7dcb1
              0x6de7dcbf
              0x6de7dcc2
              0x6de7dcda
              0x6de7d80f
              0x6de7d81c
              0x6de7d823
              0x6de7d827
              0x6de7d833
              0x6de7d83e
              0x6de7d843
              0x6de7d845
              0x6de7d84d
              0x6de7d912
              0x6de7d916
              0x6de7d91c
              0x6de7d922
              0x6de7d928
              0x6de7d92e
              0x6de7d938
              0x6de7dc6f
              0x00000000
              0x6de7dc6f
              0x6de7d940
              0x6de7d940
              0x6de7d942
              0x6de7d948
              0x6de7d950
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de7d956
              0x6de7d956
              0x6de7d956
              0x6de7d95c
              0x6de7d95f
              0x6de7d965
              0x6de7d968
              0x6de7d96e
              0x6de7d977
              0x6de7d97a
              0x6de7d980
              0x6de7d98e
              0x6de7d99a
              0x6de7d9b4
              0x6de7d9b9
              0x6de7d9c3
              0x6de7d9c5
              0x6de7d9d2
              0x6de7d9d8
              0x6de7d9e1
              0x6de7d9e8
              0x6de7d9ee
              0x6de7da00
              0x6de7da00
              0x6de7da0d
              0x6de7da0f
              0x6de7da1c
              0x6de7da24
              0x6de7da2d
              0x6de7da74
              0x6de7da3d
              0x6de7da60
              0x6de7da66
              0x6de7da6f
              0x6de7da6f
              0x6de7da76
              0x6de7da7c
              0x6de7da84
              0x6de7da8f
              0x6de7da92
              0x6de7da98
              0x6de7da26
              0x6de7da26
              0x6de7da26
              0x6de7da9e
              0x6de7daa7
              0x6de7daf9
              0x6de7daf9
              0x6de7daa9
              0x6de7daaf
              0x6de7dab5
              0x00000000
              0x6de7dac9
              0x6de7dadd
              0x6de7daee
              0x6de7daf1
              0x00000000
              0x6de7daf1
              0x6de7dab5
              0x6de7dafc
              0x6de7db02
              0x6de7db05
              0x6de7db06
              0x6de7db0c
              0x6de7db0c
              0x6de7db13
              0x6de7db13
              0x6de7db22
              0x6de7dc0b
              0x6de7dc17
              0x6de7dc1a
              0x6de7dc20
              0x6de7dc25
              0x6de7dc2b
              0x6de7dc2b
              0x6de7dc25
              0x00000000
              0x6de7dc0b
              0x6de7db2e
              0x6de7db34
              0x6de7db36
              0x6de7db40
              0x6de7db45
              0x6de7db49
              0x6de7db49
              0x6de7db56
              0x6de7db59
              0x6de7db5b
              0x6de7db60
              0x6de7db66
              0x6de7db66
              0x6de7db69
              0x6de7db6f
              0x6de7db72
              0x6de7db74
              0x6de7db78
              0x6de7db7a
              0x6de7db81
              0x6de7db8f
              0x6de7db99
              0x6de7db9f
              0x6de7dbab
              0x6de7dbb7
              0x6de7dbbf
              0x6de7dbc1
              0x6de7dbc5
              0x6de7dbc9
              0x6de7dbc9
              0x6de7dbd5
              0x6de7dbd8
              0x6de7dbda
              0x6de7dbdf
              0x6de7dbe5
              0x6de7dbe5
              0x6de7dbe8
              0x6de7dbe8
              0x6de7dbee
              0x6de7dbf1
              0x6de7dbf2
              0x6de7dbf5
              0x6de7dbf5
              0x6de7dc01
              0x6de7dc2e
              0x6de7dc34
              0x6de7dc3a
              0x6de7dc3b
              0x6de7dc41
              0x6de7dc47
              0x6de7dc57
              0x00000000
              0x00000000
              0x6de7dc5f
              0x6de7dc60
              0x6de7dc69
              0x00000000
              0x00000000
              0x00000000
              0x6de7dc69
              0x00000000
              0x6de7d940
              0x6de7d853
              0x6de7d859
              0x6de7d860
              0x6de7d860
              0x6de7d864
              0x00000000
              0x00000000
              0x6de7d86a
              0x6de7d870
              0x6de7d879
              0x6de7d87e
              0x6de7d8b8
              0x00000000
              0x00000000
              0x6de7d8c5
              0x6de7d8d2
              0x6de7d8d5
              0x6de7d8da
              0x6de7d8de
              0x6de7d8de
              0x6de7d8eb
              0x6de7d8f0
              0x6de7d8f0
              0x00000000
              0x6de7d8f0
              0x6de7d898
              0x6de7d898
              0x6de7d8a7
              0x6de7d8a9
              0x6de7d8ad
              0x6de7d8b1
              0x6de7d8b1
              0x00000000
              0x6de7d8f3
              0x6de7d8f3
              0x6de7d8f9
              0x6de7d8fa
              0x6de7d8fb
              0x6de7d903
              0x6de7d909
              0x6de7d909
              0x6de7d90a
              0x00000000
              0x6de7d860
              0x6de7d82b
              0x00000000
              0x6de7d82b
              0x6de7d809
              0x6de7d7c2
              0x00000000
              0x6de7d7c7
              0x6de7d6d5
              0x6de7d6d8
              0x6de7d6dd
              0x6de7d6de
              0x6de7d6e4
              0x6de7d6e7
              0x6de7d6f2
              0x00000000
              0x6de7d6f8
              0x6de7d6f8
              0x6de7d6fd
              0x6de7d705
              0x6de7d70a
              0x6de7d70d
              0x6de7d70f
              0x6de7d711
              0x6de7d71d
              0x6de7d78d
              0x00000000
              0x6de7d78d
              0x6de7d71f
              0x6de7d725
              0x6de7d725
              0x6de7d729
              0x00000000
              0x00000000
              0x6de7d72b
              0x6de7d730
              0x6de7d733
              0x6de7d736
              0x6de7d739
              0x6de7d74e
              0x6de7d754
              0x6de7d754
              0x6de7d75a
              0x6de7d75e
              0x6de7d762
              0x6de7d762
              0x6de7d764
              0x6de7d767
              0x6de7d767
              0x6de7d76d
              0x6de7d773
              0x6de7d774
              0x6de7d778
              0x6de7d77e
              0x6de7d77e
              0x6de7d77f
              0x6de7d785
              0x00000000
              0x6de7d725
              0x6de7d6f2

              APIs
              • memset.VCRUNTIME140(?,00000000,?), ref: 6DE7D705
                • Part of subcall function 6DE808B0: memset.VCRUNTIME140(?,00000000,?,6DE89AAD), ref: 6DE808BD
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memset
              • String ID:
              • API String ID: 2221118986-0
              • Opcode ID: e1c6bf8c51c6f0fe7ea3819c53300151cbe4dda975cb3ba6b264db81a1d85f2a
              • Instruction ID: f7e6eea6355d971549eb731903f5f1b1ae05d91f45f58d5a4892763e3132672d
              • Opcode Fuzzy Hash: e1c6bf8c51c6f0fe7ea3819c53300151cbe4dda975cb3ba6b264db81a1d85f2a
              • Instruction Fuzzy Hash: 8F129339A05269CFDBA5CF28C890BE9BBB1BF85304F2540D9C949AB341DB709E85CF51
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 83%
              			E6DE8D700(signed int __ebx, void* __edi, void* __esi, char _a4, intOrPtr _a8, char _a12, short* _a16) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				short _v24;
              				unsigned int _v28;
              				unsigned int _v32;
              				void* _v44;
              				intOrPtr* _v48;
              				short _v52;
              				char _v60;
              				intOrPtr _v76;
              				intOrPtr _v80;
              				char _v144;
              				intOrPtr _v164;
              				void _v176;
              				void _v180;
              				char _v244;
              				intOrPtr _v276;
              				intOrPtr _v288;
              				intOrPtr _v292;
              				char _v356;
              				char _v456;
              				char _v556;
              				char _v656;
              				char _v756;
              				char _v856;
              				char _v956;
              				char _v1068;
              				char _v1180;
              				char _v1184;
              				char _v1188;
              				intOrPtr* _v1192;
              				char* _v1196;
              				char _v1200;
              				intOrPtr _v1204;
              				short* _v1208;
              				char* _v1212;
              				char* _v1216;
              				intOrPtr _v1220;
              				char _v1224;
              				intOrPtr _v1228;
              				intOrPtr _v1232;
              				char _v1236;
              				intOrPtr _v1240;
              				char* _v1244;
              				intOrPtr _v1248;
              				char* _v1252;
              				void* __ebp;
              				signed int _t171;
              				signed int _t172;
              				char _t174;
              				char _t178;
              				intOrPtr _t182;
              				intOrPtr _t184;
              				intOrPtr _t187;
              				intOrPtr _t191;
              				intOrPtr _t193;
              				intOrPtr _t196;
              				intOrPtr _t199;
              				intOrPtr _t206;
              				char _t207;
              				char _t208;
              				void* _t209;
              				intOrPtr _t214;
              				intOrPtr _t215;
              				intOrPtr _t220;
              				intOrPtr _t224;
              				char _t225;
              				intOrPtr _t227;
              				intOrPtr _t247;
              				int _t300;
              				intOrPtr _t302;
              				signed int _t311;
              				intOrPtr _t313;
              				intOrPtr _t343;
              				void* _t346;
              				char _t349;
              				intOrPtr* _t351;
              				intOrPtr _t352;
              				void* _t354;
              				void* _t355;
              				signed int _t357;
              				void* _t358;
              				void* _t359;
              				void* _t360;
              				void* _t361;
              
              				_t270 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec6272);
              				_push( *[fs:0x0]);
              				_t359 = _t358 - 0x4d4;
              				_t171 =  *0x6df223e4; // 0x955528f1
              				_t172 = _t171 ^ _t357;
              				_v20 = _t172;
              				_push(__esi);
              				_push(__edi);
              				_push(_t172);
              				 *[fs:0x0] =  &_v16;
              				_t349 = _a4;
              				_t343 = _a8;
              				_t174 = _a12;
              				_v1208 = _a16;
              				_v1188 = _t349;
              				_v1204 = _t343;
              				_v1184 = _t174;
              				if(0 ==  *((intOrPtr*)(_t349 + 0x50)) || _t343 == 0 || 0 ==  *((intOrPtr*)(_t343 + 0x50)) || _t174 == 0 || 0 ==  *((intOrPtr*)(_t174 + 0x50))) {
              					goto L75;
              				} else {
              					E6DE8C870();
              					_v8 = 0;
              					_t178 = E6DE8D1F0(__ebx,  &_v1180, _t343, 4);
              					_t345 = _t178;
              					if(_t178 != 0) {
              						L73:
              						E6DE8C900( &_v1180);
              						L75:
              						 *[fs:0x0] = _v16;
              						return E6DE2B3B1(_v20 ^ _t357);
              					}
              					E6DE7C9A0();
              					_v8 = 1;
              					_t182 = E6DE7D370( &_v756, _v1184);
              					_t345 = _t182;
              					if(_t182 != 0) {
              						L72:
              						E6DE7CA10( &_v756);
              						goto L73;
              					}
              					asm("movsd xmm0, [0x6dec8a80]");
              					_t360 = _t359 - 8;
              					asm("movsd [esp], xmm0");
              					_t184 = E6DE7DED0(__ebx,  &_v756, _t345, _t349, 4);
              					_t345 = _t184;
              					if(_t184 != 0) {
              						goto L72;
              					}
              					E6DE8AA30();
              					_v8 = 2;
              					_t187 = E6DE8ACA0(_t349,  &_v1068);
              					_t345 = _t187;
              					if(_t187 != 0) {
              						L71:
              						E6DE8AAA0( &_v1068);
              						goto L72;
              					}
              					E6DE7C9A0();
              					_v8 = 3;
              					_t191 = E6DE7DCE0( &_v956,  &_v1068, 0xfa);
              					_t345 = _t191;
              					if(_t191 != 0) {
              						L70:
              						E6DE7CA10( &_v956);
              						goto L71;
              					}
              					_t193 = E6DE7FC30(__ebx,  &_v956, _t345, _t349, 0xa);
              					_t345 = _t193;
              					if(_t193 != 0) {
              						goto L70;
              					}
              					E6DE7C9A0();
              					_v8 = 4;
              					_t196 = E6DE7D3C0( &_v656,  &_v956, 5);
              					_t345 = _t196;
              					if(_t196 != 0) {
              						L69:
              						E6DE7CA10( &_v656);
              						goto L70;
              					}
              					E6DE8C870();
              					_v8 = 5;
              					_t199 = E6DE8D1F0(__ebx,  &_v356, _v1204, 4);
              					_t345 = _t199;
              					if(_t199 != 0) {
              						L68:
              						E6DE8C900( &_v356);
              						goto L69;
              					}
              					E6DE8C870();
              					_v8 = 6;
              					if(0 == _v276) {
              						L66:
              						_t345 = 3;
              						L67:
              						E6DE8C900( &_v144);
              						goto L68;
              					}
              					_t206 =  *((intOrPtr*)( *((intOrPtr*)(_v144 + 4))))(_v292, _v288);
              					_t345 = _t206;
              					_v1184 = _t345;
              					if(_t345 != 0) {
              						L18:
              						if(_t206 != 0) {
              							goto L67;
              						}
              						_t351 = _v48;
              						if(_t351 == 0) {
              							L22:
              							_t207 = E6DE2C480(_t345, _t351, 0x70, 1);
              							_t361 = _t360 + 8;
              							_v1184 = _t207;
              							_v8 = 7;
              							if(_t207 == 0) {
              								_t208 = 0;
              							} else {
              								E6DE7B380(_t207);
              								_v8 = 8;
              								 *_v1184 = 0x6decfbb4;
              								E6DE7AD10(_v1184 + 0x64);
              								E6DE8AEC0(_v1184, _v80, _v76);
              								_t208 = _v1184;
              							}
              							_v8 = 6;
              							_v48 = _t208;
              							if(_t208 != 0) {
              								if( *((short*)(_t208 + 0x50)) == 0) {
              									_t300 = 0;
              									_t209 = 0;
              								} else {
              									_t300 =  *(_t208 + 0x48);
              									_t209 =  *(_t208 + 0x3c);
              								}
              								memcpy(_t209, _v44, _t300);
              								_t351 = _v48;
              								_t361 = _t361 + 0xc;
              								_v52 = 0;
              							} else {
              								_t351 = 0;
              							}
              							L31:
              							_v1192 = _t351;
              							_v1200 =  &_v656;
              							E6DE7C9A0();
              							_v8 = 9;
              							if( *((short*)(_t351 + 0x50)) == 0) {
              								_t214 = 0;
              								_t302 = 0;
              							} else {
              								_t214 =  *((intOrPtr*)(_t351 + 0x44));
              								_t302 =  *((intOrPtr*)(_t351 + 0x40));
              							}
              							_t215 = E6DE7E860( &_v856, _t302, _t214);
              							_t345 = _t215;
              							if(_t215 != 0) {
              								L65:
              								E6DE7CA10( &_v856);
              								goto L67;
              							} else {
              								E6DE808B0( &_v856);
              								_v1196 =  &_v856;
              								_t220 = E6DE80210(_t270,  &_v656, _t345, _t351,  &_v1200);
              								_t345 = _t220;
              								if(_t220 != 0) {
              									goto L65;
              								}
              								E6DE7C9A0();
              								_v8 = 0xa;
              								_t345 = E6DE7D370( &_v556, _v1196);
              								if(_t345 != 0) {
              									L64:
              									E6DE7CA10( &_v556);
              									goto L65;
              								}
              								_t224 = _v1196;
              								while( *((short*)(_t224 + 0x50)) != 0 && _t345 <  *((intOrPtr*)(_t224 + 0x40))) {
              									_t355 = 0;
              									while( *((short*)(_t224 + 0x50)) != 0 && _t355 <  *((intOrPtr*)(_t224 + 0x44))) {
              										if(E6DE7E730( &_v656, _t355, _t345) == 1) {
              											E6DE80860( &_v556, _t355, _t345, 1);
              											E6DE80860(_v1196, _t355, _t345, 1);
              										}
              										_t224 = _v1196;
              										_t355 = _t355 + 1;
              									}
              									_t345 = _t345 + 1;
              								}
              								_v1220 = _t224;
              								_t225 = _v1188;
              								_t346 = 0;
              								_v1216 =  &_v756;
              								_v1224 = _t225;
              								_t311 =  *(_t225 + 0x50) & 0x0000ffff;
              								while(_t311 != 0 && _t346 <  *((intOrPtr*)(_t225 + 0x40))) {
              									_t354 = 0;
              									while(1) {
              										_t311 =  *(_t225 + 0x50) & 0x0000ffff;
              										if(_t311 == 0 || _t354 >=  *((intOrPtr*)(_t225 + 0x44))) {
              											break;
              										}
              										if(E6DE7E730( &_v756, _t354, _t346) == 1) {
              											E6DE83570(_v1224, _t354, _t346, 0xf0);
              											E6DE80860( &_v556, _t354, _t346, 0);
              											E6DE80860(_v1220, _t354, _t346, 0);
              										}
              										_t225 = _v1188;
              										_t354 = _t354 + 1;
              									}
              									_t346 = _t346 + 1;
              								}
              								E6DE7C9A0();
              								_t352 = _v1188;
              								_v8 = 0xb;
              								if( *((short*)(_t352 + 0x50)) == 0) {
              									_t227 = 0;
              									_t313 = 0;
              								} else {
              									_t227 =  *((intOrPtr*)(_t352 + 0x44));
              									_t313 =  *((intOrPtr*)(_t352 + 0x40));
              								}
              								E6DE7E860( &_v456, _t313, _t227);
              								E6DE7DCE0( &_v456, _t352, 0x96);
              								_v1212 =  &_v456;
              								E6DE7C9A0();
              								_v8 = 0xc;
              								E6DE7D370( &_v244,  &_v456);
              								asm("movsd xmm0, [0x6dec8a80]");
              								asm("movsd [esp], xmm0");
              								E6DE7DED0(_t270,  &_v244, _t346, _t352, 2);
              								_t353 = _v164;
              								_t236 =  !=  ? _v180 : 0;
              								_t319 = ( !=  ? _v180 : 0) * 0x4b;
              								_v28 = 0x51eb851f * ( !=  ? _v180 : 0) * 0x4b >> 0x20 >> 5;
              								_t240 =  !=  ? _v176 : 0;
              								_t320 = ( !=  ? _v176 : 0) * 0x4b;
              								_v24 = 0;
              								_v32 = 0x51eb851f * ( !=  ? _v176 : 0) * 0x4b >> 0x20 >> 5;
              								_t345 = E6DE7D0D0(_t270,  &_v244, _t346, _v164,  &_v32);
              								if(_v24 != 1) {
              									_t247 = E6DE7E900(_t270,  &_v556, _t345, _t353,  &_v1224);
              									_t345 = _t247;
              									if (_t247 != 0) goto L63;
              								} else {
              									 *_v1208 = 1;
              								}
              								E6DE7CA10( &_v244);
              								E6DE7CA10( &_v456);
              								goto L64;
              							}
              						}
              						if(_v52 == _t206) {
              							goto L31;
              						}
              						 *((intOrPtr*)( *_t351))(1);
              						goto L22;
              					}
              					if(_v76 < 9 || _v80 < 9) {
              						goto L66;
              					} else {
              						_v1248 = 3;
              						_v1236 =  &_v356;
              						_v1240 = _t345;
              						_v1252 =  &_v144;
              						_v1244 =  &_v1236;
              						asm("movups xmm0, [ebp-0x4e0]");
              						_push( &_v1184);
              						_t360 = _t360 - 0x10;
              						_v1232 = 9;
              						_v1228 = 1;
              						asm("movups [eax], xmm0");
              						E6DE7BA80(_t270,  &_v60, _t345, _t349);
              						_t345 = _v1184;
              						_t206 = _v1184;
              						goto L18;
              					}
              				}
              			}

























































































              0x6de8d700
              0x6de8d703
              0x6de8d705
              0x6de8d710
              0x6de8d711
              0x6de8d717
              0x6de8d71c
              0x6de8d71e
              0x6de8d721
              0x6de8d722
              0x6de8d723
              0x6de8d727
              0x6de8d72d
              0x6de8d733
              0x6de8d736
              0x6de8d739
              0x6de8d741
              0x6de8d747
              0x6de8d74d
              0x6de8d757
              0x00000000
              0x6de8d781
              0x6de8d787
              0x6de8d795
              0x6de8d79c
              0x6de8d7a1
              0x6de8d7a5
              0x6de8dd67
              0x6de8dd6d
              0x6de8dd7b
              0x6de8dd7e
              0x6de8dd95
              0x6de8dd95
              0x6de8d7b1
              0x6de8d7c2
              0x6de8d7c6
              0x6de8d7cb
              0x6de8d7cf
              0x6de8dd5c
              0x6de8dd62
              0x00000000
              0x6de8dd62
              0x6de8d7d5
              0x6de8d7e3
              0x6de8d7e6
              0x6de8d7ed
              0x6de8d7f2
              0x6de8d7f6
              0x00000000
              0x00000000
              0x6de8d802
              0x6de8d80d
              0x6de8d814
              0x6de8d819
              0x6de8d81d
              0x6de8dd51
              0x6de8dd57
              0x00000000
              0x6de8dd57
              0x6de8d829
              0x6de8d839
              0x6de8d844
              0x6de8d849
              0x6de8d84d
              0x6de8dd46
              0x6de8dd4c
              0x00000000
              0x6de8dd4c
              0x6de8d85b
              0x6de8d860
              0x6de8d864
              0x00000000
              0x00000000
              0x6de8d870
              0x6de8d87d
              0x6de8d888
              0x6de8d88d
              0x6de8d891
              0x6de8dd3b
              0x6de8dd41
              0x00000000
              0x6de8dd41
              0x6de8d89d
              0x6de8d8b0
              0x6de8d8b4
              0x6de8d8b9
              0x6de8d8bd
              0x6de8dd30
              0x6de8dd36
              0x00000000
              0x6de8dd36
              0x6de8d8c9
              0x6de8d8d0
              0x6de8d8db
              0x6de8dd20
              0x6de8dd20
              0x6de8dd25
              0x6de8dd2b
              0x00000000
              0x6de8dd2b
              0x6de8d8fc
              0x6de8d8fe
              0x6de8d900
              0x6de8d908
              0x6de8d990
              0x6de8d992
              0x00000000
              0x00000000
              0x6de8d998
              0x6de8d99d
              0x6de8d9b1
              0x6de8d9b5
              0x6de8d9ba
              0x6de8d9bd
              0x6de8d9c3
              0x6de8d9c9
              0x6de8da05
              0x6de8d9cb
              0x6de8d9d3
              0x6de8d9de
              0x6de8d9e5
              0x6de8d9eb
              0x6de8d9f8
              0x6de8d9fd
              0x6de8d9fd
              0x6de8da07
              0x6de8da0b
              0x6de8da10
              0x6de8da1b
              0x6de8da25
              0x6de8da27
              0x6de8da1d
              0x6de8da1d
              0x6de8da20
              0x6de8da20
              0x6de8da2e
              0x6de8da33
              0x6de8da36
              0x6de8da3b
              0x6de8da12
              0x6de8da12
              0x6de8da12
              0x6de8da3f
              0x6de8da45
              0x6de8da51
              0x6de8da57
              0x6de8da61
              0x6de8da65
              0x6de8da6f
              0x6de8da71
              0x6de8da67
              0x6de8da67
              0x6de8da6a
              0x6de8da6a
              0x6de8da7b
              0x6de8da80
              0x6de8da84
              0x6de8dd13
              0x6de8dd19
              0x00000000
              0x6de8da8a
              0x6de8da90
              0x6de8da9b
              0x6de8daae
              0x6de8dab3
              0x6de8dab7
              0x00000000
              0x00000000
              0x6de8dac3
              0x6de8dad4
              0x6de8dadd
              0x6de8dae1
              0x6de8dd08
              0x6de8dd0e
              0x00000000
              0x6de8dd0e
              0x6de8dae7
              0x6de8daf0
              0x6de8dafc
              0x6de8db00
              0x6de8db1d
              0x6de8db29
              0x6de8db38
              0x6de8db38
              0x6de8db3d
              0x6de8db43
              0x6de8db43
              0x6de8db46
              0x6de8db46
              0x6de8db49
              0x6de8db55
              0x6de8db5b
              0x6de8db5d
              0x6de8db63
              0x6de8db69
              0x6de8db70
              0x6de8db7a
              0x6de8db80
              0x6de8db80
              0x6de8db87
              0x00000000
              0x00000000
              0x6de8db9f
              0x6de8dbae
              0x6de8dbbd
              0x6de8dbcc
              0x6de8dbcc
              0x6de8dbd1
              0x6de8dbd7
              0x6de8dbd7
              0x6de8dbda
              0x6de8dbda
              0x6de8dbe3
              0x6de8dbe8
              0x6de8dbee
              0x6de8dbf7
              0x6de8dc01
              0x6de8dc03
              0x6de8dbf9
              0x6de8dbf9
              0x6de8dbfc
              0x6de8dbfc
              0x6de8dc0d
              0x6de8dc1e
              0x6de8dc2f
              0x6de8dc35
              0x6de8dc40
              0x6de8dc4b
              0x6de8dc50
              0x6de8dc61
              0x6de8dc68
              0x6de8dc6d
              0x6de8dc79
              0x6de8dc80
              0x6de8dc92
              0x6de8dc95
              0x6de8dc9c
              0x6de8dcae
              0x6de8dcb9
              0x6de8dcc6
              0x6de8dcc8
              0x6de8dce7
              0x6de8dcec
              0x6de8dcf0
              0x6de8dcca
              0x6de8dcd5
              0x6de8dcd5
              0x6de8dcf8
              0x6de8dd03
              0x00000000
              0x6de8dd03
              0x6de8da84
              0x6de8d9a3
              0x00000000
              0x00000000
              0x6de8d9af
              0x00000000
              0x6de8d9af
              0x6de8d912
              0x00000000
              0x6de8d922
              0x6de8d928
              0x6de8d932
              0x6de8d941
              0x6de8d947
              0x6de8d953
              0x6de8d95f
              0x6de8d966
              0x6de8d967
              0x6de8d96a
              0x6de8d976
              0x6de8d980
              0x6de8d983
              0x6de8d988
              0x6de8d98e
              0x00000000
              0x6de8d98e
              0x6de8d912

              APIs
                • Part of subcall function 6DE8D1F0: memcpy.VCRUNTIME140(?,00000000,?,?,6DE8808C,?,?), ref: 6DE8D230
                • Part of subcall function 6DE7DCE0: memset.VCRUNTIME140(?,00000000,?), ref: 6DE7DD29
                • Part of subcall function 6DE7BA80: _Thrd_hardware_concurrency.MSVCP140(955528F1,?,?,?,?,?,?,?,?,6DEC5978,000000FF,?,6DE7E5E6), ref: 6DE7BABA
              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6DE8DA2E
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memcpy$Thrd_hardware_concurrencymemset
              • String ID:
              • API String ID: 1989085882-0
              • Opcode ID: b914de8b51f596cf989e07566ebe80bdaad143c737f1ee64a00bd8ec732f9495
              • Instruction ID: fd378c067e7788a7645d632d5cfb49818956e3964982c8ed41c24e33924bc018
              • Opcode Fuzzy Hash: b914de8b51f596cf989e07566ebe80bdaad143c737f1ee64a00bd8ec732f9495
              • Instruction Fuzzy Hash: 09027D759046198FCB66CB24C850BEEB7B5BF85318F2140E9D50EA7291EF30AA84CF50
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 88%
              			E6DE2AA67(signed int __edx) {
              				signed int _v8;
              				signed int _v12;
              				signed int _v16;
              				signed int _v20;
              				signed int _v24;
              				signed int _v28;
              				signed int _v32;
              				signed int _v36;
              				signed int _v40;
              				intOrPtr _t60;
              				signed int _t61;
              				signed int _t62;
              				signed int _t63;
              				signed int _t66;
              				signed int _t67;
              				signed int _t73;
              				intOrPtr _t74;
              				intOrPtr _t75;
              				intOrPtr* _t77;
              				signed int _t78;
              				intOrPtr* _t82;
              				signed int _t85;
              				signed int _t90;
              				intOrPtr* _t93;
              				signed int _t96;
              				signed int _t104;
              
              				_t90 = __edx;
              				 *0x6df3a670 =  *0x6df3a670 & 0x00000000;
              				 *0x6df223f0 =  *0x6df223f0 | 0x00000001;
              				if(IsProcessorFeaturePresent(0xa) == 0) {
              					L23:
              					return 0;
              				}
              				_v20 = _v20 & 0x00000000;
              				_push(_t74);
              				_t93 =  &_v40;
              				asm("cpuid");
              				_t75 = _t74;
              				 *_t93 = 0;
              				 *((intOrPtr*)(_t93 + 4)) = _t74;
              				 *((intOrPtr*)(_t93 + 8)) = 0;
              				 *(_t93 + 0xc) = _t90;
              				_v16 = _v40;
              				_v12 = _v28 ^ 0x49656e69;
              				_v8 = _v36 ^ 0x756e6547;
              				_push(_t75);
              				asm("cpuid");
              				_t77 =  &_v40;
              				 *_t77 = 1;
              				 *((intOrPtr*)(_t77 + 4)) = _t75;
              				 *((intOrPtr*)(_t77 + 8)) = 0;
              				 *(_t77 + 0xc) = _t90;
              				if((_v8 | _v32 ^ 0x6c65746e | _v12) != 0) {
              					L9:
              					_t96 =  *0x6df3a674;
              					L10:
              					_t85 = _v32;
              					_t60 = 7;
              					_v8 = _t85;
              					if(_v16 < _t60) {
              						_t78 = _v20;
              					} else {
              						_push(_t77);
              						asm("cpuid");
              						_t82 =  &_v40;
              						 *_t82 = _t60;
              						 *((intOrPtr*)(_t82 + 4)) = _t77;
              						 *((intOrPtr*)(_t82 + 8)) = 0;
              						_t85 = _v8;
              						 *(_t82 + 0xc) = _t90;
              						_t78 = _v36;
              						if((_t78 & 0x00000200) != 0) {
              							 *0x6df3a674 = _t96 | 0x00000002;
              						}
              					}
              					_t61 =  *0x6df223f0; // 0x6f
              					_t62 = _t61 | 0x00000002;
              					 *0x6df3a670 = 1;
              					 *0x6df223f0 = _t62;
              					if((_t85 & 0x00100000) != 0) {
              						_t63 = _t62 | 0x00000004;
              						 *0x6df3a670 = 2;
              						 *0x6df223f0 = _t63;
              						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
              							asm("xgetbv");
              							_v24 = _t63;
              							_v20 = _t90;
              							_t104 = 6;
              							if((_v24 & _t104) == _t104) {
              								_t66 =  *0x6df223f0; // 0x6f
              								_t67 = _t66 | 0x00000008;
              								 *0x6df3a670 = 3;
              								 *0x6df223f0 = _t67;
              								if((_t78 & 0x00000020) != 0) {
              									 *0x6df3a670 = 5;
              									 *0x6df223f0 = _t67 | 0x00000020;
              									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
              										 *0x6df223f0 =  *0x6df223f0 | 0x00000040;
              										 *0x6df3a670 = _t104;
              									}
              								}
              							}
              						}
              					}
              					goto L23;
              				}
              				_t73 = _v40 & 0x0fff3ff0;
              				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
              					_t96 =  *0x6df3a674 | 0x00000001;
              					 *0x6df3a674 = _t96;
              					goto L10;
              				} else {
              					goto L9;
              				}
              			}





























              0x6de2aa67
              0x6de2aa6a
              0x6de2aa74
              0x6de2aa84
              0x6de2ac33
              0x6de2ac36
              0x6de2ac36
              0x6de2aa8a
              0x6de2aa90
              0x6de2aa95
              0x6de2aa99
              0x6de2aa9d
              0x6de2aa9e
              0x6de2aaa0
              0x6de2aaa3
              0x6de2aaa8
              0x6de2aab1
              0x6de2aac2
              0x6de2aacd
              0x6de2aad3
              0x6de2aad4
              0x6de2aad9
              0x6de2aadc
              0x6de2aae1
              0x6de2aae9
              0x6de2aaec
              0x6de2aaef
              0x6de2ab34
              0x6de2ab34
              0x6de2ab3a
              0x6de2ab3a
              0x6de2ab3f
              0x6de2ab40
              0x6de2ab46
              0x6de2ab77
              0x6de2ab48
              0x6de2ab4a
              0x6de2ab4b
              0x6de2ab50
              0x6de2ab53
              0x6de2ab55
              0x6de2ab58
              0x6de2ab5b
              0x6de2ab5e
              0x6de2ab61
              0x6de2ab6a
              0x6de2ab6f
              0x6de2ab6f
              0x6de2ab6a
              0x6de2ab7a
              0x6de2ab7f
              0x6de2ab82
              0x6de2ab8c
              0x6de2ab97
              0x6de2ab9d
              0x6de2aba0
              0x6de2abaa
              0x6de2abb5
              0x6de2abc1
              0x6de2abc4
              0x6de2abc7
              0x6de2abd2
              0x6de2abd7
              0x6de2abd9
              0x6de2abde
              0x6de2abe1
              0x6de2abeb
              0x6de2abf3
              0x6de2abf8
              0x6de2ac02
              0x6de2ac10
              0x6de2ac23
              0x6de2ac2a
              0x6de2ac2a
              0x6de2ac10
              0x6de2abf3
              0x6de2abd7
              0x6de2abb5
              0x00000000
              0x6de2ac32
              0x6de2aaf4
              0x6de2aafe
              0x6de2ab29
              0x6de2ab2c
              0x00000000
              0x00000000
              0x00000000
              0x00000000

              APIs
              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6DE2AA7D
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: FeaturePresentProcessor
              • String ID:
              • API String ID: 2325560087-0
              • Opcode ID: 0e6e17964782501063aa971dfd764597fb012af78a9231fa0f26870ea6cba56f
              • Instruction ID: 959dcd1bbef40f4eaa7718dfb83b076f23d2caa613dc4163e15f8f9313db2d39
              • Opcode Fuzzy Hash: 0e6e17964782501063aa971dfd764597fb012af78a9231fa0f26870ea6cba56f
              • Instruction Fuzzy Hash: AA519FB2D606068BDF14CF65C891BAEB7F1FB44318F22816AD410EB340D775DA41CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 73%
              			E6DE8DDA0(signed int __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr* _v36;
              				short _v40;
              				char _v48;
              				char _v132;
              				intOrPtr _v164;
              				intOrPtr _v176;
              				intOrPtr _v180;
              				char _v244;
              				char _v356;
              				void* _v360;
              				char _v364;
              				intOrPtr _v368;
              				intOrPtr _v372;
              				intOrPtr _v380;
              				intOrPtr _v384;
              				unsigned int _v388;
              				unsigned int _v392;
              				signed int _t84;
              				signed int _t85;
              				void* _t94;
              				void* _t112;
              				void* _t119;
              				void* _t121;
              				intOrPtr _t122;
              				void* _t124;
              				unsigned int _t125;
              				void* _t129;
              				void* _t131;
              				unsigned int _t132;
              				unsigned int _t152;
              				intOrPtr* _t154;
              				intOrPtr* _t162;
              				intOrPtr* _t165;
              				intOrPtr* _t178;
              				intOrPtr _t180;
              				void* _t182;
              				intOrPtr _t183;
              				void* _t187;
              				signed int _t188;
              				void* _t189;
              				void* _t190;
              
              				_t146 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec62c6);
              				_push( *[fs:0x0]);
              				_t190 = _t189 - 0x178;
              				_t84 =  *0x6df223e4; // 0x955528f1
              				_t85 = _t84 ^ _t188;
              				_v20 = _t85;
              				_push(__esi);
              				_push(__edi);
              				_push(_t85);
              				 *[fs:0x0] =  &_v16;
              				_t180 = __ecx;
              				_v368 = __ecx;
              				asm("movups xmm0, [ebp+0x8]");
              				asm("movups [ebp-0x184], xmm0");
              				asm("movq xmm0, [ebp+0x18]");
              				asm("movq [ebp-0x174], xmm0");
              				E6DE7B380( &_v132);
              				_v8 = 0;
              				E6DE7B980( &_v48);
              				_v132 = 0x6dedfbe4;
              				asm("xorps xmm0, xmm0");
              				_v48 = 0x6dedfbf4;
              				_v40 = 1;
              				asm("movups [ebp-0x20], xmm0");
              				_v8 = 1;
              				if(0 !=  *((intOrPtr*)(__ecx + 0x50))) {
              					_t152 =  *((intOrPtr*)(__ecx + 0x40)) + 3 >> 2;
              					if( *((intOrPtr*)(__ecx + 0x44)) + 3 >> 2 < 0x68 || _t152 < 0x68) {
              						_t94 = E6DE7D370( &_v132, _t180);
              					} else {
              						_t94 = E6DE8B330(__ebx, __ecx, __esi, __ecx, 4,  &_v132);
              						_t190 = _t190 + 0xc;
              					}
              					_t185 = _t94;
              					if(_t94 == 0) {
              						E6DE8AA30();
              						_v8 = 2;
              						_t112 = E6DE8D410(_t146,  &_v132, _v392 >> 1, _v388 >> 2,  &_v244,  &_v364);
              						_t165 = _v36;
              						_t185 = _t112;
              						_v40 = 1;
              						if(_t165 != 0) {
              							 *((intOrPtr*)( *_t165 + 8))();
              							_t178 = _v36;
              							if(_t178 != 0) {
              								 *((intOrPtr*)( *_t178))(1);
              							}
              							_v36 = 0;
              						}
              						E6DE7B4E0( &_v132);
              						if(_t185 == 0) {
              							E6DE8AA30();
              							_v8 = 3;
              							_v360 = _t185;
              							_t119 = E6DE8D700(_t146, _t180, _t185,  &_v244, _v372, _v380,  &_v360);
              							_t185 = _t119;
              							if(_t119 == 0) {
              								if(_v360 != _t119) {
              									L36:
              									_t185 = 0;
              								} else {
              									_t121 = E6DE8AF60(_t146,  &_v244, _t180, _t185, 4,  *((intOrPtr*)(_t180 + 0x40)),  *((intOrPtr*)(_t180 + 0x44)));
              									_t185 = _t121;
              									if(_t121 == 0) {
              										_t122 = _v164;
              										_t182 = 0;
              										while(_t122 != 0 && _t182 < _v176) {
              											_t187 = 0;
              											while(_t122 != 0 && _t187 < _v180) {
              												if(E6DE7E730(_v380, _t182, _t187) != 0) {
              													E6DE83570( &_v244, _t182, _t187, 0xff);
              												}
              												_t122 = _v164;
              												_t187 = _t187 + 1;
              											}
              											_t182 = _t182 + 1;
              										}
              										_t124 = E6DE8AC20( &_v356,  &_v244, _v384);
              										_t185 = _t124;
              										if(_t124 == 0) {
              											_t183 = _v368;
              											_v364 = 0x6decfbc0;
              											if( *((intOrPtr*)(_t183 + 0x50)) == _t124) {
              												_t125 = 0;
              											} else {
              												_t125 =  *(_t183 + 0x48);
              											}
              											_t129 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(_t125 >> 2);
              											_v360 = _t129;
              											if(_t129 != 0) {
              												_t131 = E6DE8BC90(_t146, _t183, _t185, _t183 + 0x64,  &_v356,  &_v364,  &_v360);
              												_t185 = _t131;
              												if(_t131 == 0) {
              													if( *((intOrPtr*)(_t183 + 0x50)) == _t131) {
              														_t132 = 0;
              													} else {
              														_t132 =  *(_t183 + 0x48);
              													}
              													memcpy( *(_t183 + 0x64), _v360, _t132 >> 2);
              													 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_v360);
              													 *((short*)(_t183 + 0x5c)) = 1;
              													goto L36;
              												}
              											} else {
              												_t56 = _t129 + 1; // 0x1
              												_t185 = _t56;
              											}
              										}
              									}
              								}
              							}
              							E6DE8AAA0( &_v356);
              						}
              						E6DE8AAA0( &_v244);
              					}
              				} else {
              					_t185 = 3;
              				}
              				_t154 = _v36;
              				_v8 = 4;
              				_v132 = 0x6dedfbe4;
              				_v48 = 0x6dedfbf4;
              				_v40 = 1;
              				if(_t154 != 0) {
              					 *((intOrPtr*)( *_t154 + 8))();
              					_t162 = _v36;
              					if(_t162 != 0) {
              						 *((intOrPtr*)( *_t162))(1);
              					}
              					_v36 = 0;
              				}
              				E6DE7B4E0( &_v132);
              				E6DE7BA50( &_v48);
              				E6DE7B400( &_v132);
              				 *[fs:0x0] = _v16;
              				return E6DE2B3B1(_v20 ^ _t188);
              			}















































              0x6de8dda0
              0x6de8dda3
              0x6de8dda5
              0x6de8ddb0
              0x6de8ddb1
              0x6de8ddb7
              0x6de8ddbc
              0x6de8ddbe
              0x6de8ddc1
              0x6de8ddc2
              0x6de8ddc3
              0x6de8ddc7
              0x6de8ddcd
              0x6de8ddcf
              0x6de8ddd5
              0x6de8dddc
              0x6de8dde3
              0x6de8dde8
              0x6de8ddf0
              0x6de8ddf8
              0x6de8ddff
              0x6de8de09
              0x6de8de10
              0x6de8de13
              0x6de8de1a
              0x6de8de1e
              0x6de8de22
              0x6de8de2b
              0x6de8de44
              0x6de8de4a
              0x6de8de66
              0x6de8de51
              0x6de8de58
              0x6de8de5d
              0x6de8de5d
              0x6de8de6b
              0x6de8de6f
              0x6de8de7b
              0x6de8de86
              0x6de8dea8
              0x6de8dead
              0x6de8deb0
              0x6de8deb7
              0x6de8debd
              0x6de8dec1
              0x6de8dec4
              0x6de8dec9
              0x6de8decf
              0x6de8decf
              0x6de8ded1
              0x6de8ded1
              0x6de8dedb
              0x6de8dee2
              0x6de8deee
              0x6de8def9
              0x6de8df0a
              0x6de8df19
              0x6de8df1e
              0x6de8df22
              0x6de8df2f
              0x6de8e06f
              0x6de8e06f
              0x6de8df35
              0x6de8df43
              0x6de8df48
              0x6de8df4c
              0x6de8df52
              0x6de8df59
              0x6de8df60
              0x6de8df6d
              0x6de8df70
              0x6de8df8d
              0x6de8df9c
              0x6de8df9c
              0x6de8dfa1
              0x6de8dfa8
              0x6de8dfa8
              0x6de8dfab
              0x6de8dfab
              0x6de8dfc1
              0x6de8dfc6
              0x6de8dfca
              0x6de8dfd0
              0x6de8dfd6
              0x6de8dfe4
              0x6de8dfeb
              0x6de8dfe6
              0x6de8dfe6
              0x6de8dfe6
              0x6de8dff9
              0x6de8dffe
              0x6de8e006
              0x6de8e026
              0x6de8e02b
              0x6de8e032
              0x6de8e038
              0x6de8e03f
              0x6de8e03a
              0x6de8e03a
              0x6de8e03a
              0x6de8e04e
              0x6de8e061
              0x6de8e06b
              0x00000000
              0x6de8e06b
              0x6de8e008
              0x6de8e008
              0x6de8e008
              0x6de8e008
              0x6de8e006
              0x6de8dfca
              0x6de8df4c
              0x6de8df2f
              0x6de8e077
              0x6de8e077
              0x6de8e082
              0x6de8e082
              0x6de8de2d
              0x6de8de2d
              0x6de8de2d
              0x6de8e087
              0x6de8e08f
              0x6de8e096
              0x6de8e09d
              0x6de8e0a4
              0x6de8e0aa
              0x6de8e0ae
              0x6de8e0b1
              0x6de8e0b6
              0x6de8e0bc
              0x6de8e0bc
              0x6de8e0be
              0x6de8e0be
              0x6de8e0c8
              0x6de8e0d0
              0x6de8e0d8
              0x6de8e0e2
              0x6de8e0f9

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 3384e0f83e2338ace005f762b8325dc3acc7f20de631166f1a650057182492ad
              • Instruction ID: b8ccaac8dbcc90ef4835e38a017aafc0f87859ef6c4a1d1bb578849f0be53b67
              • Opcode Fuzzy Hash: 3384e0f83e2338ace005f762b8325dc3acc7f20de631166f1a650057182492ad
              • Instruction Fuzzy Hash: DAA17C35D1466A9BCB25CB64CC40BEEB7B4FF49308F214199D909B7251EF32AE80CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 94%
              			E6DE847A0(intOrPtr __ecx, intOrPtr _a4, signed int _a8) {
              				signed int _v8;
              				signed int _v12;
              				intOrPtr _v16;
              				intOrPtr _v20;
              				signed int _v24;
              				intOrPtr _v28;
              				signed int _v32;
              				signed int _v36;
              				signed int _v40;
              				signed int _v44;
              				intOrPtr _v48;
              				signed char _t127;
              				intOrPtr _t132;
              				signed int _t133;
              				signed int _t136;
              				intOrPtr _t143;
              				void* _t153;
              				void* _t156;
              				void* _t161;
              				void* _t162;
              				intOrPtr _t166;
              				signed int _t167;
              				signed int _t168;
              				signed int _t169;
              				signed int _t172;
              				signed int _t179;
              				intOrPtr _t180;
              				signed int _t189;
              				intOrPtr _t197;
              				intOrPtr _t200;
              				signed int _t201;
              				intOrPtr _t210;
              				void* _t213;
              				intOrPtr _t214;
              				signed int _t217;
              				signed int _t220;
              				intOrPtr _t221;
              				signed int _t222;
              				signed int _t223;
              				signed int _t226;
              				intOrPtr _t227;
              
              				_t127 = _a8;
              				_t165 = __ecx;
              				_v20 = __ecx;
              				if(_t127 != 1) {
              					if(_t127 != 0) {
              						_t221 = _a4;
              						if(0 !=  *((intOrPtr*)(_t221 + 0x50))) {
              							_t217 = _t127 & 0x000000ff;
              							_v24 = _t217;
              							_t172 = ( *((intOrPtr*)(_t221 + 0x44)) - 1 + _t217) / _t217;
              							_t132 =  *((intOrPtr*)(_t221 + 0x40));
              							if(_t172 < 0x68) {
              								L36:
              								_t133 = E6DE84750(_t165, _t221);
              								L37:
              								return _t133;
              							}
              							_t136 = (_t132 - 1 + _t217) / _t217;
              							if(_t136 < 0x68) {
              								goto L36;
              							}
              							_push(_t172);
              							_push(_t136);
              							_t133 =  *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 4))();
              							if(_t133 != 0) {
              								goto L37;
              							} else {
              								goto L14;
              							}
              							while(1) {
              								L14:
              								_a8 = _t133;
              								if( *((short*)(_t221 + 0x50)) == 0) {
              									break;
              								}
              								_t197 =  *((intOrPtr*)(_t221 + 0x40));
              								if(_t133 < _t197) {
              									_t166 = _t133 + _t217;
              									_v48 = _t166;
              									_t32 = _t166 - 1; // -1
              									_t176 =  <=  ? _t32 : _t197 - 1;
              									_t167 = 0;
              									_v28 =  <=  ? _t32 : _t197 - 1;
              									_v12 = 0;
              									if(E6DE7BA70(_t221) != 0) {
              										_v40 = _a8 / _t217;
              										asm("o16 nop [eax+eax]");
              										do {
              											_t168 = _t167 + _t217;
              											_v44 = _t168;
              											_t43 = _t168 - 1; // -1
              											_v16 = _t43;
              											_t143 = _a4;
              											_t222 =  *(_t143 + 0x50) & 0x0000ffff;
              											if(_t222 == 0) {
              												_t200 = 0;
              											} else {
              												_t200 =  *((intOrPtr*)(_t143 + 0x44));
              											}
              											if(_t168 > _t200) {
              												if(_t222 == 0) {
              													_t214 = 0;
              												} else {
              													_t214 =  *((intOrPtr*)(_t143 + 0x44));
              												}
              												_v16 = _t214 - 1;
              											}
              											_t201 = _v12;
              											_t169 = 0;
              											_v8 = 0;
              											_t223 = 0;
              											_v32 = _t201;
              											_t220 = 0;
              											_v36 = 0;
              											_t179 = _a8;
              											while(_t201 <= _v16) {
              												if(_t179 <= _v28) {
              													_t213 = _v28 - _a8 + 1;
              													_t156 =  *((intOrPtr*)(_t143 + 0x3c)) + ( *(_t143 + 0x40) * _t201 + _a8) * 4 + 2;
              													_v8 = _v8 + _t213;
              													do {
              														_t189 =  *(_t156 - 2) & 0x000000ff;
              														_t156 = _t156 + 4;
              														_t223 = _t223 + _t189;
              														_t169 = _t169 + ( *(_t156 - 5) & 0x000000ff);
              														_t220 = _t220 + ( *(_t156 - 4) & 0x000000ff);
              														_t213 = _t213 - 1;
              													} while (_t213 != 0);
              													_t201 = _v32;
              													_t179 = _a8;
              													_t143 = _a4;
              													_v36 = _t223;
              												}
              												_t201 = _t201 + 1;
              												_v32 = _t201;
              											}
              											_t180 = _v20;
              											_t226 = _v12 / _v24 *  *(_t180 + 0x40) + _v40;
              											 *((char*)( *((intOrPtr*)(_t180 + 0x3c)) + _t226 * 4)) = _v36 / _v8;
              											_t167 = _v44;
              											_v12 = _t167;
              											 *((char*)( *((intOrPtr*)(_v20 + 0x3c)) + 1 + _t226 * 4)) = _t169 / _v8;
              											_t210 = _v20;
              											 *((char*)( *((intOrPtr*)(_t210 + 0x3c)) + 2 + _t226 * 4)) = _t220 / _v8;
              											 *((char*)( *((intOrPtr*)(_t210 + 0x3c)) + 3 + _t226 * 4)) = 0xff;
              											_t221 = _a4;
              											_t153 = E6DE7BA70(_t221);
              											_t217 = _v24;
              										} while (_t167 < _t153);
              									}
              									_t133 = _v48;
              									continue;
              								}
              								break;
              							}
              							return 0;
              						} else {
              							return 3;
              						}
              					} else {
              						goto L8;
              					}
              				} else {
              					_t227 = _a4;
              					if(0 ==  *((intOrPtr*)(_t227 + 0x50))) {
              						L8:
              						return 2;
              					} else {
              						_push( *((intOrPtr*)(_t227 + 0x44)));
              						_push( *((intOrPtr*)(_t227 + 0x40)));
              						_t161 =  *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 4))();
              						if(_t161 != 0) {
              							return _t161;
              						} else {
              							if( *((intOrPtr*)(_t227 + 0x50)) == _t161) {
              								_t162 = 0;
              							} else {
              								_t162 =  *(_t227 + 0x3c);
              							}
              							memcpy( *(_t165 + 0x3c), _t162,  *(_t165 + 0x48));
              							return 0;
              						}
              					}
              				}
              			}












































              0x6de847a6
              0x6de847aa
              0x6de847ac
              0x6de847b2
              0x6de847fa
              0x6de84809
              0x6de84812
              0x6de84820
              0x6de84829
              0x6de84830
              0x6de84832
              0x6de84838
              0x6de849ca
              0x6de849cd
              0x6de849d2
              0x00000000
              0x6de849d2
              0x6de84843
              0x6de84848
              0x00000000
              0x00000000
              0x6de84850
              0x6de84851
              0x6de84854
              0x6de84859
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de8485f
              0x6de8485f
              0x6de84864
              0x6de84867
              0x00000000
              0x00000000
              0x6de8486d
              0x6de84872
              0x6de84878
              0x6de8487d
              0x6de84880
              0x6de84886
              0x6de84889
              0x6de8488b
              0x6de84890
              0x6de8489a
              0x6de848a7
              0x6de848aa
              0x6de848b0
              0x6de848b0
              0x6de848b2
              0x6de848b5
              0x6de848b8
              0x6de848bb
              0x6de848be
              0x6de848c5
              0x6de848cc
              0x6de848c7
              0x6de848c7
              0x6de848c7
              0x6de848d0
              0x6de848d5
              0x6de848dc
              0x6de848d7
              0x6de848d7
              0x6de848d7
              0x6de848df
              0x6de848df
              0x6de848e2
              0x6de848e5
              0x6de848e9
              0x6de848ec
              0x6de848ee
              0x6de848f1
              0x6de848f3
              0x6de848f9
              0x6de848fc
              0x6de84903
              0x6de84914
              0x6de8491b
              0x6de8491e
              0x6de84921
              0x6de84921
              0x6de84925
              0x6de84928
              0x6de8492e
              0x6de84934
              0x6de84936
              0x6de84936
              0x6de8493b
              0x6de8493e
              0x6de84941
              0x6de84944
              0x6de84944
              0x6de84947
              0x6de84948
              0x6de8494b
              0x6de8495a
              0x6de8496e
              0x6de84971
              0x6de8497e
              0x6de84981
              0x6de84987
              0x6de84990
              0x6de84996
              0x6de8499d
              0x6de849a2
              0x6de849a7
              0x6de849ac
              0x6de849af
              0x6de848b0
              0x6de849b7
              0x00000000
              0x6de849b7
              0x00000000
              0x6de84872
              0x6de849c7
              0x6de84815
              0x6de8481c
              0x6de8481c
              0x00000000
              0x00000000
              0x00000000
              0x6de847b4
              0x6de847b4
              0x6de847bd
              0x6de847fd
              0x6de84806
              0x6de847bf
              0x6de847bf
              0x6de847c4
              0x6de847c7
              0x6de847cc
              0x6de849d8
              0x6de847d2
              0x6de847d6
              0x6de847dd
              0x6de847d8
              0x6de847d8
              0x6de847d8
              0x6de847e6
              0x6de847f5
              0x6de847f5
              0x6de847cc
              0x6de847bd

              APIs
              • memcpy.VCRUNTIME140(?,00000000,?,?,?,?,?,?,?,?,?,?,6DE88E50,00000028,?), ref: 6DE847E6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memcpy
              • String ID:
              • API String ID: 3510742995-0
              • Opcode ID: 3c871649a19f6c92249b507700711625dfc1391da3c9fd287b17c4f32218c719
              • Instruction ID: a307fa5d1da04efea7bca6ff837bce16e1a105800d009b2ab257c3d3edbc3969
              • Opcode Fuzzy Hash: 3c871649a19f6c92249b507700711625dfc1391da3c9fd287b17c4f32218c719
              • Instruction Fuzzy Hash: A8817331A045198FCB14CF99C8809AEF7FAFF9C314B65C1AAD859AB301DB31E951CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 97%
              			E6DE7EBB0(signed int _a4, signed int _a7, intOrPtr* _a8) {
              				unsigned int _v8;
              				unsigned int _v12;
              				intOrPtr _v16;
              				unsigned int _v20;
              				intOrPtr _v24;
              				intOrPtr _v28;
              				intOrPtr _v32;
              				intOrPtr _v36;
              				intOrPtr _v40;
              				signed int _v44;
              				unsigned int _v48;
              				intOrPtr _v52;
              				unsigned int _v56;
              				unsigned int _v60;
              				signed int _v64;
              				signed int _v68;
              				intOrPtr _t213;
              				intOrPtr _t215;
              				intOrPtr _t216;
              				unsigned int _t218;
              				signed int _t219;
              				signed int _t227;
              				intOrPtr _t229;
              				intOrPtr _t231;
              				intOrPtr _t246;
              				intOrPtr _t248;
              				unsigned int _t262;
              				intOrPtr _t264;
              				intOrPtr _t266;
              				unsigned int _t280;
              				intOrPtr _t281;
              				intOrPtr _t283;
              				intOrPtr _t296;
              				intOrPtr _t301;
              				signed int* _t315;
              				signed int* _t319;
              				intOrPtr _t320;
              				unsigned int _t323;
              				intOrPtr _t325;
              				signed int _t326;
              				signed int _t328;
              				signed int _t330;
              				signed int _t332;
              				intOrPtr* _t333;
              				signed int _t334;
              				signed int _t335;
              				intOrPtr _t340;
              				intOrPtr _t347;
              				intOrPtr _t354;
              				intOrPtr _t362;
              				signed int _t375;
              				signed int _t376;
              				signed int _t381;
              				signed int _t383;
              				signed int _t386;
              				signed int _t390;
              				signed int _t394;
              				signed int _t398;
              				intOrPtr _t402;
              				signed char _t403;
              				unsigned int _t404;
              				unsigned int _t405;
              				signed int _t407;
              				signed int _t409;
              				signed int _t411;
              				unsigned int _t414;
              				intOrPtr _t415;
              				intOrPtr _t416;
              				unsigned int _t418;
              				unsigned int _t419;
              				unsigned int _t420;
              				signed int _t421;
              				signed int _t422;
              				signed int _t424;
              				signed int _t426;
              				signed int _t429;
              				intOrPtr _t430;
              
              				_t333 = _a8;
              				asm("movups xmm0, [eax+0xc]");
              				_t213 =  *((intOrPtr*)(_t333 + 4));
              				asm("movups [ebp-0x40], xmm0");
              				if(_t213 == 0 || 0 ==  *((intOrPtr*)(_t213 + 0x50))) {
              					L128:
              					return 2;
              				} else {
              					_t215 =  *_t333;
              					if(_t215 == 0 || 0 ==  *((intOrPtr*)(_t215 + 0x50))) {
              						goto L128;
              					} else {
              						_t216 =  *((intOrPtr*)(_t333 + 0xc));
              						if(_t216 == 0 || 0 ==  *((intOrPtr*)(_t216 + 0x50))) {
              							goto L128;
              						} else {
              							_t323 = _v56;
              							if(_t323 == 0) {
              								L127:
              								return 0;
              							} else {
              								_t381 = _v64;
              								if(_t381 == 0) {
              									goto L127;
              								} else {
              									_t218 = _v60;
              									_t325 = _t323 - 1;
              									_v20 = _t218;
              									_t418 = _t218 + 1;
              									_v16 = _t325;
              									_v48 = _t418;
              									_v12 = _t418;
              									if(_t418 < _t325) {
              										_t17 = _t381 - 1; // 0x6de7ea9f
              										_t296 = _t17;
              										_t402 = _v16;
              										_t332 = _v68 + 1;
              										_v44 = _t332;
              										_v40 = _t296;
              										do {
              											if(_t332 < _t296) {
              												_t403 =  *((intOrPtr*)((_t418 & 0x00000007) + 0x6decfa90));
              												_a7 = _t403;
              												_v8 = _t418 >> 3;
              												do {
              													_t301 =  *((intOrPtr*)(_t333 + 4));
              													_v24 = _t301;
              													_t415 =  *((intOrPtr*)(_t301 + 0x3c));
              													_t426 =  *(_t301 + 0x5c) * _t332;
              													if(( *(_v8 + _t415 + _t426) & _t403) == 0) {
              														_t404 = _v12;
              														_v28 = 0;
              														_v32 = 0;
              														_v36 = 0;
              														_v52 = 0;
              														while(( *((_t404 & 0x00000007) + 0x6decfa90) &  *((_t404 >> 3) + _t415 + _t426)) == 0) {
              															_t404 = _t404 - 1;
              															if(_t404 >= _v48) {
              																continue;
              															} else {
              															}
              															L18:
              															_t405 = _v12;
              															_t429 =  *(_v24 + 0x5c) * _t332;
              															while(( *((_t405 & 0x00000007) + 0x6decfa90) &  *((_t405 >> 3) + _t415 + _t429)) == 0) {
              																_t405 = _t405 + 1;
              																if(_t405 < _v16) {
              																	continue;
              																} else {
              																}
              																L23:
              																_t430 = _v24;
              																_t375 = _t332;
              																_t315 =  *(_t430 + 0x5c) * _t332 + _t415 + _v8;
              																asm("o16 nop [eax+eax]");
              																while(1) {
              																	_t407 =  *(_t430 + 0x5c);
              																	if(( *_t315 & _a7) != 0) {
              																		break;
              																	}
              																	_t375 = _t375 - 1;
              																	_t315 = _t315 - _t407;
              																	if(_t375 >= _v44) {
              																		continue;
              																	} else {
              																	}
              																	L28:
              																	_t376 = _t332;
              																	_t416 = _v40;
              																	_t319 = _t407 * _t332 + _t415 + _v8;
              																	asm("o16 nop [eax+eax]");
              																	while(1) {
              																		_t409 =  *(_t430 + 0x5c);
              																		if(( *_t319 & _a7) != 0) {
              																			break;
              																		}
              																		_t376 = _t376 + 1;
              																		_t319 = _t319 + _t409;
              																		if(_t376 < _t416) {
              																			continue;
              																		} else {
              																			_t320 = _v52;
              																		}
              																		L33:
              																		if(_v28 != 1 || _v32 != 1 || _v36 != 1 || _t320 != 1) {
              																			_t403 = _a7;
              																		} else {
              																			_t403 = _a7;
              																			 *( *((intOrPtr*)(_t430 + 0x3c)) + _t409 * _t332 + _v8) =  *( *((intOrPtr*)(_t430 + 0x3c)) + _t409 * _t332 + _v8) | _t403;
              																		}
              																		_t333 = _a8;
              																		goto L40;
              																	}
              																	_t320 = 1;
              																	goto L33;
              																}
              																_v36 = 1;
              																goto L28;
              															}
              															_v32 = 1;
              															goto L23;
              														}
              														_v28 = 1;
              														goto L18;
              													}
              													L40:
              													_t296 = _v40;
              													_t332 = _t332 + 1;
              												} while (_t332 < _t296);
              												_t402 = _v16;
              												_t418 = _v12;
              											}
              											_t332 = _v44;
              											_t418 = _t418 + 1;
              											_v12 = _t418;
              										} while (_t418 < _t402);
              										_t218 = _v60;
              									}
              									_t419 = _t218;
              									_t326 = 0;
              									_t411 = 0;
              									if(_t419 < _v56) {
              										_t280 = _v56;
              										L47:
              										L47:
              										if(_t419 != 0) {
              											_t362 =  *((intOrPtr*)(_t333 + 4));
              											_t398 =  *(_t362 + 0x50) & 0x0000ffff;
              											if(_t398 == 0) {
              												_t281 = 0;
              											} else {
              												_t281 =  *((intOrPtr*)(_t362 + 0x40));
              											}
              											if(_t419 != _t281 - 1 && _v68 != 0) {
              												if(_t398 == 0) {
              													_t283 = 0;
              												} else {
              													_t283 =  *((intOrPtr*)(_t362 + 0x44));
              												}
              												_t363 = _v68;
              												if(_v68 != _t283 - 1 && E6DE83140( *_a8, _t363, _t419) != 0 && E6DE83140( *_a8, _v68, _t419) != 0xff && ( *((_t419 & 0x00000007) + 0x6decfa90) &  *( *( *((intOrPtr*)(_a8 + 0xc)) + 0x5c) * _v68 + (_t419 >> 3) +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0xc)) + 0x3c)))) == 0) {
              													_t326 = _t326 + (E6DE83140( *_a8, _v68, _t419) & 0x000000ff);
              													_t411 = _t411 + 1;
              												}
              											}
              											_t280 = _v56;
              										}
              										_t419 = _t419 + 1;
              										if(_t419 < _t280) {
              											goto L46;
              										}
              										_t218 = _v60;
              										goto L64;
              										L46:
              										_t333 = _a8;
              										goto L47;
              									}
              									L64:
              									_t420 = _t218;
              									if(_t420 < _v56) {
              										_t262 = _v56;
              										asm("o16 nop [eax+eax]");
              										do {
              											if(_t420 != 0) {
              												_t354 =  *((intOrPtr*)(_a8 + 4));
              												_t394 =  *(_t354 + 0x50) & 0x0000ffff;
              												if(_t394 == 0) {
              													_t264 = 0;
              												} else {
              													_t264 =  *((intOrPtr*)(_t354 + 0x40));
              												}
              												if(_t420 != _t264 - 1) {
              													if(_t394 == 0) {
              														_t266 = 0;
              													} else {
              														_t266 =  *((intOrPtr*)(_t354 + 0x44));
              													}
              													_t355 = _v64;
              													if(_v64 != _t266 - 1 && E6DE83140( *_a8, _t355, _t420) != 0 && E6DE83140( *_a8, _v64, _t420) != 0xff && ( *((_t420 & 0x00000007) + 0x6decfa90) &  *( *( *((intOrPtr*)(_a8 + 0xc)) + 0x5c) * _v64 + (_t420 >> 3) +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0xc)) + 0x3c)))) == 0) {
              														_t326 = _t326 + (E6DE83140( *_a8, _v64, _t420) & 0x000000ff);
              														_t411 = _t411 + 1;
              													}
              												}
              												_t262 = _v56;
              											}
              											_t420 = _t420 + 1;
              										} while (_t420 < _t262);
              										_t218 = _v60;
              									}
              									_t421 = _v68;
              									_t334 = _v64;
              									while(_t421 < _t334) {
              										if(_t218 != 0) {
              											_t347 =  *((intOrPtr*)(_a8 + 4));
              											_t390 =  *(_t347 + 0x50) & 0x0000ffff;
              											if(_t390 == 0) {
              												_t246 = 0;
              											} else {
              												_t246 =  *((intOrPtr*)(_t347 + 0x40));
              											}
              											if(_v60 != _t246 - 1 && _t421 != 0) {
              												if(_t390 == 0) {
              													_t248 = 0;
              												} else {
              													_t248 =  *((intOrPtr*)(_t347 + 0x44));
              												}
              												if(_t421 != _t248 - 1 && E6DE83140( *_a8, _t421, _v60) != 0 && E6DE83140( *_a8, _t421, _v60) != 0xff && ( *((_v60 & 0x00000007) + 0x6decfa90) &  *( *( *((intOrPtr*)(_a8 + 0xc)) + 0x5c) * _t421 + (_v60 >> 3) +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0xc)) + 0x3c)))) == 0) {
              													_t326 = _t326 + (E6DE83140( *_a8, _t421, _v60) & 0x000000ff);
              													_t411 = _t411 + 1;
              												}
              											}
              											_t218 = _v60;
              											_t334 = _v64;
              										}
              										_t421 = _t421 + 1;
              									}
              									_t422 = _v68;
              									while(_t422 < _v64) {
              										_t340 =  *((intOrPtr*)(_a8 + 4));
              										_t386 =  *(_t340 + 0x50) & 0x0000ffff;
              										if(_t386 == 0) {
              											_t229 = 0;
              										} else {
              											_t229 =  *((intOrPtr*)(_t340 + 0x40));
              										}
              										if(_v56 != _t229 - 1 && _t422 != 0) {
              											if(_t386 == 0) {
              												_t231 = 0;
              											} else {
              												_t231 =  *((intOrPtr*)(_t340 + 0x44));
              											}
              											if(_t422 != _t231 - 1 && E6DE83140( *_a8, _t422, _v56) != 0 && E6DE83140( *_a8, _t422, _v56) != 0xff && ( *((_v56 & 0x00000007) + 0x6decfa90) &  *( *( *((intOrPtr*)(_a8 + 0xc)) + 0x5c) * _t422 + (_v56 >> 3) +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0xc)) + 0x3c)))) == 0) {
              												_t326 = _t326 + (E6DE83140( *_a8, _t422, _v56) & 0x000000ff);
              												_t411 = _t411 + 1;
              											}
              										}
              										_t422 = _t422 + 1;
              									}
              									if(_t411 == 0) {
              										_a4 = 0xff;
              									} else {
              										_t227 = _t326 / _t411;
              										_t383 = _t227;
              										_a4 = _t227;
              									}
              									_t219 = _v60;
              									if(_t219 < _v56) {
              										_t335 = _v64;
              										_t328 = _v68;
              										do {
              											_t424 = _t328;
              											if(_t424 < _t335) {
              												_t414 = _t219 >> 3;
              												_t330 = _t219 & 0x00000007;
              												do {
              													if(( *(_t330 + 0x6decfa90) &  *( *( *((intOrPtr*)(_a8 + 4)) + 0x5c) * _t424 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 4)) + 0x3c)) + _t414)) != 0) {
              														E6DE83570( *_a8, _t424, _v20, _t383);
              													}
              													_t383 = _a4;
              													_t424 = _t424 + 1;
              												} while (_t424 < _v64);
              												_t219 = _v20;
              												_t335 = _v64;
              												_t328 = _v68;
              											}
              											_t383 = _a4;
              											_t219 = _t219 + 1;
              											_v20 = _t219;
              										} while (_t219 < _v56);
              									}
              									return 1;
              								}
              							}
              						}
              					}
              				}
              			}
















































































              0x6de7ebb9
              0x6de7ebbc
              0x6de7ebc0
              0x6de7ebc3
              0x6de7ebc9
              0x6de7f115
              0x6de7f11d
              0x6de7ebdb
              0x6de7ebdb
              0x6de7ebdf
              0x00000000
              0x6de7ebef
              0x6de7ebef
              0x6de7ebf4
              0x00000000
              0x6de7ec04
              0x6de7ec05
              0x6de7ec0a
              0x6de7f10c
              0x6de7f112
              0x6de7ec10
              0x6de7ec10
              0x6de7ec15
              0x00000000
              0x6de7ec1b
              0x6de7ec1b
              0x6de7ec1e
              0x6de7ec21
              0x6de7ec24
              0x6de7ec27
              0x6de7ec2a
              0x6de7ec2d
              0x6de7ec32
              0x6de7ec3b
              0x6de7ec3b
              0x6de7ec3e
              0x6de7ec41
              0x6de7ec42
              0x6de7ec45
              0x6de7ec48
              0x6de7ec4a
              0x6de7ec55
              0x6de7ec60
              0x6de7ec63
              0x6de7ec66
              0x6de7ec66
              0x6de7ec69
              0x6de7ec6f
              0x6de7ec75
              0x6de7ec7d
              0x6de7ec83
              0x6de7ec86
              0x6de7ec8d
              0x6de7ec94
              0x6de7ec9b
              0x6de7eca2
              0x6de7ecb9
              0x6de7ecbd
              0x00000000
              0x00000000
              0x6de7ecbf
              0x6de7ecc8
              0x6de7eccb
              0x6de7ecd1
              0x6de7ecd4
              0x6de7eceb
              0x6de7ecef
              0x00000000
              0x00000000
              0x6de7ecf1
              0x6de7ecfa
              0x6de7ecfa
              0x6de7ecfd
              0x6de7ed07
              0x6de7ed0a
              0x6de7ed10
              0x6de7ed15
              0x6de7ed18
              0x00000000
              0x00000000
              0x6de7ed1a
              0x6de7ed1b
              0x6de7ed20
              0x00000000
              0x00000000
              0x6de7ed22
              0x6de7ed2b
              0x6de7ed2d
              0x6de7ed34
              0x6de7ed37
              0x6de7ed3a
              0x6de7ed40
              0x6de7ed45
              0x6de7ed48
              0x00000000
              0x00000000
              0x6de7ed4a
              0x6de7ed4b
              0x6de7ed4f
              0x00000000
              0x6de7ed51
              0x6de7ed51
              0x6de7ed51
              0x6de7ed5b
              0x6de7ed5f
              0x6de7ed85
              0x6de7ed72
              0x6de7ed77
              0x6de7ed80
              0x6de7ed80
              0x6de7ed88
              0x00000000
              0x6de7ed88
              0x6de7ed56
              0x00000000
              0x6de7ed56
              0x6de7ed24
              0x00000000
              0x6de7ed24
              0x6de7ecf3
              0x00000000
              0x6de7ecf3
              0x6de7ecc1
              0x00000000
              0x6de7ecc1
              0x6de7ed8b
              0x6de7ed8b
              0x6de7ed8e
              0x6de7ed8f
              0x6de7ed97
              0x6de7ed9a
              0x6de7ed9a
              0x6de7ed9d
              0x6de7eda0
              0x6de7eda1
              0x6de7eda4
              0x6de7edac
              0x6de7edac
              0x6de7edaf
              0x6de7edb1
              0x6de7edb3
              0x6de7edb8
              0x6de7edbe
              0x00000000
              0x6de7edc6
              0x6de7edc8
              0x6de7edce
              0x6de7edd1
              0x6de7edd8
              0x6de7eddf
              0x6de7edda
              0x6de7edda
              0x6de7edda
              0x6de7ede4
              0x6de7edef
              0x6de7edf6
              0x6de7edf1
              0x6de7edf1
              0x6de7edf1
              0x6de7edf8
              0x6de7edfe
              0x6de7ee5a
              0x6de7ee5c
              0x6de7ee5c
              0x6de7edfe
              0x6de7ee5d
              0x6de7ee5d
              0x6de7ee60
              0x6de7ee63
              0x00000000
              0x00000000
              0x6de7ee69
              0x00000000
              0x6de7edc3
              0x6de7edc3
              0x00000000
              0x6de7edc3
              0x6de7ee6c
              0x6de7ee6c
              0x6de7ee71
              0x6de7ee77
              0x6de7ee7a
              0x6de7ee80
              0x6de7ee82
              0x6de7ee8b
              0x6de7ee8e
              0x6de7ee95
              0x6de7ee9c
              0x6de7ee97
              0x6de7ee97
              0x6de7ee97
              0x6de7eea1
              0x6de7eea6
              0x6de7eead
              0x6de7eea8
              0x6de7eea8
              0x6de7eea8
              0x6de7eeaf
              0x6de7eeb5
              0x6de7ef11
              0x6de7ef13
              0x6de7ef13
              0x6de7eeb5
              0x6de7ef14
              0x6de7ef14
              0x6de7ef17
              0x6de7ef18
              0x6de7ef20
              0x6de7ef20
              0x6de7ef23
              0x6de7ef26
              0x6de7ef2b
              0x6de7ef33
              0x6de7ef3c
              0x6de7ef3f
              0x6de7ef46
              0x6de7ef4d
              0x6de7ef48
              0x6de7ef48
              0x6de7ef48
              0x6de7ef53
              0x6de7ef5c
              0x6de7ef63
              0x6de7ef5e
              0x6de7ef5e
              0x6de7ef5e
              0x6de7ef68
              0x6de7efc7
              0x6de7efc9
              0x6de7efc9
              0x6de7ef68
              0x6de7efca
              0x6de7efcd
              0x6de7efcd
              0x6de7efd0
              0x6de7efd1
              0x6de7efd9
              0x6de7efdf
              0x6de7efe8
              0x6de7efeb
              0x6de7eff2
              0x6de7eff9
              0x6de7eff4
              0x6de7eff4
              0x6de7eff4
              0x6de7efff
              0x6de7f008
              0x6de7f00f
              0x6de7f00a
              0x6de7f00a
              0x6de7f00a
              0x6de7f014
              0x6de7f073
              0x6de7f075
              0x6de7f075
              0x6de7f014
              0x6de7f076
              0x6de7f077
              0x6de7f082
              0x6de7f096
              0x6de7f084
              0x6de7f088
              0x6de7f08a
              0x6de7f08c
              0x6de7f08c
              0x6de7f099
              0x6de7f09f
              0x6de7f0a1
              0x6de7f0a4
              0x6de7f0a7
              0x6de7f0a7
              0x6de7f0ab
              0x6de7f0b1
              0x6de7f0b4
              0x6de7f0b7
              0x6de7f0cf
              0x6de7f0db
              0x6de7f0db
              0x6de7f0e0
              0x6de7f0e3
              0x6de7f0e4
              0x6de7f0e9
              0x6de7f0ec
              0x6de7f0ef
              0x6de7f0ef
              0x6de7f0f2
              0x6de7f0f5
              0x6de7f0f6
              0x6de7f0f9
              0x6de7f0a7
              0x6de7f109
              0x6de7f109
              0x6de7ec15
              0x6de7ec0a
              0x6de7ebf4
              0x6de7ebdf

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: d03a8a9365de47da30ce440eae594b459c64106dd8bfadc4de8ebc1b1a669fb7
              • Instruction ID: c98f833a7958c0b81f0e451947899ccd2627725cc6e49316f97f2227b3acba68
              • Opcode Fuzzy Hash: d03a8a9365de47da30ce440eae594b459c64106dd8bfadc4de8ebc1b1a669fb7
              • Instruction Fuzzy Hash: 9B126C31A0452A9BCB68DF68C580AEDB7B2FF45708B258059EC65EB351DB31ED42CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 43%
              			E6DE818E0(void* __ebx, signed int __ecx, intOrPtr _a4, unsigned int _a8, signed int _a12) {
              				intOrPtr _v8;
              				signed int _v12;
              				signed int _v16;
              				intOrPtr _v20;
              				void* _t75;
              				unsigned int _t79;
              				unsigned int _t80;
              				signed int _t83;
              				intOrPtr _t86;
              				signed int _t92;
              				signed int _t93;
              				signed int _t96;
              				signed int _t99;
              				signed int _t103;
              				intOrPtr _t106;
              				signed int _t112;
              				void* _t120;
              				signed int _t124;
              				void* _t125;
              				intOrPtr _t127;
              				signed int _t128;
              				void* _t129;
              				intOrPtr _t131;
              				signed int _t132;
              				signed int _t135;
              				intOrPtr _t138;
              				signed int _t144;
              				void* _t146;
              				void* _t148;
              				signed int _t149;
              				intOrPtr _t151;
              				signed int _t154;
              				signed int _t160;
              				unsigned int _t162;
              
              				_t121 = __ecx;
              				_t120 = __ebx;
              				_t138 = _a4;
              				_v12 = __ecx;
              				if(_t138 != 0) {
              					asm("xorps xmm2, xmm2");
              					asm("xorps xmm6, xmm6");
              					_v8 = 0;
              					asm("xorps xmm1, xmm1");
              					asm("movsd [ebp-0x1c], xmm2");
              					_t151 =  *((intOrPtr*)(_t138 + 0x18));
              					if(_t151 == 0) {
              						asm("movsd xmm3, [edi]");
              						asm("movaps xmm0, xmm3");
              						asm("andps xmm0, [0x6dec8e20]");
              						asm("comisd xmm0, [0x6decfa60]");
              						if(__eflags <= 0) {
              							_t144 = __ecx;
              							L60:
              							L61:
              							asm("xorps xmm5, xmm5");
              							asm("movsd xmm3, [0x6deca5b8]");
              							asm("cvtsi2sd xmm5, eax");
              							asm("movaps xmm0, xmm2");
              							asm("xorps xmm4, xmm4");
              							asm("cvtsi2sd xmm4, dword [edi+0x50]");
              							asm("addsd xmm5, [eax*8+0x6dec8e10]");
              							asm("divsd xmm4, [0x6deca5d8]");
              							asm("divsd xmm0, xmm5");
              							asm("movsd [edi+0x58], xmm0");
              							asm("xorps xmm0, xmm0");
              							asm("cvtsi2sd xmm0, ecx");
              							asm("addsd xmm0, [ecx*8+0x6dec8e10]");
              							asm("divsd xmm5, xmm0");
              							asm("xorps xmm0, xmm0");
              							asm("cvtsi2sd xmm0, eax");
              							_t79 = _a8 >> 0x1f;
              							_t162 = _t79;
              							asm("comisd xmm6, xmm5");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							asm("divsd xmm2, xmm0");
              							if(_t162 <= 0) {
              								asm("movaps xmm0, xmm3");
              								asm("minsd xmm0, xmm5");
              							} else {
              								asm("xorps xmm0, xmm0");
              							}
              							asm("comisd xmm6, xmm1");
              							if(_t162 <= 0) {
              								asm("movaps xmm7, xmm3");
              								asm("minsd xmm7, xmm1");
              							} else {
              								asm("xorps xmm7, xmm7");
              							}
              							asm("comisd xmm6, xmm2");
              							if(_t162 <= 0) {
              								asm("movaps xmm1, xmm3");
              								asm("minsd xmm1, xmm2");
              							} else {
              								asm("xorps xmm1, xmm1");
              							}
              							asm("comisd xmm6, xmm4");
              							if(_t162 <= 0) {
              								asm("movaps xmm6, xmm3");
              								asm("minsd xmm6, xmm4");
              							}
              							asm("movsd xmm4, [0x6def8db0]");
              							asm("movsd [edi+0x30], xmm0");
              							asm("movaps xmm5, xmm4");
              							asm("addsd xmm4, [0x6def8dc0]");
              							asm("mulsd xmm5, xmm0");
              							asm("movsd xmm0, [0x6def8dc0]");
              							asm("mulsd xmm0, xmm7");
              							asm("addsd xmm4, [0x6def8db8]");
              							asm("movsd [edi+0x38], xmm1");
              							asm("movsd [edi+0x40], xmm7");
              							asm("addsd xmm5, xmm0");
              							asm("movsd [edi+0x48], xmm6");
              							asm("movsd xmm0, [0x6def8db8]");
              							asm("addsd xmm4, [0x6def8dc8]");
              							asm("mulsd xmm0, xmm1");
              							asm("addsd xmm5, xmm0");
              							asm("movsd xmm0, [0x6def8dc8]");
              							asm("mulsd xmm0, xmm6");
              							asm("addsd xmm5, xmm0");
              							asm("divsd xmm5, xmm4");
              							asm("movsd [edi+0x28], xmm5");
              							return _t79;
              						}
              						_t132 = __ecx;
              						_t146 = 0;
              						_t80 =  *(__ecx + 0x44);
              						__eflags = _t80;
              						if(_t80 == 0) {
              							L45:
              							asm("movsd xmm0, [edi+0x10]");
              							asm("movd xmm1, eax");
              							asm("cvtdq2pd xmm1, xmm1");
              							asm("addsd xmm1, [eax*8+0x6dec8e10]");
              							asm("mulsd xmm1, [edi+0x8]");
              							asm("subsd xmm0, xmm1");
              							asm("divsd xmm0, xmm3");
              							_t83 = L6DEC12CB(_t80 >> 1 >> 0x1f, _t120, _t121, _t132);
              							_t144 = _v12;
              							_t124 = _t83;
              							_a12 =  *((intOrPtr*)(_t144 + 0x40)) - 1;
              							__eflags = _t132;
              							if(__eflags < 0 || __eflags > 0) {
              								L52:
              								asm("movsd xmm2, [ebp-0x1c]");
              								asm("xorps xmm6, xmm6");
              								asm("xorps xmm1, xmm1");
              							} else {
              								__eflags = _t124 - _a12;
              								if(_t124 <= _a12) {
              									__eflags = _t132;
              									if(__eflags > 0) {
              										L53:
              										asm("movd xmm0, eax");
              										asm("cvtdq2pd xmm0, xmm0");
              										_a12 = 0;
              										asm("addsd xmm0, [eax*8+0x6dec8e10]");
              										_t86 =  *((intOrPtr*)(_t144 + 0x40));
              										_t125 = _t124 + _t124;
              										asm("movsd [ebp-0x14], xmm0");
              										__eflags = (_t132 << 0x00000020 | _t124) << 1 - _a12;
              										if(__eflags < 0) {
              											L58:
              											_t86 = _t86 - _t125;
              											asm("sbb ecx, edx");
              											_t127 = _t86;
              											L57:
              											L6DEC13E0(_t86, _t127);
              											asm("movsd xmm2, [ebp-0x1c]");
              											asm("movaps xmm1, xmm0");
              											asm("divsd xmm1, [ebp-0x14]");
              											asm("xorps xmm6, xmm6");
              											goto L60;
              										}
              										if(__eflags > 0) {
              											L56:
              											_t127 = _t125 - _t86;
              											asm("sbb edx, [ebp+0x10]");
              											goto L57;
              										}
              										__eflags = _t125 - _t86;
              										if(_t125 <= _t86) {
              											goto L58;
              										}
              										goto L56;
              									}
              									if(__eflags < 0) {
              										goto L52;
              									}
              									__eflags = _t124;
              									if(_t124 >= 0) {
              										goto L53;
              									}
              									goto L52;
              								}
              								asm("movsd xmm2, [ebp-0x1c]");
              								asm("xorps xmm6, xmm6");
              								asm("xorps xmm1, xmm1");
              							}
              							goto L60;
              						}
              						do {
              							asm("movsd xmm0, [edi+0x10]");
              							asm("movd xmm1, esi");
              							asm("cvtdq2pd xmm1, xmm1");
              							asm("addsd xmm1, [eax*8+0x6dec8e10]");
              							asm("mulsd xmm1, [edi+0x8]");
              							asm("subsd xmm0, xmm1");
              							asm("divsd xmm0, xmm3");
              							asm("cvttsd2si ecx, xmm0");
              							asm("movaps xmm0, xmm3");
              							_v16 = _t121;
              							__eflags = _t121;
              							if(_t121 < 0) {
              								goto L43;
              							}
              							_v20 =  *((intOrPtr*)(_t132 + 0x40));
              							_t92 = _t121;
              							asm("cdq");
              							__eflags = _t132;
              							if(__eflags > 0) {
              								goto L43;
              							}
              							if(__eflags < 0) {
              								L38:
              								_t121 = _a12;
              								_t93 = E6DE7E770(_t121, _t146, _t121);
              								__eflags = _t93;
              								if(_t93 != 0) {
              									L41:
              									asm("movsd xmm0, [ebp-0x1c]");
              									asm("addsd xmm0, [0x6deca5b8]");
              									asm("movsd [ebp-0x1c], xmm0");
              									L42:
              									asm("movsd xmm3, [edi]");
              									_v8 = _v8 + 1;
              									asm("movaps xmm0, xmm3");
              									goto L43;
              								}
              								_t121 = _a12;
              								_t96 = E6DE7E770(_t121, _t146, _v16 + 1);
              								__eflags = _t96;
              								if(_t96 != 0) {
              									goto L41;
              								}
              								_t121 = _a12;
              								_t99 = E6DE7E770(_t121, _t146, _v16 - 1);
              								__eflags = _t99;
              								if(_t99 == 0) {
              									goto L42;
              								}
              								goto L41;
              							}
              							__eflags = _t92 - _v20;
              							if(_t92 >= _v20) {
              								goto L43;
              							}
              							goto L38;
              							L43:
              							_t146 = _t146 + 1;
              							_t132 = _v12;
              							_t80 =  *(_v12 + 0x44);
              							__eflags = _t146 - _t80;
              						} while (_t146 < _t80);
              						asm("movaps xmm3, xmm0");
              						goto L45;
              					}
              					asm("movsd xmm3, [edi+0x8]");
              					asm("movaps xmm0, xmm3");
              					asm("andps xmm0, [0x6dec8e20]");
              					asm("comisd xmm0, [0x6decfa60]");
              					if(_t151 <= 0) {
              						goto L61;
              					}
              					_t135 = __ecx;
              					_t148 = 0;
              					_t100 =  *(__ecx + 0x40);
              					if( *(__ecx + 0x40) == 0) {
              						L16:
              						asm("movsd xmm0, [edi+0x10]");
              						asm("movd xmm1, eax");
              						asm("cvtdq2pd xmm1, xmm1");
              						asm("addsd xmm1, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm1, [edi]");
              						asm("subsd xmm0, xmm1");
              						asm("divsd xmm0, xmm3");
              						_t103 = L6DEC12CB(_t100 >> 1 >> 0x1f, _t120, _t121, _t135);
              						_t149 = _v12;
              						_t128 = _t103;
              						_t22 =  *((intOrPtr*)(_t149 + 0x44)) - 1; // 0xf
              						_a12 = _t22;
              						_t160 = _t135;
              						if(_t160 < 0 || _t160 > 0) {
              							L23:
              							asm("movsd xmm2, [ebp-0x1c]");
              							asm("xorps xmm6, xmm6");
              							asm("xorps xmm1, xmm1");
              						} else {
              							if(_t128 <= _a12) {
              								__eflags = _t135;
              								if(__eflags > 0) {
              									L24:
              									asm("movd xmm0, eax");
              									asm("cvtdq2pd xmm0, xmm0");
              									_a12 = 0;
              									asm("addsd xmm0, [eax*8+0x6dec8e10]");
              									_t106 =  *((intOrPtr*)(_t149 + 0x44));
              									_t129 = _t128 + _t128;
              									asm("movsd [ebp-0x14], xmm0");
              									__eflags = (_t135 << 0x00000020 | _t128) << 1 - _a12;
              									if(__eflags < 0) {
              										L29:
              										_t106 = _t106 - _t129;
              										asm("sbb ecx, edx");
              										_t131 = _t106;
              										L28:
              										L6DEC13E0(_t106, _t131);
              										asm("movsd xmm2, [ebp-0x1c]");
              										asm("movaps xmm1, xmm0");
              										asm("divsd xmm1, [ebp-0x14]");
              										asm("xorps xmm6, xmm6");
              										goto L61;
              									}
              									if(__eflags > 0) {
              										L27:
              										_t131 = _t129 - _t106;
              										asm("sbb edx, [ebp+0x10]");
              										goto L28;
              									}
              									__eflags = _t129 - _t106;
              									if(_t129 <= _t106) {
              										goto L29;
              									}
              									goto L27;
              								}
              								if(__eflags < 0) {
              									goto L23;
              								}
              								__eflags = _t128;
              								if(_t128 >= 0) {
              									goto L24;
              								}
              								goto L23;
              							}
              							asm("movsd xmm2, [ebp-0x1c]");
              							asm("xorps xmm6, xmm6");
              							asm("xorps xmm1, xmm1");
              						}
              						goto L61;
              					}
              					do {
              						asm("movsd xmm0, [edi+0x10]");
              						asm("movd xmm1, esi");
              						asm("cvtdq2pd xmm1, xmm1");
              						asm("addsd xmm1, [eax*8+0x6dec8e10]");
              						asm("mulsd xmm1, [edi]");
              						asm("subsd xmm0, xmm1");
              						asm("divsd xmm0, xmm3");
              						asm("cvttsd2si ecx, xmm0");
              						asm("movaps xmm0, xmm3");
              						_v16 = _t121;
              						if(_t121 < 0) {
              							goto L14;
              						}
              						_v20 =  *((intOrPtr*)(_t135 + 0x44));
              						_t112 = _t121;
              						asm("cdq");
              						_t154 = _t135;
              						if(_t154 <= 0 && (_t154 < 0 || _t112 < _v20)) {
              							_t121 = _a12;
              							if(E6DE7E770(_t121, _t121, _t148) != 0) {
              								L12:
              								asm("movsd xmm2, [ebp-0x1c]");
              								asm("addsd xmm2, [0x6deca5b8]");
              								asm("movsd [ebp-0x1c], xmm2");
              								L13:
              								asm("movsd xmm3, [edi+0x8]");
              								_v8 = _v8 + 1;
              								asm("movaps xmm0, xmm3");
              								goto L14;
              							}
              							_t121 = _a12;
              							if(E6DE7E770(_t121, _v16 + 1, _t148) != 0) {
              								goto L12;
              							}
              							_t121 = _a12;
              							if(E6DE7E770(_t121, _v16 - 1, _t148) == 0) {
              								goto L13;
              							}
              							goto L12;
              						}
              						L14:
              						_t148 = _t148 + 1;
              						_t135 = _v12;
              						_t100 =  *(_v12 + 0x40);
              					} while (_t148 <  *(_v12 + 0x40));
              					asm("movaps xmm3, xmm0");
              					goto L16;
              				}
              				return _t75;
              			}





































              0x6de818e0
              0x6de818e0
              0x6de818e7
              0x6de818ea
              0x6de818ef
              0x6de818f7
              0x6de818fa
              0x6de818fd
              0x6de81900
              0x6de81903
              0x6de81909
              0x6de8190d
              0x6de81ade
              0x6de81ae2
              0x6de81ae5
              0x6de81aec
              0x6de81af4
              0x6de81c93
              0x6de81c95
              0x6de81c98
              0x6de81c98
              0x6de81c9b
              0x6de81ca3
              0x6de81cab
              0x6de81cae
              0x6de81cb1
              0x6de81cb6
              0x6de81cc2
              0x6de81cca
              0x6de81cce
              0x6de81cd3
              0x6de81cd6
              0x6de81cdd
              0x6de81ce6
              0x6de81cea
              0x6de81ced
              0x6de81cf1
              0x6de81cf1
              0x6de81cf4
              0x6de81cf8
              0x6de81d01
              0x6de81d05
              0x6de81d0c
              0x6de81d0f
              0x6de81d07
              0x6de81d07
              0x6de81d07
              0x6de81d13
              0x6de81d17
              0x6de81d1e
              0x6de81d21
              0x6de81d19
              0x6de81d19
              0x6de81d19
              0x6de81d25
              0x6de81d29
              0x6de81d30
              0x6de81d33
              0x6de81d2b
              0x6de81d2b
              0x6de81d2b
              0x6de81d37
              0x6de81d3b
              0x6de81d3d
              0x6de81d40
              0x6de81d40
              0x6de81d44
              0x6de81d4c
              0x6de81d51
              0x6de81d54
              0x6de81d5c
              0x6de81d60
              0x6de81d68
              0x6de81d6c
              0x6de81d74
              0x6de81d79
              0x6de81d7e
              0x6de81d82
              0x6de81d87
              0x6de81d8f
              0x6de81d97
              0x6de81d9b
              0x6de81d9f
              0x6de81da7
              0x6de81dab
              0x6de81daf
              0x6de81db3
              0x00000000
              0x6de81db3
              0x6de81afa
              0x6de81afc
              0x6de81afe
              0x6de81b01
              0x6de81b03
              0x6de81bc0
              0x6de81bc0
              0x6de81bc7
              0x6de81bcb
              0x6de81bd2
              0x6de81bdb
              0x6de81be0
              0x6de81be4
              0x6de81be8
              0x6de81bed
              0x6de81bf0
              0x6de81bf8
              0x6de81bfe
              0x6de81c00
              0x6de81c23
              0x6de81c23
              0x6de81c28
              0x6de81c2e
              0x6de81c04
              0x6de81c04
              0x6de81c07
              0x6de81c19
              0x6de81c1b
              0x6de81c33
              0x6de81c33
              0x6de81c37
              0x6de81c3e
              0x6de81c49
              0x6de81c52
              0x6de81c55
              0x6de81c57
              0x6de81c5c
              0x6de81c5f
              0x6de81c86
              0x6de81c86
              0x6de81c8b
              0x6de81c8f
              0x6de81c6c
              0x6de81c6c
              0x6de81c71
              0x6de81c76
              0x6de81c79
              0x6de81c81
              0x00000000
              0x6de81c81
              0x6de81c61
              0x6de81c67
              0x6de81c67
              0x6de81c69
              0x00000000
              0x6de81c69
              0x6de81c63
              0x6de81c65
              0x00000000
              0x00000000
              0x00000000
              0x6de81c65
              0x6de81c1d
              0x00000000
              0x00000000
              0x6de81c1f
              0x6de81c21
              0x00000000
              0x00000000
              0x00000000
              0x6de81c21
              0x6de81c09
              0x6de81c0e
              0x6de81c14
              0x6de81c14
              0x00000000
              0x6de81c00
              0x6de81b10
              0x6de81b10
              0x6de81b17
              0x6de81b1b
              0x6de81b22
              0x6de81b2b
              0x6de81b30
              0x6de81b34
              0x6de81b38
              0x6de81b3c
              0x6de81b3f
              0x6de81b42
              0x6de81b44
              0x00000000
              0x00000000
              0x6de81b49
              0x6de81b4c
              0x6de81b4e
              0x6de81b4f
              0x6de81b51
              0x00000000
              0x00000000
              0x6de81b53
              0x6de81b5a
              0x6de81b5b
              0x6de81b5f
              0x6de81b64
              0x6de81b67
              0x6de81b8f
              0x6de81b8f
              0x6de81b94
              0x6de81b9c
              0x6de81ba1
              0x6de81ba1
              0x6de81ba5
              0x6de81ba8
              0x00000000
              0x6de81ba8
              0x6de81b6c
              0x6de81b72
              0x6de81b77
              0x6de81b7a
              0x00000000
              0x00000000
              0x6de81b7f
              0x6de81b85
              0x6de81b8a
              0x6de81b8d
              0x00000000
              0x00000000
              0x00000000
              0x6de81b8d
              0x6de81b55
              0x6de81b58
              0x00000000
              0x00000000
              0x00000000
              0x6de81bab
              0x6de81bae
              0x6de81baf
              0x6de81bb2
              0x6de81bb5
              0x6de81bb5
              0x6de81bbd
              0x00000000
              0x6de81bbd
              0x6de81913
              0x6de81918
              0x6de8191b
              0x6de81922
              0x6de8192a
              0x00000000
              0x6de81ad6
              0x6de81930
              0x6de81932
              0x6de81934
              0x6de81939
              0x6de819f0
              0x6de819f0
              0x6de819f7
              0x6de819fb
              0x6de81a02
              0x6de81a0b
              0x6de81a0f
              0x6de81a13
              0x6de81a17
              0x6de81a1c
              0x6de81a1f
              0x6de81a24
              0x6de81a27
              0x6de81a2d
              0x6de81a2f
              0x6de81a58
              0x6de81a58
              0x6de81a5d
              0x6de81a63
              0x6de81a33
              0x6de81a36
              0x6de81a4e
              0x6de81a50
              0x6de81a6e
              0x6de81a6e
              0x6de81a72
              0x6de81a79
              0x6de81a84
              0x6de81a8d
              0x6de81a90
              0x6de81a92
              0x6de81a97
              0x6de81a9a
              0x6de81ac7
              0x6de81ac7
              0x6de81acc
              0x6de81ad0
              0x6de81aa7
              0x6de81aa7
              0x6de81aac
              0x6de81ab1
              0x6de81ab4
              0x6de81abf
              0x00000000
              0x6de81abf
              0x6de81a9c
              0x6de81aa2
              0x6de81aa2
              0x6de81aa4
              0x00000000
              0x6de81aa4
              0x6de81a9e
              0x6de81aa0
              0x00000000
              0x00000000
              0x00000000
              0x6de81aa0
              0x6de81a52
              0x00000000
              0x00000000
              0x6de81a54
              0x6de81a56
              0x00000000
              0x00000000
              0x00000000
              0x6de81a56
              0x6de81a38
              0x6de81a3d
              0x6de81a43
              0x6de81a46
              0x00000000
              0x6de81a2f
              0x6de81940
              0x6de81940
              0x6de81947
              0x6de8194b
              0x6de81952
              0x6de8195b
              0x6de8195f
              0x6de81963
              0x6de81967
              0x6de8196b
              0x6de8196e
              0x6de81973
              0x00000000
              0x00000000
              0x6de81978
              0x6de8197b
              0x6de8197d
              0x6de8197e
              0x6de81980
              0x6de8198b
              0x6de81996
              0x6de819be
              0x6de819be
              0x6de819c3
              0x6de819cb
              0x6de819d0
              0x6de819d0
              0x6de819d5
              0x6de819d8
              0x00000000
              0x6de819d8
              0x6de8199b
              0x6de819a9
              0x00000000
              0x00000000
              0x6de819ae
              0x6de819bc
              0x00000000
              0x00000000
              0x00000000
              0x6de819bc
              0x6de819db
              0x6de819de
              0x6de819df
              0x6de819e2
              0x6de819e5
              0x6de819ed
              0x00000000
              0x6de819ed
              0x6de81dbc

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5aecacb7cc9e7337e82175f240ddd45776ba515a6d608b7e1922b8cec4e286bc
              • Instruction ID: e479746dc6969c2f66e5b9a8d1ab9d95c98d32c1b752cccc1b2ceb531d878d5f
              • Opcode Fuzzy Hash: 5aecacb7cc9e7337e82175f240ddd45776ba515a6d608b7e1922b8cec4e286bc
              • Instruction Fuzzy Hash: A7E19831D14F5A9ECB07CEB9C4506AEF3B5BF56385721C75AF82AB7102EF30A5928640
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 22%
              			E6DE7CB80(void* __ebx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
              				signed int _v8;
              				void _v1032;
              				intOrPtr _v1036;
              				intOrPtr _v1040;
              				intOrPtr _v1044;
              				intOrPtr _v1048;
              				intOrPtr _v1052;
              				signed int _t114;
              				signed int _t116;
              				intOrPtr _t119;
              				signed char _t183;
              				signed char _t185;
              				void* _t187;
              				intOrPtr _t188;
              				intOrPtr _t190;
              				int _t191;
              				intOrPtr _t192;
              				intOrPtr _t193;
              				intOrPtr _t194;
              				void* _t197;
              				void* _t198;
              				void* _t199;
              				void* _t200;
              				intOrPtr _t203;
              				intOrPtr _t206;
              				intOrPtr _t208;
              				intOrPtr _t210;
              				void* _t211;
              				void* _t212;
              				void* _t215;
              				intOrPtr _t217;
              				void* _t218;
              				intOrPtr _t219;
              				intOrPtr _t220;
              				intOrPtr _t221;
              				void* _t222;
              				void* _t224;
              				intOrPtr _t227;
              				signed int _t228;
              				void* _t268;
              
              				_t218 = __esi;
              				_t212 = __edi;
              				_t187 = __ebx;
              				_t114 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t114 ^ _t228;
              				_t210 = _a4;
              				_v1036 = _t210;
              				_t4 = _t210 + 0x50; // 0xf666dec
              				_t116 =  *_t4 & 0x0000ffff;
              				if(_t116 == 0) {
              					_t191 = 0;
              				} else {
              					_t5 = _t210 + 0x40; // 0x6e0f661f
              					_t191 =  *_t5;
              				}
              				_push(_t187);
              				_t188 = _a16;
              				_push(_t218);
              				_push(_t212);
              				if(_t188 > _t191) {
              					if(_t116 == 0) {
              						_t190 = 0;
              					} else {
              						_t7 = _t210 + 0x40; // 0x6e0f661f
              						_t190 =  *_t7;
              					}
              					_t188 = _t190 + 0xfffffff6;
              				}
              				if(_t116 == 0) {
              					_t219 = 0;
              				} else {
              					_t8 = _t210 + 0x44; // 0xe60ff3c6
              					_t219 =  *_t8;
              				}
              				_t192 = _a8;
              				_v1044 = _t192;
              				if(_t192 > _t219) {
              					if(_t116 == 0) {
              						_t208 = 0;
              					} else {
              						_t11 = _t210 + 0x44; // 0xe60ff3c6
              						_t208 =  *_t11;
              					}
              					_v1044 = _t208 + 0xfffffff6;
              				}
              				if(_t116 == 0) {
              					_t220 = 0;
              				} else {
              					_t13 = _t210 + 0x40; // 0x6e0f661f
              					_t220 =  *_t13;
              				}
              				_t193 = _a20;
              				_v1040 = _t193;
              				if(_t193 > _t220) {
              					if(_t116 == 0) {
              						_t206 = 0;
              					} else {
              						_t16 = _t210 + 0x40; // 0x6e0f661f
              						_t206 =  *_t16;
              					}
              					_v1040 = _t206 + 0xfffffff6;
              				}
              				if(_t116 == 0) {
              					_t194 = 0;
              				} else {
              					_t18 = _t210 + 0x44; // 0xe60ff3c6
              					_t194 =  *_t18;
              				}
              				_t221 = _a12;
              				_v1048 = _t221;
              				if(_t221 > _t194) {
              					if(_t116 == 0) {
              						_t227 = 0;
              					} else {
              						_t21 = _t210 + 0x44; // 0xe60ff3c6
              						_t227 =  *_t21;
              					}
              					_t221 = _t227 + 0xfffffff6;
              					_v1048 = _t221;
              				}
              				_v1052 = 0;
              				memset( &_v1032, 0, 0x100 << 2);
              				_t119 = _v1040;
              				if(_t188 < _t119) {
              					_t203 = _v1044;
              					do {
              						_t217 = _t203;
              						if(_t217 < _t221) {
              							do {
              								_t183 = E6DE83140(_t210, _t217, _t188);
              								_t185 = E6DE83140(_v1036, _t217, _t188);
              								_t210 = _v1036;
              								_t217 = _t217 + 1;
              								 *((intOrPtr*)(_t228 + (_t185 & 0x000000ff) * 4 - 0x404)) =  *((intOrPtr*)(_t228 + (_t183 & 0x000000ff) * 4 - 0x404)) + 1;
              								_t221 = _v1048;
              							} while (_t217 < _t221);
              							_t119 = _v1040;
              							_t203 = _v1044;
              						}
              						_t188 = _t188 + 1;
              					} while (_t188 < _t119);
              				}
              				asm("xorps xmm6, xmm6");
              				_t211 = 2;
              				do {
              					_t197 = 0;
              					_t215 = _t211;
              					asm("xorps xmm3, xmm3");
              					asm("xorps xmm2, xmm2");
              					asm("xorps xmm4, xmm4");
              					asm("xorps xmm5, xmm5");
              					if(_t211 < 4) {
              						L44:
              						_t197 = _t197 + 1;
              						asm("movd xmm0, eax");
              						asm("cvtdq2pd xmm0, xmm0");
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						_t56 = _t211 - 1; // 0x1
              						asm("addsd xmm3, xmm0");
              					} else {
              						do {
              							asm("movd xmm1, eax");
              							asm("cvtdq2pd xmm1, xmm1");
              							asm("addsd xmm1, [eax*8+0x6dec8e10]");
              							asm("movd xmm0, eax");
              							asm("addsd xmm3, xmm1");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							asm("addsd xmm3, xmm0");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							_t197 = _t197 + 4;
              							asm("addsd xmm3, xmm0");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							_t51 = _t211 - 4; // -2
              							asm("addsd xmm3, xmm0");
              						} while (_t197 <= _t51);
              						_t52 = _t211 - 1; // 0x1
              						if(_t197 <= _t52) {
              							do {
              								goto L44;
              							} while (_t197 <= _t56);
              						}
              					}
              					_t198 = _t211;
              					if(_t211 < 0x100) {
              						if(0x100 - _t211 >= 4) {
              							asm("o16 nop [eax+eax]");
              							do {
              								asm("movd xmm1, eax");
              								asm("cvtdq2pd xmm1, xmm1");
              								asm("addsd xmm1, [eax*8+0x6dec8e10]");
              								asm("movd xmm0, eax");
              								asm("addsd xmm2, xmm1");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("addsd xmm2, xmm0");
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								_t198 = _t198 + 4;
              								asm("addsd xmm2, xmm0");
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("addsd xmm2, xmm0");
              							} while (_t198 < 0xfd);
              						}
              						while(_t198 < 0x100) {
              							_t198 = _t198 + 1;
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							asm("addsd xmm2, xmm0");
              						}
              					}
              					_t199 = 0;
              					if(_t211 < 4) {
              						L55:
              						_t199 = _t199 + 1;
              						asm("movd xmm0, eax");
              						asm("cvtdq2pd xmm0, xmm0");
              						asm("addsd xmm0, [eax*8+0x6dec8e10]");
              						_t91 = _t211 - 1; // 0x1
              						asm("divsd xmm0, xmm3");
              						asm("addsd xmm4, xmm0");
              					} else {
              						_t222 = 2;
              						do {
              							asm("movd xmm1, eax");
              							asm("cvtdq2pd xmm1, xmm1");
              							asm("addsd xmm1, [eax*8+0x6dec8e10]");
              							asm("divsd xmm1, xmm3");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							asm("divsd xmm0, xmm3");
              							asm("addsd xmm4, xmm0");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm4, xmm1");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							_t222 = _t222 + 4;
              							_t199 = _t199 + 4;
              							asm("divsd xmm0, xmm3");
              							asm("addsd xmm4, xmm0");
              							asm("movd xmm0, eax");
              							asm("cvtdq2pd xmm0, xmm0");
              							asm("addsd xmm0, [eax*8+0x6dec8e10]");
              							_t86 = _t211 - 4; // -2
              							asm("divsd xmm0, xmm3");
              							asm("addsd xmm4, xmm0");
              						} while (_t199 <= _t86);
              						_t87 = _t211 - 1; // 0x1
              						if(_t199 <= _t87) {
              							do {
              								goto L55;
              							} while (_t199 <= _t91);
              						}
              					}
              					_t200 = _t211;
              					if(_t211 < 0x100) {
              						if(0x100 - _t211 >= 4) {
              							_t92 = _t215 + 2; // 0x4
              							_t224 = _t92;
              							do {
              								asm("movd xmm1, eax");
              								asm("cvtdq2pd xmm1, xmm1");
              								asm("addsd xmm1, [eax*8+0x6dec8e10]");
              								asm("divsd xmm1, xmm2");
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("divsd xmm0, xmm2");
              								asm("addsd xmm5, xmm0");
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm5, xmm1");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								_t224 = _t224 + 4;
              								_t200 = _t200 + 4;
              								asm("divsd xmm0, xmm2");
              								asm("addsd xmm5, xmm0");
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("divsd xmm0, xmm2");
              								asm("addsd xmm5, xmm0");
              							} while (_t224 < 0xff);
              						}
              						if(_t200 < 0x100) {
              							do {
              								_t200 = _t200 + 1;
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("divsd xmm0, xmm2");
              								asm("addsd xmm5, xmm0");
              								_t268 = _t200 - 0x100;
              							} while (_t268 < 0);
              						}
              					}
              					asm("subsd xmm4, xmm5");
              					asm("mulsd xmm2, xmm3");
              					asm("mulsd xmm4, xmm4");
              					asm("mulsd xmm4, xmm2");
              					asm("comisd xmm4, xmm6");
              					if(_t268 > 0) {
              						_t110 = _t211 - 1; // 0x1
              						asm("movaps xmm6, xmm4");
              						_v1052 = _t110;
              					}
              					_t211 = _t211 + 1;
              				} while (_t215 < 0x100);
              				return E6DE2B3B1(_v8 ^ _t228);
              			}











































              0x6de7cb80
              0x6de7cb80
              0x6de7cb80
              0x6de7cb89
              0x6de7cb90
              0x6de7cb93
              0x6de7cb96
              0x6de7cb9c
              0x6de7cb9c
              0x6de7cba3
              0x6de7cbaa
              0x6de7cba5
              0x6de7cba5
              0x6de7cba5
              0x6de7cba5
              0x6de7cbac
              0x6de7cbad
              0x6de7cbb0
              0x6de7cbb1
              0x6de7cbb4
              0x6de7cbb9
              0x6de7cbc0
              0x6de7cbbb
              0x6de7cbbb
              0x6de7cbbb
              0x6de7cbbb
              0x6de7cbc2
              0x6de7cbc2
              0x6de7cbc8
              0x6de7cbcf
              0x6de7cbca
              0x6de7cbca
              0x6de7cbca
              0x6de7cbca
              0x6de7cbd1
              0x6de7cbd4
              0x6de7cbdc
              0x6de7cbe1
              0x6de7cbe8
              0x6de7cbe3
              0x6de7cbe3
              0x6de7cbe3
              0x6de7cbe3
              0x6de7cbed
              0x6de7cbed
              0x6de7cbf6
              0x6de7cbfd
              0x6de7cbf8
              0x6de7cbf8
              0x6de7cbf8
              0x6de7cbf8
              0x6de7cbff
              0x6de7cc02
              0x6de7cc0a
              0x6de7cc0f
              0x6de7cc16
              0x6de7cc11
              0x6de7cc11
              0x6de7cc11
              0x6de7cc11
              0x6de7cc1b
              0x6de7cc1b
              0x6de7cc24
              0x6de7cc2b
              0x6de7cc26
              0x6de7cc26
              0x6de7cc26
              0x6de7cc26
              0x6de7cc2d
              0x6de7cc30
              0x6de7cc38
              0x6de7cc3d
              0x6de7cc44
              0x6de7cc3f
              0x6de7cc3f
              0x6de7cc3f
              0x6de7cc3f
              0x6de7cc46
              0x6de7cc49
              0x6de7cc49
              0x6de7cc51
              0x6de7cc66
              0x6de7cc68
              0x6de7cc70
              0x6de7cc72
              0x6de7cc78
              0x6de7cc78
              0x6de7cc7c
              0x6de7cc80
              0x6de7cc84
              0x6de7cc9c
              0x6de7cca1
              0x6de7cca7
              0x6de7ccab
              0x6de7ccb2
              0x6de7ccb8
              0x6de7ccbc
              0x6de7ccc2
              0x6de7ccc2
              0x6de7ccc8
              0x6de7ccc9
              0x6de7cc78
              0x6de7cccd
              0x6de7ccd0
              0x6de7ccd5
              0x6de7ccd5
              0x6de7ccd7
              0x6de7ccd9
              0x6de7ccdc
              0x6de7ccdf
              0x6de7cce2
              0x6de7cce8
              0x6de7cd81
              0x6de7cd88
              0x6de7cd89
              0x6de7cd8d
              0x6de7cd94
              0x6de7cd9d
              0x6de7cda0
              0x6de7ccf0
              0x6de7ccf0
              0x6de7ccf7
              0x6de7ccfe
              0x6de7cd02
              0x6de7cd12
              0x6de7cd16
              0x6de7cd1a
              0x6de7cd21
              0x6de7cd31
              0x6de7cd35
              0x6de7cd39
              0x6de7cd40
              0x6de7cd50
              0x6de7cd53
              0x6de7cd57
              0x6de7cd5b
              0x6de7cd62
              0x6de7cd6b
              0x6de7cd6e
              0x6de7cd72
              0x6de7cd7a
              0x6de7cd7f
              0x6de7cd81
              0x00000000
              0x00000000
              0x6de7cd81
              0x6de7cd7f
              0x6de7cda8
              0x6de7cdb0
              0x6de7cdc0
              0x6de7cdc6
              0x6de7cdd0
              0x6de7cdd7
              0x6de7cdde
              0x6de7cde2
              0x6de7cdf2
              0x6de7cdf6
              0x6de7cdfa
              0x6de7ce01
              0x6de7ce11
              0x6de7ce15
              0x6de7ce19
              0x6de7ce20
              0x6de7ce30
              0x6de7ce33
              0x6de7ce37
              0x6de7ce3b
              0x6de7ce42
              0x6de7ce4b
              0x6de7ce4f
              0x6de7cdd0
              0x6de7ce61
              0x6de7ce6a
              0x6de7ce6b
              0x6de7ce6f
              0x6de7ce76
              0x6de7ce7f
              0x6de7ce83
              0x6de7ce61
              0x6de7ce8b
              0x6de7ce90
              0x6de7cf52
              0x6de7cf5c
              0x6de7cf5d
              0x6de7cf61
              0x6de7cf68
              0x6de7cf71
              0x6de7cf74
              0x6de7cf78
              0x6de7ce96
              0x6de7ce96
              0x6de7cea0
              0x6de7ceab
              0x6de7ceb2
              0x6de7ceb6
              0x6de7cec9
              0x6de7cecd
              0x6de7ced1
              0x6de7ced8
              0x6de7ceeb
              0x6de7ceef
              0x6de7cef3
              0x6de7cef7
              0x6de7cefe
              0x6de7cf02
              0x6de7cf0e
              0x6de7cf19
              0x6de7cf1c
              0x6de7cf20
              0x6de7cf24
              0x6de7cf28
              0x6de7cf2f
              0x6de7cf38
              0x6de7cf3b
              0x6de7cf3f
              0x6de7cf43
              0x6de7cf4b
              0x6de7cf50
              0x6de7cf52
              0x00000000
              0x00000000
              0x6de7cf52
              0x6de7cf50
              0x6de7cf80
              0x6de7cf88
              0x6de7cf98
              0x6de7cf9e
              0x6de7cf9e
              0x6de7cfa1
              0x6de7cfac
              0x6de7cfb3
              0x6de7cfb7
              0x6de7cfca
              0x6de7cfce
              0x6de7cfd2
              0x6de7cfd9
              0x6de7cfec
              0x6de7cff0
              0x6de7cff4
              0x6de7cff8
              0x6de7cfff
              0x6de7d003
              0x6de7d00f
              0x6de7d01a
              0x6de7d01d
              0x6de7d021
              0x6de7d025
              0x6de7d029
              0x6de7d030
              0x6de7d039
              0x6de7d03d
              0x6de7d041
              0x6de7cfa1
              0x6de7d053
              0x6de7d055
              0x6de7d05f
              0x6de7d060
              0x6de7d064
              0x6de7d06b
              0x6de7d074
              0x6de7d078
              0x6de7d07c
              0x6de7d07c
              0x6de7d055
              0x6de7d053
              0x6de7d084
              0x6de7d088
              0x6de7d08c
              0x6de7d090
              0x6de7d094
              0x6de7d098
              0x6de7d09a
              0x6de7d09d
              0x6de7d0a0
              0x6de7d0a0
              0x6de7d0ae
              0x6de7d0af
              0x6de7d0cb

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 12ae5a3d89b3d5e54c1b3b75d90814046e6d9976ddb42315841c7f768d4f263f
              • Instruction ID: 5e3cc8193fd41b5f8331c6a0ba7e6f0b49b553b25a4724954097a90eb55405a5
              • Opcode Fuzzy Hash: 12ae5a3d89b3d5e54c1b3b75d90814046e6d9976ddb42315841c7f768d4f263f
              • Instruction Fuzzy Hash: 75D1A870A20A198ED76BCA34D59076CB36DEF95394F21C36AF516B7142FB3099E3CA40
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 14558fde4f9e3381e868de99f4bb45b105510aa5e0fcdbb2422476bf9e0f7c59
              • Instruction ID: 8c7826b72d77ca4fa4bcb0a3b5284a7d1007af9066e6f8dc1cf8c0db5a374c5f
              • Opcode Fuzzy Hash: 14558fde4f9e3381e868de99f4bb45b105510aa5e0fcdbb2422476bf9e0f7c59
              • Instruction Fuzzy Hash: CBA1C631D11A099FC747DE79C5A05ADF3B9EF5A290721C31AF816BB203EB319592C750
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 37%
              			E6DE8B330(void* __ebx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
              				signed int _v8;
              				intOrPtr _v20;
              				intOrPtr _v48;
              				intOrPtr _v52;
              				signed int _v64;
              				intOrPtr _v68;
              				intOrPtr _v72;
              				char _v80;
              				intOrPtr _v92;
              				signed int _v120;
              				intOrPtr _v124;
              				signed int _v136;
              				signed int _v140;
              				intOrPtr _v144;
              				char _v152;
              				signed int _v156;
              				signed int _v160;
              				intOrPtr _v164;
              				void* __ebp;
              				signed int _t93;
              				signed int _t95;
              				signed int _t98;
              				signed int _t103;
              				signed int _t105;
              				signed int _t106;
              				intOrPtr _t108;
              				signed int _t112;
              				intOrPtr _t113;
              				signed int _t114;
              				intOrPtr _t115;
              				signed int _t116;
              				signed int _t117;
              				intOrPtr _t129;
              				void* _t134;
              				signed int _t141;
              				signed int _t142;
              				signed int _t143;
              				signed int _t144;
              				signed int _t149;
              				intOrPtr _t150;
              				intOrPtr _t151;
              				intOrPtr _t152;
              				signed int _t160;
              				signed int _t164;
              				signed int _t165;
              				intOrPtr* _t167;
              				intOrPtr _t169;
              				signed int _t170;
              
              				_t93 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t93 ^ _t170;
              				_t169 = _a4;
              				_t167 = _a12;
              				_t141 =  *(_t169 + 0x50) & 0x0000ffff;
              				if(_t141 == 0) {
              					_t95 = 0;
              				} else {
              					_t95 =  *(_t169 + 0x44);
              				}
              				_t144 = _a8;
              				_t98 = (_t95 - 1 + _t144) / _t144;
              				_v160 = _t98;
              				if(_t141 == 0) {
              					_t160 = 0;
              				} else {
              					_t160 =  *(_t169 + 0x40);
              				}
              				if(_t98 < 0x68) {
              					L56:
              					E6DE7D370(_t167, _t169);
              					goto L57;
              				} else {
              					_t13 = _t144 - 1; // 0x6de8808b
              					_t103 = (_t13 + _t160) / _t144;
              					if(_t103 < 0x68) {
              						goto L56;
              					} else {
              						_push(_v160);
              						_push(_t103);
              						if( *((intOrPtr*)( *_t167 + 4))() != 0) {
              							L57:
              							return E6DE2B3B1(_v8 ^ _t170);
              						} else {
              							_t164 =  *(_t169 + 0x50) & 0x0000ffff;
              							if(_t164 == 0) {
              								_t105 = 0;
              								_t142 = 0;
              							} else {
              								_t105 =  *(_t169 + 0x40);
              								_t142 =  *(_t169 + 0x44);
              							}
              							_t149 =  *(_t167 + 0x50) & 0x0000ffff;
              							_t143 = _t142 * _t105;
              							if(_t149 == 0) {
              								_v156 = 0;
              								_t106 = 0;
              							} else {
              								_v156 =  *((intOrPtr*)(_t167 + 0x40));
              								_t106 =  *(_t167 + 0x44);
              							}
              							asm("xorps xmm0, xmm0");
              							asm("movlpd [ebp-0x94], xmm0");
              							asm("movlpd [ebp-0x80], xmm0");
              							asm("movlpd [ebp-0x70], xmm0");
              							asm("movlpd [ebp-0x68], xmm0");
              							_v156 = _t106 * _v156;
              							asm("movlpd [ebp-0x60], xmm0");
              							asm("movlpd [ebp-0x54], xmm0");
              							asm("movlpd [ebp-0x4c], xmm0");
              							asm("movlpd [ebp-0x38], xmm0");
              							asm("movlpd [ebp-0x28], xmm0");
              							asm("movlpd [ebp-0x20], xmm0");
              							asm("movlpd [ebp-0x18], xmm0");
              							asm("movlpd [ebp-0xc], xmm0");
              							if(_t164 == 0) {
              								_t108 = 0;
              							} else {
              								_t108 =  *((intOrPtr*)(_t169 + 0x3c));
              							}
              							_v144 = _t108 + _t143;
              							if(_t149 == 0) {
              								_v160 = 0;
              							} else {
              								_v160 =  *((intOrPtr*)(_t167 + 0x3c));
              							}
              							_t165 =  *(_t169 + 0x50) & 0x0000ffff;
              							_v72 = _v156 + _v160;
              							_v52 = 1;
              							_v124 = 1;
              							if(_t165 == 0) {
              								_t112 = 0;
              							} else {
              								_t112 =  *(_t169 + 0x40);
              							}
              							_v120 = _t112;
              							if(_t149 == 0) {
              								_t113 = 0;
              							} else {
              								_t113 =  *((intOrPtr*)(_t167 + 0x40));
              							}
              							_v48 = _t113;
              							if(_t165 == 0) {
              								_t114 = 0;
              							} else {
              								_t114 =  *(_t169 + 0x40);
              							}
              							_v140 = _t114;
              							if(_t149 == 0) {
              								_t115 = 0;
              							} else {
              								_t115 =  *((intOrPtr*)(_t167 + 0x40));
              							}
              							_v68 = _t115;
              							if(_t165 == 0) {
              								_t116 = 0;
              							} else {
              								_t116 =  *(_t169 + 0x44);
              							}
              							_v136 = _t116;
              							if(_t149 == 0) {
              								_t117 = 0;
              							} else {
              								_t117 =  *(_t167 + 0x44);
              							}
              							_v64 = _t117;
              							_push( &_v80);
              							_push(_a8);
              							_v20 = 1;
              							_push( &_v152);
              							_v92 = 1;
              							_v160 = E6DE25250(_t143, _t167, _t169);
              							if( *(_t169 + 0x50) == 0) {
              								_t150 = 0;
              							} else {
              								_t150 =  *((intOrPtr*)(_t169 + 0x3c));
              							}
              							_v144 = _t150 + _t143 * 2;
              							if( *(_t167 + 0x50) == 0) {
              								_t151 = 0;
              							} else {
              								_t151 =  *((intOrPtr*)(_t167 + 0x3c));
              							}
              							_v72 = _t151 + _v156 * 2;
              							_push( &_v80);
              							_push(_a8);
              							_push( &_v152);
              							_v164 = E6DE25250(_t143, _t167, _t169);
              							if( *(_t169 + 0x50) == 0) {
              								_t152 = 0;
              							} else {
              								_t152 =  *((intOrPtr*)(_t169 + 0x3c));
              							}
              							_v144 = _t152 + _t143 * 2 + _t143;
              							if( *(_t167 + 0x50) == 0) {
              								_t129 = 0;
              							} else {
              								_t129 =  *((intOrPtr*)(_t167 + 0x3c));
              							}
              							_v72 = _t129 + _v156 * 2 + _v156;
              							_push( &_v80);
              							_push(_a8);
              							_push( &_v152);
              							_t134 = E6DE25250(_t143, _t167, _t169);
              							if(_v160 != 0 || _v164 != 0 || _t134 != 0) {
              								return E6DE2B3B1(_v8 ^ _t170);
              							} else {
              								return E6DE2B3B1(_v8 ^ _t170);
              							}
              						}
              					}
              				}
              			}



















































              0x6de8b339
              0x6de8b340
              0x6de8b345
              0x6de8b349
              0x6de8b34c
              0x6de8b353
              0x6de8b35a
              0x6de8b355
              0x6de8b355
              0x6de8b355
              0x6de8b35c
              0x6de8b364
              0x6de8b366
              0x6de8b36f
              0x6de8b376
              0x6de8b371
              0x6de8b371
              0x6de8b371
              0x6de8b37b
              0x6de8b5e1
              0x6de8b5e4
              0x00000000
              0x6de8b381
              0x6de8b381
              0x6de8b388
              0x6de8b38d
              0x00000000
              0x6de8b393
              0x6de8b393
              0x6de8b39d
              0x6de8b3a3
              0x6de8b5e9
              0x6de8b5f9
              0x6de8b3a9
              0x6de8b3a9
              0x6de8b3b0
              0x6de8b3ba
              0x6de8b3bc
              0x6de8b3b2
              0x6de8b3b2
              0x6de8b3b5
              0x6de8b3b5
              0x6de8b3be
              0x6de8b3c2
              0x6de8b3c8
              0x6de8b3d8
              0x6de8b3e2
              0x6de8b3ca
              0x6de8b3cd
              0x6de8b3d3
              0x6de8b3d3
              0x6de8b3eb
              0x6de8b3ee
              0x6de8b3f6
              0x6de8b3fb
              0x6de8b400
              0x6de8b405
              0x6de8b40b
              0x6de8b410
              0x6de8b415
              0x6de8b41a
              0x6de8b41f
              0x6de8b424
              0x6de8b429
              0x6de8b42e
              0x6de8b436
              0x6de8b43d
              0x6de8b438
              0x6de8b438
              0x6de8b438
              0x6de8b441
              0x6de8b44a
              0x6de8b457
              0x6de8b44c
              0x6de8b44f
              0x6de8b44f
              0x6de8b46d
              0x6de8b471
              0x6de8b474
              0x6de8b47b
              0x6de8b485
              0x6de8b48c
              0x6de8b487
              0x6de8b487
              0x6de8b487
              0x6de8b48e
              0x6de8b494
              0x6de8b49b
              0x6de8b496
              0x6de8b496
              0x6de8b496
              0x6de8b49d
              0x6de8b4a3
              0x6de8b4aa
              0x6de8b4a5
              0x6de8b4a5
              0x6de8b4a5
              0x6de8b4ac
              0x6de8b4b5
              0x6de8b4bc
              0x6de8b4b7
              0x6de8b4b7
              0x6de8b4b7
              0x6de8b4be
              0x6de8b4c4
              0x6de8b4cb
              0x6de8b4c6
              0x6de8b4c6
              0x6de8b4c6
              0x6de8b4cd
              0x6de8b4d6
              0x6de8b4dd
              0x6de8b4d8
              0x6de8b4d8
              0x6de8b4d8
              0x6de8b4df
              0x6de8b4e5
              0x6de8b4e6
              0x6de8b4ef
              0x6de8b4f6
              0x6de8b4f7
              0x6de8b506
              0x6de8b511
              0x6de8b518
              0x6de8b513
              0x6de8b513
              0x6de8b513
              0x6de8b522
              0x6de8b528
              0x6de8b52f
              0x6de8b52a
              0x6de8b52a
              0x6de8b52a
              0x6de8b53a
              0x6de8b540
              0x6de8b541
              0x6de8b54a
              0x6de8b553
              0x6de8b55e
              0x6de8b565
              0x6de8b560
              0x6de8b560
              0x6de8b560
              0x6de8b571
              0x6de8b577
              0x6de8b57e
              0x6de8b579
              0x6de8b579
              0x6de8b579
              0x6de8b58b
              0x6de8b591
              0x6de8b592
              0x6de8b59b
              0x6de8b59c
              0x6de8b5ab
              0x6de8b5e0
              0x6de8b5bd
              0x6de8b5ca
              0x6de8b5ca
              0x6de8b5ab
              0x6de8b3a3
              0x6de8b38d

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 654a477d1418aab002aebf52de906ca36a137840910fa6dcc130cc6ca64b43c4
              • Instruction ID: 81cd8f9e6391364889fc4a28c05392f37a9662600eae00429f2509e0db56e1c1
              • Opcode Fuzzy Hash: 654a477d1418aab002aebf52de906ca36a137840910fa6dcc130cc6ca64b43c4
              • Instruction Fuzzy Hash: 4A916E31E1061ACBDB55CF68C891BAEB3F5FF55308F20816AD40DE7642EB71AA858F40
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 62%
              			E6DE7DED0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed char _a4) {
              				signed int _v8;
              				char _v16;
              				signed int _v20;
              				signed int _v28;
              				char _v36;
              				intOrPtr _v60;
              				char _v120;
              				signed int _v124;
              				signed int _v128;
              				intOrPtr* _v132;
              				intOrPtr _v136;
              				signed int _v140;
              				signed int _v144;
              				intOrPtr _v148;
              				signed int _v152;
              				signed int _v156;
              				signed int _v160;
              				signed int _v164;
              				signed int _v168;
              				signed int _t95;
              				signed int _t96;
              				signed char _t98;
              				signed int _t119;
              				signed int _t121;
              				signed int _t126;
              				signed char _t137;
              				intOrPtr* _t146;
              				signed int _t148;
              				intOrPtr _t161;
              				intOrPtr _t164;
              				intOrPtr _t166;
              				signed char _t169;
              				intOrPtr _t179;
              				void* _t186;
              				signed int _t187;
              				signed int _t190;
              				signed int _t192;
              				signed int _t198;
              				signed int _t200;
              				unsigned int _t201;
              				unsigned int _t203;
              				signed int _t204;
              				intOrPtr _t205;
              				signed int _t206;
              
              				_push(0xffffffff);
              				_push(0x6dec5a98);
              				_push( *[fs:0x0]);
              				_t95 =  *0x6df223e4; // 0x955528f1
              				_t96 = _t95 ^ _t206;
              				_v20 = _t96;
              				_push(_t96);
              				 *[fs:0x0] =  &_v16;
              				_t146 = __ecx;
              				_v132 = __ecx;
              				_t98 = _a4;
              				if(_t98 == 1) {
              					L24:
              					L25:
              					 *[fs:0x0] = _v16;
              					return E6DE2B3B1(_v20 ^ _t206);
              				}
              				if(_t98 != 0) {
              					_t190 = _t98 & 0x000000ff;
              					_v128 = _t190;
              					_t198 = ( *((intOrPtr*)(__ecx + 0x40)) - 1 + _t190) / _t190;
              					_t191 = ( *((intOrPtr*)(__ecx + 0x44)) - 1 + _t190) / _t190;
              					if(( *((intOrPtr*)(__ecx + 0x44)) - 1 + _t190) / _t190 < 0x68 || _t198 < 0x68) {
              						goto L24;
              					} else {
              						E6DE7C9A0();
              						_v8 = 0;
              						_t199 = E6DE7E860( &_v120, _t198, _t191);
              						if(_t199 != 0) {
              							L23:
              							_v8 = 1;
              							_v120 = 0x6decfa9c;
              							_v36 = 0x6decfaac;
              							_v28 = 0;
              							E6DE7B4E0( &_v120);
              							E6DE7BA50( &_v36);
              							E6DE7B400( &_v120);
              							goto L25;
              						}
              						E6DE808B0( &_v120);
              						_t161 =  *((intOrPtr*)(__ecx + 0x44));
              						_v124 = _t199;
              						if(_t161 == 0) {
              							L22:
              							 *((intOrPtr*)( *_t146 + 8))();
              							_t119 = E6DE7D370(_t146,  &_v120);
              							_t199 = _t119;
              							if (_t119 != 0) goto L23;
              							goto L23;
              						}
              						asm("movsd xmm2, [ebp+0xc]");
              						asm("o16 nop [eax+eax]");
              						do {
              							_t121 = _v128 + _t199;
              							_v168 = _t121;
              							_t164 =  *((intOrPtr*)(_t146 + 0x40));
              							_t179 =  <  ? _t121 - 1 : _t161 - 1;
              							_t192 = 0;
              							_v148 = _t179;
              							_v144 = 0;
              							if(_t164 == 0) {
              								goto L21;
              							}
              							_t200 = _t179 - _t199 + 1;
              							_v164 = _t200;
              							asm("o16 nop [eax+eax]");
              							do {
              								_t148 = _v124;
              								_t126 = _v128 + _t192;
              								_v160 = _t126;
              								_v140 = _t148;
              								_t166 =  <=  ? _t126 - 1 : _t164 - 1;
              								_v136 = _t166;
              								_t201 = 0;
              								_v156 = (_t166 - _t192 + 1) * _t200;
              								if(_t148 > _t179) {
              									goto L17;
              								} else {
              									goto L11;
              								}
              								do {
              									L11:
              									_t187 = _t192;
              									if(_t192 > _t166) {
              										goto L15;
              									}
              									_v152 =  *(_v132 + 0x5c) * _t148;
              									asm("o16 nop [eax+eax]");
              									do {
              										_t46 = _t201 + 1; // 0x1
              										_t143 =  ==  ? _t201 : _t46;
              										_t187 = _t187 + 1;
              										_t201 =  ==  ? _t201 : _t46;
              									} while (_t187 <= _v136);
              									_t148 = _v140;
              									_t166 = _v136;
              									_t192 = _v144;
              									L15:
              									_t148 = _t148 + 1;
              									_v140 = _t148;
              								} while (_t148 <= _v148);
              								L17:
              								asm("movd xmm0, eax");
              								asm("cvtdq2pd xmm0, xmm0");
              								asm("movd xmm1, esi");
              								asm("addsd xmm0, [eax*8+0x6dec8e10]");
              								asm("cvtdq2pd xmm1, xmm1");
              								asm("mulsd xmm0, xmm2");
              								asm("addsd xmm1, [esi*8+0x6dec8e10]");
              								asm("comisd xmm1, xmm0");
              								if(_t201 >> 0x1f > 0) {
              									_t203 = _t192 / _v128;
              									_t204 = _t203 & 0x00000007;
              									_t186 = _v124 / _v128 * _v28 + (_t203 >> 3);
              									_t68 = _t204 + 0x6decfa90; // 0x10204080
              									_t169 =  *_t68;
              									_t205 = _v60;
              									_t137 =  *(_t205 + _t186);
              									if((_t169 & _t137) == 0) {
              										 *(_t205 + _t186) = _t137 | _t169;
              									}
              								}
              								_t146 = _v132;
              								_t192 = _v160;
              								_t179 = _v148;
              								_t200 = _v164;
              								_t164 =  *((intOrPtr*)(_t146 + 0x40));
              								_v144 = _t192;
              							} while (_t192 < _t164);
              							L21:
              							_t199 = _v168;
              							_t161 =  *((intOrPtr*)(_t146 + 0x44));
              							_v124 = _t199;
              						} while (_t199 < _t161);
              						goto L22;
              					}
              				}
              				goto L25;
              			}















































              0x6de7ded3
              0x6de7ded5
              0x6de7dee0
              0x6de7dee7
              0x6de7deec
              0x6de7deee
              0x6de7def4
              0x6de7def8
              0x6de7defe
              0x6de7df00
              0x6de7df03
              0x6de7df08
              0x6de7e16b
              0x6de7e16d
              0x6de7e170
              0x6de7e188
              0x6de7e188
              0x6de7df10
              0x6de7df1c
              0x6de7df25
              0x6de7df2e
              0x6de7df38
              0x6de7df3d
              0x00000000
              0x6de7df4c
              0x6de7df4f
              0x6de7df59
              0x6de7df65
              0x6de7df69
              0x6de7e133
              0x6de7e136
              0x6de7e13d
              0x6de7e144
              0x6de7e14b
              0x6de7e152
              0x6de7e15a
              0x6de7e162
              0x00000000
              0x6de7e167
              0x6de7df72
              0x6de7df77
              0x6de7df7a
              0x6de7df7f
              0x6de7e11b
              0x6de7e11f
              0x6de7e128
              0x6de7e12d
              0x6de7e131
              0x00000000
              0x6de7e131
              0x6de7df85
              0x6de7df8a
              0x6de7df90
              0x6de7df96
              0x6de7df98
              0x6de7dfa1
              0x6de7dfa4
              0x6de7dfa7
              0x6de7dfa9
              0x6de7dfaf
              0x6de7dfb7
              0x00000000
              0x00000000
              0x6de7dfc1
              0x6de7dfc4
              0x6de7dfca
              0x6de7dfd0
              0x6de7dfd4
              0x6de7dfd7
              0x6de7dfd9
              0x6de7dfe2
              0x6de7dfe8
              0x6de7dfed
              0x6de7dff9
              0x6de7dffb
              0x6de7e003
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de7e005
              0x6de7e005
              0x6de7e005
              0x6de7e009
              0x00000000
              0x00000000
              0x6de7e014
              0x6de7e01a
              0x6de7e020
              0x6de7e041
              0x6de7e044
              0x6de7e047
              0x6de7e048
              0x6de7e04a
              0x6de7e052
              0x6de7e058
              0x6de7e05e
              0x6de7e064
              0x6de7e064
              0x6de7e065
              0x6de7e06b
              0x6de7e079
              0x6de7e079
              0x6de7e07d
              0x6de7e084
              0x6de7e088
              0x6de7e091
              0x6de7e098
              0x6de7e09c
              0x6de7e0a5
              0x6de7e0a9
              0x6de7e0b4
              0x6de7e0be
              0x6de7e0ca
              0x6de7e0cc
              0x6de7e0cc
              0x6de7e0d2
              0x6de7e0d5
              0x6de7e0da
              0x6de7e0de
              0x6de7e0de
              0x6de7e0da
              0x6de7e0e1
              0x6de7e0e4
              0x6de7e0ea
              0x6de7e0f0
              0x6de7e0f6
              0x6de7e0f9
              0x6de7e0ff
              0x6de7e107
              0x6de7e107
              0x6de7e10d
              0x6de7e110
              0x6de7e113
              0x00000000
              0x6de7df90
              0x6de7df3d
              0x00000000

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: da04fb4e34f9bcebbe58c0cbcf83bb5c7351aee1c6c4ae90ccfbd4cce5d14827
              • Instruction ID: b64aeb425acd83d6108134e1f66c4ffaa65e39ec8e8e0d229bcfd62a0249691f
              • Opcode Fuzzy Hash: da04fb4e34f9bcebbe58c0cbcf83bb5c7351aee1c6c4ae90ccfbd4cce5d14827
              • Instruction Fuzzy Hash: 08817B31E046298FCB65CF69C891BADB7B5BF89704F2581ADD819E7306EB30A941CF40
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 100%
              			E6DE94C40(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
              				void* _t57;
              				signed int _t58;
              				unsigned int _t63;
              				unsigned int _t67;
              				signed int _t69;
              				unsigned int _t71;
              				intOrPtr _t75;
              				void* _t77;
              				signed char _t78;
              				void* _t92;
              				intOrPtr _t95;
              				void* _t97;
              
              				_t75 = _a12;
              				_t57 =  *(_t75 + 4) * _a8 +  *(_t75 + 4) * _a8 * 2;
              				_t97 = 0 - _a24;
              				if(_t97 < 0 || _t97 <= 0 && _t57 <= _a20) {
              					_t58 = _a8;
              					_t77 = 0;
              					_t92 = 0;
              					if(_t58 != 0) {
              						_t95 = _a16;
              						do {
              							_t78 =  *(_t75 + 4);
              							_a12 = 0;
              							if((_t78 & 0xfffffffe) > 0) {
              								do {
              									_a12 = _a12 + 1;
              									_t67 =  *(_t75 + 0x13 + (( *(_t92 + _a4) & 0x000000ff) >> 4) * 4);
              									 *((char*)(_t77 + _t95)) = _t67 >> 0x10;
              									 *((char*)(_t77 + _t95 + 1)) = _t67 >> 8;
              									 *(_t77 + _t95 + 2) = _t67;
              									_t69 =  *(_t92 + _a4) & 0x000000ff;
              									_t92 = _t92 + 1;
              									_t71 =  *(_t75 + 0x13 + (_t69 & 0x0000000f) * 4);
              									 *((char*)(_t77 + _t95 + 3)) = _t71 >> 0x10;
              									 *((char*)(_t77 + _t95 + 4)) = _t71 >> 8;
              									 *(_t77 + _t95 + 5) = _t71;
              									_t77 = _t77 + 6;
              									_t78 =  *(_t75 + 4);
              								} while (_a12 < _t78 >> 1);
              								_t58 = _a8;
              							}
              							if((_t78 & 0x00000001) != 0) {
              								_t63 =  *(_t75 + 0x13 + (( *(_t92 + _a4) & 0x000000ff) >> 4) * 4);
              								 *((char*)(_t77 + _t95)) = _t63 >> 0x10;
              								 *((char*)(_t77 + _t95 + 1)) = _t63 >> 8;
              								 *(_t77 + _t95 + 2) = _t63;
              								_t77 = _t77 + 3;
              								_t58 = _a8;
              								_t92 = _t92 + 1;
              							}
              							_t92 = _t92 +  *((intOrPtr*)(_t75 + 0xc));
              							_t58 = _t58 - 1;
              							_a8 = _t58;
              						} while (_t58 != 0);
              					}
              					return 0;
              				} else {
              					return 2;
              				}
              			}















              0x6de94c44
              0x6de94c50
              0x6de94c53
              0x6de94c56
              0x6de94c69
              0x6de94c6c
              0x6de94c6f
              0x6de94c73
              0x6de94c7a
              0x6de94c80
              0x6de94c80
              0x6de94c83
              0x6de94c90
              0x6de94c92
              0x6de94c95
              0x6de94c9f
              0x6de94ca8
              0x6de94cb0
              0x6de94cb4
              0x6de94cbb
              0x6de94cbf
              0x6de94cc3
              0x6de94ccc
              0x6de94cd5
              0x6de94cd9
              0x6de94cdd
              0x6de94ce0
              0x6de94ce7
              0x6de94cec
              0x6de94cec
              0x6de94cf2
              0x6de94cfe
              0x6de94d07
              0x6de94d0f
              0x6de94d13
              0x6de94d17
              0x6de94d1a
              0x6de94d1d
              0x6de94d1d
              0x6de94d1e
              0x6de94d21
              0x6de94d24
              0x6de94d24
              0x6de94d2d
              0x6de94d33
              0x6de94c5f
              0x6de94c66
              0x6de94c66

              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 19fbe8ae6417bfbbd5c8fae59d9c446a71e69c79586fc1123d3d719cb3a18277
              • Instruction ID: 21ade28474c4adacd201099aa77ac343e4da4e3108ca5d9c3c2e3cbf9b1c2273
              • Opcode Fuzzy Hash: 19fbe8ae6417bfbbd5c8fae59d9c446a71e69c79586fc1123d3d719cb3a18277
              • Instruction Fuzzy Hash: 4B31E8352052868FEB10CE2DC4805AA3BA1EF95318B64C19AFC65CF74BD632D957C760
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              APIs
              • InitOnceExecuteOnce.KERNEL32 ref: 6DE1108E
              • EnterCriticalSection.KERNEL32 ref: 6DE1109F
              • InitializeConditionVariable.KERNEL32 ref: 6DE110D0
              • InitializeConditionVariable.KERNEL32 ref: 6DE110E1
              • InitializeConditionVariable.KERNEL32 ref: 6DE110F2
              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 6DE11114
              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 6DE11126
              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 6DE11138
              • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 6DE1114B
              • CreateThread.KERNEL32 ref: 6DE111AF
              • LeaveCriticalSection.KERNEL32 ref: 6DE11245
              • WakeAllConditionVariable.KERNEL32 ref: 6DE11256
              • WakeAllConditionVariable.KERNEL32 ref: 6DE1126B
                • Part of subcall function 6DE112C0: EnterCriticalSection.KERNEL32(?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE112D5
                • Part of subcall function 6DE112C0: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE1144E
                • Part of subcall function 6DE112C0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE11478
                • Part of subcall function 6DE112C0: WakeAllConditionVariable.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE114B9
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: ConditionVariable$CriticalSection$EnterInitializeWakegetenv$LeaveOnce$CreateExecuteInitThreadatoi
              • String ID: HL_NUMTHREADS$HL_NUM_THREADS$NUMBER_OF_PROCESSORS
              • API String ID: 177809861-1729326137
              • Opcode ID: 537772080061b4ae0f3632182e60f7f2c16631e46bac20263c137d8c02e4fd20
              • Instruction ID: 4e942f7ffc573e49256010b0d59e78133695744cf96f866792ad18d197daca98
              • Opcode Fuzzy Hash: 537772080061b4ae0f3632182e60f7f2c16631e46bac20263c137d8c02e4fd20
              • Instruction Fuzzy Hash: 73518DB0A183468BDF00EFE8C99576EBBF0BB86308F22842DD95597344DB749548CB93
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1444 6de116a5-6de116ce call 6de120b0 1447 6de116d4-6de116e3 1444->1447 1448 6de1184a-6de1187c call 6de12210 1444->1448 1449 6de116f0-6de116fe 1447->1449 1455 6de11880-6de11887 1448->1455 1449->1449 1451 6de11700-6de11706 1449->1451 1453 6de11708 1451->1453 1454 6de1170a-6de11710 1451->1454 1453->1454 1456 6de11712 1454->1456 1457 6de11714-6de11735 1454->1457 1455->1455 1458 6de11889-6de11892 1455->1458 1456->1457 1459 6de11755-6de117bb 1457->1459 1460 6de11737-6de11752 call 6de12950 abort 1457->1460 1461 6de11894-6de118a7 call 6de12950 abort 1458->1461 1462 6de118ac-6de11944 call 6de12aa0 * 4 call 6de12b90 call 6de12aa0 1458->1462 1465 6de117c0-6de117cb 1459->1465 1460->1459 1461->1462 1516 6de11946-6de1195a call 6de12aa0 1462->1516 1517 6de1195c-6de11960 1462->1517 1469 6de117cd-6de117d2 1465->1469 1470 6de117df-6de117f8 1465->1470 1469->1465 1472 6de117d4-6de117d9 1469->1472 1474 6de11a1b 1470->1474 1475 6de117fe-6de11803 1470->1475 1472->1470 1477 6de11a47-6de11a49 1472->1477 1476 6de11a21-6de11a42 memset 1474->1476 1475->1474 1479 6de11809-6de11838 memset 1475->1479 1476->1477 1480 6de11acf-6de11ad7 1477->1480 1481 6de11a4f-6de11a5a 1477->1481 1479->1477 1483 6de1183e-6de11845 1479->1483 1487 6de11bb0-6de11bbd 1480->1487 1488 6de11add-6de11af3 1480->1488 1484 6de11ac0-6de11acd 1481->1484 1485 6de11a5c-6de11a61 1481->1485 1483->1476 1484->1480 1484->1484 1485->1484 1489 6de11a63-6de11a7f 1485->1489 1487->1487 1490 6de11bbf-6de11be3 _write 1487->1490 1492 6de11b95-6de11b9c 1488->1492 1493 6de11af9-6de11b01 1488->1493 1495 6de11a81-6de11a8b 1489->1495 1496 6de11a8d-6de11a9a 1489->1496 1497 6de11be5-6de11bf8 call 6de12950 abort 1490->1497 1498 6de11bfd-6de11c07 1490->1498 1494 6de11ba0-6de11ba9 1492->1494 1493->1492 1500 6de11b07-6de11b1b 1493->1500 1494->1494 1503 6de11bab 1494->1503 1495->1484 1495->1496 1504 6de11aa0-6de11aad 1496->1504 1497->1498 1507 6de12081-6de12091 1498->1507 1501 6de11b1d-6de11b3c 1500->1501 1502 6de11b3e-6de11b64 1500->1502 1501->1492 1501->1502 1508 6de11b70-6de11b7d 1502->1508 1503->1487 1504->1504 1509 6de11aaf-6de11abd 1504->1509 1508->1508 1512 6de11b7f-6de11b93 1508->1512 1509->1480 1513 6de11abf 1509->1513 1512->1487 1512->1492 1513->1484 1516->1517 1519 6de11966-6de11976 1517->1519 1520 6de11c0c-6de11c12 1517->1520 1522 6de11980-6de11982 1519->1522 1523 6de11c18-6de11c27 1520->1523 1524 6de11984-6de1198a 1522->1524 1525 6de119da-6de11a10 call 6de12b90 1522->1525 1526 6de11c40-6de11c4d 1523->1526 1527 6de11c29-6de11c3e 1523->1527 1529 6de11995-6de119aa 1524->1529 1530 6de1198c-6de11993 1524->1530 1525->1522 1538 6de11a16 1525->1538 1528 6de11c55-6de11c65 call 6de12aa0 1526->1528 1527->1528 1539 6de11c84-6de11c8a 1528->1539 1540 6de11c67-6de11c6b 1528->1540 1534 6de119d0-6de119d7 call 6de12aa0 1529->1534 1530->1529 1533 6de119ac-6de119c1 1530->1533 1533->1534 1534->1525 1538->1523 1544 6de12032-6de12046 call 6de12aa0 1539->1544 1542 6de11c6d-6de11c82 1540->1542 1543 6de11c8f-6de11c9c 1540->1543 1545 6de11ca4-6de11caf call 6de12aa0 1542->1545 1543->1545 1550 6de12050-6de1205d 1544->1550 1551 6de11cb5-6de11ccd 1545->1551 1552 6de1201b-6de1202a 1545->1552 1550->1550 1553 6de1205f-6de1207c call 6de12950 call 6de12220 1550->1553 1555 6de11cd0-6de11cd2 1551->1555 1552->1544 1553->1507 1557 6de11cf0-6de11cfc 1555->1557 1558 6de11cd4-6de11cee call 6de12aa0 1555->1558 1559 6de11d40-6de11fe9 1557->1559 1560 6de11cfe-6de11d05 1557->1560 1558->1557 1559->1555 1565 6de11fef-6de11ffb 1559->1565 1560->1559 1566 6de11ffd-6de12019 call 6de12aa0 1565->1566 1567 6de1202c 1565->1567 1566->1544 1567->1544
              APIs
                • Part of subcall function 6DE120B0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 6DE120DF
                • Part of subcall function 6DE120B0: _open.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6DE120FB
                • Part of subcall function 6DE120B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE12116
              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE1174A
              • memset.VCRUNTIME140 ref: 6DE11825
              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE118A7
              • memset.VCRUNTIME140 ref: 6DE11A42
              • _write.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6DE11BDC
              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE11BF8
              Strings
              • E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:77 Assert failed: written == total_bytes && "Can't write to trace file", xrefs: 6DE11BEB
              • E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:86 Assert failed: print_bits <= 64 && "Tracing bad type", xrefs: 6DE1189A
              • = , xrefs: 6DE11C9C
              • >, <, xrefs: 6DE119B9
              • E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:42 Assert failed: total_bytes <= 4096 && "Tracing packet too large", xrefs: 6DE1173D
              • = <, xrefs: 6DE11C7A
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: abort$memset$_open_writegetenv
              • String ID: = $ = <$>, <$E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:42 Assert failed: total_bytes <= 4096 && "Tracing packet too large"$E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:77 Assert failed: written == total_bytes && "Can't write to trace file"$E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:86 Assert failed: print_bits <= 64 && "Tracing bad type"
              • API String ID: 3044940679-1589716852
              • Opcode ID: 3590fe432cf19aa7a9295d3c5b05706e8f338fdafb91f7305c2e3e87d87cc4bf
              • Instruction ID: 7e70a06c07c2dab6a7b1474b2a41d3c8c2a66e05f84789c92b397a8e6c1527cc
              • Opcode Fuzzy Hash: 3590fe432cf19aa7a9295d3c5b05706e8f338fdafb91f7305c2e3e87d87cc4bf
              • Instruction Fuzzy Hash: EC1258B4A086559FC724CF58C880799BBF1BF99344F2189ADE8899B300DB7499C5CF52
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1570 6de7b1b0-6de7b1d3 ?_Xout_of_range@std@@YAXPBD@Z 1572 6de7b375 call 6de7b1b0 1570->1572 1573 6de7b1d9-6de7b1e8 1570->1573 1577 6de7b37a-6de7b3b1 call 6de38ed0 1572->1577 1575 6de7b1ee-6de7b1fc 1573->1575 1576 6de7b278-6de7b281 1573->1576 1579 6de7b203-6de7b210 1575->1579 1580 6de7b1fe-6de7b200 1575->1580 1576->1577 1578 6de7b287-6de7b293 1576->1578 1582 6de7b295-6de7b29a 1578->1582 1583 6de7b29c-6de7b2ad 1578->1583 1584 6de7b232 1579->1584 1585 6de7b212-6de7b21a 1579->1585 1580->1579 1588 6de7b2c0-6de7b2f8 call 6de38ee0 1582->1588 1589 6de7b2b6-6de7b2bd 1583->1589 1590 6de7b2af-6de7b2b4 1583->1590 1586 6de7b235-6de7b275 memmove memcpy * 2 1584->1586 1585->1584 1591 6de7b21c-6de7b21f 1585->1591 1597 6de7b340-6de7b372 memcpy * 3 1588->1597 1598 6de7b2fa-6de7b33d memcpy * 3 call 6de39080 1588->1598 1589->1588 1590->1588 1594 6de7b221-6de7b226 1591->1594 1595 6de7b228-6de7b230 1591->1595 1594->1586 1595->1586 1597->1577
              C-Code - Quality: 66%
              			E6DE7B1B0(int __ebx, int __ecx, void* __edi, void* __esi, void* __fp0, int _a4, void* _a8, void* _a12) {
              				intOrPtr* _v0;
              				unsigned int _v8;
              				void* _v12;
              				int _v16;
              				void _v20;
              				int _t78;
              				int _t97;
              				intOrPtr* _t122;
              				signed int _t124;
              				void* _t125;
              				void* _t128;
              				unsigned int _t131;
              				void* _t132;
              				void* _t133;
              				intOrPtr _t140;
              				int _t142;
              				void* _t144;
              				int _t148;
              
              				_t170 = __fp0;
              				_t117 = __ebx;
              				_push("invalid string position");
              				L6DEC0C77();
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				_push(__ebx);
              				_push(__esi);
              				_push(__edi);
              				_t135 = __ecx;
              				_t122 = _v0;
              				_t140 =  *((intOrPtr*)(__ecx + 0x10));
              				if(_t140 < _t122) {
              					E6DE7B1B0(__ebx, _t122, __ecx, _t140, __fp0);
              					goto L22;
              				} else {
              					_t131 =  *(__ecx + 0x14);
              					_t117 = _a12;
              					_v8 = _t131;
              					if(_t117 > _t131 - _t140) {
              						if(0x7fffffff - _t140 < _t117) {
              							L22:
              							L6DE38ED0(_t117, _t135, _t140, _t170);
              							asm("int3");
              							 *_t122 = 0x6dec97d0;
              							 *((short*)(_t122 + 0x50)) = 0;
              							 *((intOrPtr*)(_t122 + 0x3c)) = 0;
              							 *((intOrPtr*)(_t122 + 0x40)) = 0;
              							 *((intOrPtr*)(_t122 + 0x44)) = 0;
              							 *((intOrPtr*)(_t122 + 0x48)) = 0;
              							 *((intOrPtr*)(_t122 + 0x4c)) = 0;
              							return _t122;
              						} else {
              							_t124 = _t140 + _t117 | 0x0000000f;
              							if(_t124 <= 0x7fffffff) {
              								_a12 = _t131 >> 1;
              								if(_t131 <= 0x7fffffff - _a12) {
              									_t125 =  <  ? _a12 + _t131 : _t124;
              								} else {
              									_t125 = 0x7fffffff;
              								}
              							} else {
              								_t125 = 0x7fffffff;
              							}
              							_t30 = _t125 + 1; // 0x80000000
              							_a12 = _t125;
              							_t132 = E6DE38EE0(_t117, _t135, _t140, _t170, _t30);
              							 *((intOrPtr*)(_t135 + 0x14)) = _a12;
              							 *((intOrPtr*)(_t135 + 0x10)) = _t140 + _t117;
              							_t78 = _a4;
              							_t142 = _t140 - _t78 + 1;
              							_v20 = _t132;
              							_v16 = _t142;
              							_push(_t78);
              							_t128 = _t132 + _t78;
              							_a12 = _t128;
              							_v12 = _t128 + _t117;
              							if(_v8 < 0x10) {
              								memcpy(_t132, _t135, ??);
              								memcpy(_a12, _a8, _t117);
              								memcpy(_v12, _t135 + _a4, _t142);
              								 *_t135 = _v20;
              								return _t135;
              							} else {
              								_t144 =  *_t135;
              								memcpy(_t132, _t144, ??);
              								memcpy(_a12, _a8, _t117);
              								memcpy(_v12, _t144 + _a4, _v16);
              								E6DE39080(_t144, _v8 + 1);
              								 *_t135 = _v20;
              								return _t135;
              							}
              						}
              					} else {
              						_a4 = __ecx;
              						 *((intOrPtr*)(__ecx + 0x10)) = _t140 + _t117;
              						_t97 = __ecx;
              						if(_t131 >= 0x10) {
              							_t97 =  *__ecx;
              							_a4 = _t97;
              						}
              						_t133 = _t97 + _t122;
              						_a12 = _t133;
              						if(_a8 + _t117 <= _t133 || _a8 > _a4 + _t140) {
              							_a4 = _t117;
              						} else {
              							if(_t133 > _a8) {
              								_a4 = _t133 - _a8;
              							} else {
              								_a4 = 0;
              							}
              						}
              						memmove(_t133 + _t117, _t133, _t140 - _t122 + 1);
              						_t148 = _a4;
              						memcpy(_a12, _a8, _t148);
              						memcpy(_a12 + _t148, _a8 + _t148 + _t117, _t117 - _t148);
              						return _t135;
              					}
              				}
              			}





















              0x6de7b1b0
              0x6de7b1b0
              0x6de7b1b0
              0x6de7b1b5
              0x6de7b1ba
              0x6de7b1bb
              0x6de7b1bc
              0x6de7b1bd
              0x6de7b1be
              0x6de7b1bf
              0x6de7b1c6
              0x6de7b1c7
              0x6de7b1c8
              0x6de7b1c9
              0x6de7b1cb
              0x6de7b1ce
              0x6de7b1d3
              0x6de7b375
              0x00000000
              0x6de7b1d9
              0x6de7b1d9
              0x6de7b1de
              0x6de7b1e3
              0x6de7b1e8
              0x6de7b281
              0x6de7b37a
              0x6de7b37a
              0x6de7b37f
              0x6de7b382
              0x6de7b388
              0x6de7b38e
              0x6de7b395
              0x6de7b39c
              0x6de7b3a3
              0x6de7b3aa
              0x6de7b3b1
              0x6de7b287
              0x6de7b28a
              0x6de7b293
              0x6de7b2a0
              0x6de7b2ad
              0x6de7b2bd
              0x6de7b2af
              0x6de7b2af
              0x6de7b2af
              0x6de7b295
              0x6de7b295
              0x6de7b295
              0x6de7b2c0
              0x6de7b2c3
              0x6de7b2d1
              0x6de7b2d6
              0x6de7b2d9
              0x6de7b2dc
              0x6de7b2e1
              0x6de7b2e2
              0x6de7b2e5
              0x6de7b2e8
              0x6de7b2e9
              0x6de7b2ec
              0x6de7b2f5
              0x6de7b2f8
              0x6de7b342
              0x6de7b34e
              0x6de7b35d
              0x6de7b368
              0x6de7b372
              0x6de7b2fa
              0x6de7b2fa
              0x6de7b2fe
              0x6de7b30a
              0x6de7b31b
              0x6de7b32b
              0x6de7b333
              0x6de7b33d
              0x6de7b33d
              0x6de7b2f8
              0x6de7b1ee
              0x6de7b1ee
              0x6de7b1f4
              0x6de7b1f7
              0x6de7b1fc
              0x6de7b1fe
              0x6de7b200
              0x6de7b200
              0x6de7b203
              0x6de7b20b
              0x6de7b210
              0x6de7b232
              0x6de7b21c
              0x6de7b21f
              0x6de7b22d
              0x6de7b221
              0x6de7b223
              0x6de7b223
              0x6de7b21f
              0x6de7b23e
              0x6de7b243
              0x6de7b24d
              0x6de7b265
              0x6de7b275
              0x6de7b275
              0x6de7b1e8

              APIs
              • ?_Xout_of_range@std@@YAXPBD@Z.MSVCP140(invalid string position,6DE7B37A,00000000,?,6DEC030D,00000003,?,6DECB280,00000001), ref: 6DE7B1B5
              • memmove.VCRUNTIME140(?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D,00000003,?,6DECB280,00000001), ref: 6DE7B23E
              • memcpy.VCRUNTIME140(?,?,?,?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D,00000003,?,6DECB280), ref: 6DE7B24D
              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D), ref: 6DE7B265
              • memcpy.VCRUNTIME140(00000000,00000001,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B2FE
              • memcpy.VCRUNTIME140(?,?,?,00000000,00000001,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B30A
              • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B31B
              • memcpy.VCRUNTIME140(00000000,?,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B342
              • memcpy.VCRUNTIME140(?,?,?,00000000,?,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B34E
              • memcpy.VCRUNTIME140(?,?,00000001,?,?,?,00000000,?,?,?,00000003,?,6DEC030D,?,?,?), ref: 6DE7B35D
              Strings
              • invalid string position, xrefs: 6DE7B1B0
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memcpy$Xout_of_range@std@@memmove
              • String ID: invalid string position
              • API String ID: 316365842-1799206989
              • Opcode ID: 2c553f8a8f527a775b88c526214457ef4df81b089ebd5a0b861b08d3f86807b1
              • Instruction ID: cdcb29b03a2c0aa289e13e90df5a1a6f604351c380194aa92e26e0d99970a3fe
              • Opcode Fuzzy Hash: 2c553f8a8f527a775b88c526214457ef4df81b089ebd5a0b861b08d3f86807b1
              • Instruction Fuzzy Hash: 07515075A00259AFCB14DF69CC809EF7BA9FF44354B20862AF929D7350DB30D950CB91
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1601 6debfd40-6debfde5 call 6deb49c0 call 6de38f40 call 6dec0290 1608 6debfe19-6debfe55 call 6de54010 call 6deb9600 1601->1608 1609 6debfde7-6debfdf7 1601->1609 1619 6debfe59-6debfe70 call 6debff70 1608->1619 1620 6debfe57 1608->1620 1610 6debfdf9-6debfe07 1609->1610 1611 6debfe0f-6debfe16 call 6de2d97f 1609->1611 1610->1611 1613 6debfe09 _invalid_parameter_noinfo_noreturn 1610->1613 1611->1608 1613->1611 1623 6debfe76-6debfe7c 1619->1623 1624 6debff04-6debff6a call 6deb9880 ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ call 6de2b3b1 1619->1624 1620->1619 1625 6debfe7e 1623->1625 1626 6debfe80-6debfe99 call 6de490e0 1623->1626 1625->1626 1632 6debfe9b-6debfea5 1626->1632 1633 6debfea7-6debfead 1626->1633 1635 6debfefa-6debfeff call 6de7b1c0 1632->1635 1636 6debfeaf 1633->1636 1637 6debfeb1-6debfec6 call 6de490e0 1633->1637 1635->1624 1636->1637 1641 6debfec8-6debfecf 1637->1641 1642 6debfed1-6debfed5 1637->1642 1641->1635 1643 6debfed9-6debfeee call 6de490e0 1642->1643 1644 6debfed7 1642->1644 1643->1624 1647 6debfef0-6debfef5 1643->1647 1644->1643 1647->1635
              C-Code - Quality: 38%
              			E6DEBFD40(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags, void* __fp0, intOrPtr* _a4) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				char _v24;
              				char _v28;
              				char _v44;
              				char _v68;
              				intOrPtr* _v72;
              				intOrPtr* _v76;
              				void* _v148;
              				intOrPtr _v168;
              				void* _v236;
              				char _v244;
              				char _v268;
              				void* __ebp;
              				signed int _t52;
              				signed int _t53;
              				void* _t56;
              				char* _t57;
              				intOrPtr* _t62;
              				intOrPtr* _t71;
              				void* _t72;
              				void* _t73;
              				intOrPtr _t75;
              				intOrPtr* _t94;
              				char _t96;
              				intOrPtr _t97;
              				void* _t99;
              				intOrPtr* _t101;
              				intOrPtr* _t104;
              				signed int _t106;
              				void* _t107;
              				void* _t109;
              				void* _t113;
              
              				_t122 = __fp0;
              				_t113 = __eflags;
              				_t78 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec7c73);
              				_push( *[fs:0x0]);
              				_t52 =  *0x6df223e4; // 0x955528f1
              				_t53 = _t52 ^ _t106;
              				_v20 = _t53;
              				_push(__esi);
              				_push(__edi);
              				_push(_t53);
              				 *[fs:0x0] =  &_v16;
              				_t101 = __ecx;
              				_v72 = __ecx;
              				_t104 = _a4;
              				_v76 = __ecx;
              				_t56 = E6DEB49C0(__ebx, __fp0,  &_v68, "MCCoreAlgo_", _t104);
              				_t109 = _t107 - 0xfc + 0xc;
              				_push(4);
              				_v8 = 0;
              				_t57 = L6DE38F40(__ebx, _t56, _t101, _t104, __fp0, ".csv");
              				_v28 = 0;
              				_v24 = 0;
              				asm("movups xmm0, [eax]");
              				asm("movups [ebp-0x28], xmm0");
              				asm("movq xmm0, [eax+0x10]");
              				asm("movq [ebp-0x18], xmm0");
              				 *((intOrPtr*)(_t57 + 0x10)) = 0;
              				 *((intOrPtr*)(_t57 + 0x14)) = 0xf;
              				 *_t57 = 0;
              				_v8 = 1;
              				E6DEC0290(__ebx, _t101, _t101, _t104, _t113, _t122,  &_v44, _t104);
              				_t97 = _v24;
              				if(_t97 >= 0x10) {
              					_t96 = _v44;
              					_t99 = _t97 + 1;
              					_t75 = _t96;
              					_v8 = 4;
              					if(_t99 >= 0x1000) {
              						_t96 =  *((intOrPtr*)(_t96 - 4));
              						_t99 = _t99 + 0x23;
              						if(_t75 > 0x1f) {
              							__imp___invalid_parameter_noinfo_noreturn();
              						}
              					}
              					_push(_t99);
              					E6DE2D97F(_t75, _t96);
              					_t109 = _t109 + 8;
              				}
              				_v28 = 0;
              				_v24 = 0xf;
              				_v44 = 0;
              				_v8 = 5;
              				E6DE54010(_t78,  &_v68, _t101, _t104, _t122);
              				 *_t101 = 0x6dee3d7c;
              				E6DEB9600( &_v268, 1);
              				_t25 = _t101 + 8; // 0x8
              				_t62 = _t25;
              				_v8 = 6;
              				if( *((intOrPtr*)(_t101 + 0x1c)) >= 0x10) {
              					_t62 =  *_t62;
              				}
              				E6DEBFF70( &_v268, _t62, 1, 0x40);
              				if(_v168 != 0) {
              					L21:
              					 *((intOrPtr*)(_t106 +  *((intOrPtr*)(_v268 + 4)) - 0x108)) = 0x6dee35b8;
              					_t42 = _v268 + 4; // 0x0
              					_t43 =  *_t42 - 0x78; // -120
              					 *((intOrPtr*)(_t106 +  *_t42 - 0x10c)) = _t43;
              					E6DEB9880( &_v244);
              					__imp__??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ();
              					__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
              					 *[fs:0x0] = _v16;
              					return E6DE2B3B1(_v20 ^ _t106);
              				} else {
              					_t94 = _t104;
              					if( *((intOrPtr*)(_t104 + 0x14)) >= 0x10) {
              						_t94 =  *_t104;
              					}
              					_t30 = _t104 + 0x10; // 0x8b000000
              					_v72 =  *_t30;
              					if(E6DE490E0(_t94,  *_t30, "BoundaryDetection", 0x11) != 0) {
              						__eflags =  *((intOrPtr*)(_t104 + 0x14)) - 0x10;
              						_t71 = _t104;
              						if( *((intOrPtr*)(_t104 + 0x14)) >= 0x10) {
              							_t71 =  *_t104;
              						}
              						_t72 = E6DE490E0(_t71, _v72, "Crop", 4);
              						__eflags = _t72;
              						if(_t72 != 0) {
              							__eflags =  *((intOrPtr*)(_t104 + 0x14)) - 0x10;
              							if( *((intOrPtr*)(_t104 + 0x14)) >= 0x10) {
              								_t104 =  *_t104;
              							}
              							_t73 = E6DE490E0(_t104, _v72, "Clean", 5);
              							__eflags = _t73;
              							if(_t73 != 0) {
              								goto L21;
              							} else {
              								_push(0x115);
              								_push("FileName_PgNum, Command, RGBToLAB, BuildEbabMask, BuildCleanConfidenceMap, SmoothCleanConfidenceMap, BuildIntermediateForegroundMask, AutoContrastBrighten, ShadowRemoval, BackgroundCleaningPart1, BackgroundCleaningPart2,BackgroundCleaningPart3, AutoContrastCC, Done, Total Time");
              								goto L20;
              							}
              						} else {
              							_push(0x3e);
              							_push("FileName_PgNum, Command, ReadInput, CropCopy, Done, Total Time");
              							goto L20;
              						}
              					} else {
              						_push(0x8b);
              						_push("FileName_PgNum, Command, ReadInput, DownSample, Median, GradientStep1, GradientStep2, Mask,Line1, Line2, Line3, Line4, QR, Done, Total Time");
              						L20:
              						_push(0);
              						_t36 = _t101 + 0x30; // 0x30
              						E6DE7B1C0(_t78, _t36, _t101, _t104, _t122);
              						goto L21;
              					}
              				}
              			}





































              0x6debfd40
              0x6debfd40
              0x6debfd40
              0x6debfd43
              0x6debfd45
              0x6debfd50
              0x6debfd57
              0x6debfd5c
              0x6debfd5e
              0x6debfd61
              0x6debfd62
              0x6debfd63
              0x6debfd67
              0x6debfd6d
              0x6debfd6f
              0x6debfd72
              0x6debfd7f
              0x6debfd82
              0x6debfd87
              0x6debfd8a
              0x6debfd93
              0x6debfd9a
              0x6debfd9f
              0x6debfda6
              0x6debfdad
              0x6debfdb0
              0x6debfdb4
              0x6debfdb9
              0x6debfdbe
              0x6debfdc5
              0x6debfdcc
              0x6debfdd3
              0x6debfdda
              0x6debfddf
              0x6debfde5
              0x6debfde7
              0x6debfdea
              0x6debfdeb
              0x6debfded
              0x6debfdf7
              0x6debfdf9
              0x6debfdfc
              0x6debfe07
              0x6debfe09
              0x6debfe09
              0x6debfe07
              0x6debfe0f
              0x6debfe11
              0x6debfe16
              0x6debfe16
              0x6debfe19
              0x6debfe20
              0x6debfe27
              0x6debfe2e
              0x6debfe32
              0x6debfe3f
              0x6debfe45
              0x6debfe4e
              0x6debfe4e
              0x6debfe51
              0x6debfe55
              0x6debfe57
              0x6debfe57
              0x6debfe64
              0x6debfe70
              0x6debff04
              0x6debff0d
              0x6debff1e
              0x6debff21
              0x6debff24
              0x6debff31
              0x6debff3c
              0x6debff48
              0x6debff53
              0x6debff6a
              0x6debfe76
              0x6debfe7a
              0x6debfe7c
              0x6debfe7e
              0x6debfe7e
              0x6debfe80
              0x6debfe8c
              0x6debfe99
              0x6debfea7
              0x6debfeab
              0x6debfead
              0x6debfeaf
              0x6debfeaf
              0x6debfebc
              0x6debfec4
              0x6debfec6
              0x6debfed1
              0x6debfed5
              0x6debfed7
              0x6debfed7
              0x6debfee4
              0x6debfeec
              0x6debfeee
              0x00000000
              0x6debfef0
              0x6debfef0
              0x6debfef5
              0x00000000
              0x6debfef5
              0x6debfec8
              0x6debfec8
              0x6debfeca
              0x00000000
              0x6debfeca
              0x6debfe9b
              0x6debfe9b
              0x6debfea0
              0x6debfefa
              0x6debfefa
              0x6debfefc
              0x6debfeff
              0x00000000
              0x6debfeff
              0x6debfe99

              APIs
                • Part of subcall function 6DE38EE0: memmove.VCRUNTIME140(6DE2D30D,?,6DE4D7BD,6DE4D7BD,6DF23638,?,?,6DE4D7BD,MagicClean:Highbeam,00000013), ref: 6DE38F78
                • Part of subcall function 6DEC0290: clock.API-MS-WIN-CRT-TIME-L1-1-0(00000003,955528F1,6DEBF17D,955528F1), ref: 6DEC02EC
                • Part of subcall function 6DEC0290: clock.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000001,6DEC7CFE,000000FF), ref: 6DEC02F4
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6DEBF0DA,.csv,00000004,955528F1,00000000,00000001), ref: 6DEBFE09
              • ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140(00000008,00000001,00000040,00000001,?,6DEBF0DA,.csv,00000004), ref: 6DEBFF3C
              • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,6DEBF0DA,.csv,00000004), ref: 6DEBFF48
              Strings
              • .csv, xrefs: 6DEBFD8C
              • BoundaryDetection, xrefs: 6DEBFE85
              • Clean, xrefs: 6DEBFEDB
              • FileName_PgNum, Command, ReadInput, CropCopy, Done, Total Time, xrefs: 6DEBFECA
              • FileName_PgNum, Command, ReadInput, DownSample, Median, GradientStep1, GradientStep2, Mask,Line1, Line2, Line3, Line4, QR, Done, Total Time, xrefs: 6DEBFEA0
              • MCCoreAlgo_, xrefs: 6DEBFD79
              • Crop, xrefs: 6DEBFEB3
              • FileName_PgNum, Command, RGBToLAB, BuildEbabMask, BuildCleanConfidenceMap, SmoothCleanConfidenceMap, BuildIntermediateForegroundMask, AutoContrastBrighten, ShadowRemoval, BackgroundCleaningPart1, BackgroundCleaningPart2,BackgroundCleaningPart3, AutoContrastCC,, xrefs: 6DEBFEF5
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: D@std@@@std@@U?$char_traits@clock$??1?$basic_ios@??1?$basic_iostream@_invalid_parameter_noinfo_noreturnmemmove
              • String ID: .csv$BoundaryDetection$Clean$Crop$FileName_PgNum, Command, RGBToLAB, BuildEbabMask, BuildCleanConfidenceMap, SmoothCleanConfidenceMap, BuildIntermediateForegroundMask, AutoContrastBrighten, ShadowRemoval, BackgroundCleaningPart1, BackgroundCleaningPart2,BackgroundCleaningPart3, AutoContrastCC,$FileName_PgNum, Command, ReadInput, CropCopy, Done, Total Time$FileName_PgNum, Command, ReadInput, DownSample, Median, GradientStep1, GradientStep2, Mask,Line1, Line2, Line3, Line4, QR, Done, Total Time$MCCoreAlgo_
              • API String ID: 3387779576-147111691
              • Opcode ID: d6fd0cc5997ebd6fd27b1661b9d89bd915493b947fdc9e0783a8c24794949b2a
              • Instruction ID: 90b0fc54cb09f93533dd1af1c59c4f199b2077e63c93c0193b73f10e4cea4610
              • Opcode Fuzzy Hash: d6fd0cc5997ebd6fd27b1661b9d89bd915493b947fdc9e0783a8c24794949b2a
              • Instruction Fuzzy Hash: D751E070904249DBEB24CF68CE40BEEBBB5EF18318F20415DE645B7292DF756A84CB91
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 1731 6de9d600-6de9d7ad ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z call 6de540b0 1740 6de9d7b3-6de9d81d call 6de546e0 call 6de540b0 1731->1740 1741 6de9d9c6-6de9da30 call 6de546e0 call 6de540b0 1731->1741 1750 6de9d824-6de9d829 1740->1750 1751 6de9da37-6de9da3c 1741->1751 1750->1750 1753 6de9d82b-6de9d895 call 6de540b0 call 6de7ac90 * 3 1750->1753 1751->1751 1752 6de9da3e-6de9daa8 call 6de540b0 call 6de7ac90 * 3 1751->1752 1770 6de9daaa 1752->1770 1771 6de9daac-6de9dae3 call 6de7b1c0 call 6de54010 * 3 1752->1771 1772 6de9d899-6de9d8d0 call 6de7b1c0 call 6de54010 * 3 1753->1772 1773 6de9d897 1753->1773 1770->1771 1790 6de9db18-6de9db3c 1771->1790 1791 6de9dae5-6de9daf8 1771->1791 1792 6de9d8d2-6de9d8e5 1772->1792 1793 6de9d905-6de9d929 1772->1793 1773->1772 1796 6de9db6d-6de9dba0 call 6de54010 1790->1796 1797 6de9db3e-6de9db51 1790->1797 1794 6de9dafa-6de9db08 1791->1794 1795 6de9db0e-6de9db15 call 6de2d97f 1791->1795 1798 6de9d8fb-6de9d902 call 6de2d97f 1792->1798 1799 6de9d8e7-6de9d8f5 1792->1799 1800 6de9d92b-6de9d93e 1793->1800 1801 6de9d95a-6de9d98d call 6de54010 1793->1801 1794->1795 1804 6de9dbc7 _invalid_parameter_noinfo_noreturn 1794->1804 1795->1790 1819 6de9dba2-6de9dbb5 1796->1819 1820 6de9dbd7-6de9dc3e call 6de49650 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ call 6de2b3b1 1796->1820 1807 6de9db63-6de9db6a call 6de2d97f 1797->1807 1808 6de9db53-6de9db61 1797->1808 1798->1793 1799->1798 1809 6de9d9c0 _invalid_parameter_noinfo_noreturn 1799->1809 1802 6de9d950-6de9d957 call 6de2d97f 1800->1802 1803 6de9d940-6de9d94e 1800->1803 1801->1820 1823 6de9d993-6de9d9a6 1801->1823 1802->1801 1803->1802 1803->1809 1814 6de9dbcd-6de9dbd4 call 6de2d97f 1804->1814 1807->1796 1808->1804 1808->1807 1809->1741 1814->1820 1819->1814 1825 6de9dbb7-6de9dbc5 1819->1825 1823->1814 1828 6de9d9ac-6de9d9ba 1823->1828 1825->1804 1825->1814 1828->1809 1828->1814
              C-Code - Quality: 65%
              			E6DE9D600(void* __ebx, void* __edi, void* __esi, void* __fp0, char* _a4) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				char _v1044;
              				intOrPtr _v1048;
              				char _v1052;
              				char _v1068;
              				intOrPtr _v1072;
              				char _v1076;
              				char _v1092;
              				char _v1096;
              				char _v1100;
              				char _v1116;
              				char _v1140;
              				char _v1164;
              				char _v1188;
              				char _v1212;
              				intOrPtr _v1292;
              				char _v1304;
              				char _v1308;
              				char* _v1312;
              				void* _v1388;
              				char _v1404;
              				char _v1408;
              				void* _v1460;
              				char _v1464;
              				char _v1468;
              				void* __ebp;
              				signed int _t162;
              				signed int _t163;
              				void* _t180;
              				char _t185;
              				intOrPtr _t193;
              				void* _t199;
              				void* _t201;
              				intOrPtr* _t203;
              				intOrPtr _t217;
              				intOrPtr _t220;
              				intOrPtr _t226;
              				void* _t232;
              				void* _t234;
              				intOrPtr* _t236;
              				intOrPtr _t243;
              				intOrPtr _t246;
              				char* _t250;
              				intOrPtr* _t261;
              				intOrPtr* _t265;
              				char _t280;
              				char _t281;
              				char _t282;
              				intOrPtr* _t285;
              				intOrPtr* _t289;
              				intOrPtr _t295;
              				intOrPtr _t296;
              				void* _t297;
              				intOrPtr _t298;
              				intOrPtr _t299;
              				intOrPtr _t300;
              				void* _t302;
              				void* _t303;
              				void* _t304;
              				void* _t305;
              				intOrPtr _t306;
              				intOrPtr _t307;
              				intOrPtr _t308;
              				void* _t309;
              				void* _t310;
              				intOrPtr _t312;
              				void* _t315;
              				signed int _t319;
              				void* _t320;
              				void* _t322;
              				void* _t323;
              				void* _t349;
              
              				_t349 = __fp0;
              				_t162 =  *0x6df223e4; // 0x955528f1
              				_t163 = _t162 ^ _t319;
              				_v20 = _t163;
              				 *[fs:0x0] =  &_v16;
              				_t250 = _a4;
              				_v1312 = _t250;
              				_v1308 = 0;
              				 *((intOrPtr*)(_t250 + 0x10)) = 0;
              				 *((intOrPtr*)(_t250 + 0x14)) = 0xf;
              				 *_t250 = 0;
              				_v8 = 0;
              				_v1308 = 1;
              				_t315 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x30))))(_t163, __edi, __esi, __ebx,  *[fs:0x0], 0x6dec6a76, 0xffffffff);
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x648))))(_t315,  &_v1304);
              				_t312 = _v1292;
              				_t180 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x94))))( *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x13c))))( *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xc0))))(_t315)));
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0x100))))(0, _t180,  &_v1044, 0x400);
              				_t322 = _t320 - 0x5ac + 0x24;
              				_v1468 = 0x6deca5a4;
              				__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ();
              				_v8 = 1;
              				_v1308 = 3;
              				__imp__??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z( &_v1464, 0, 0);
              				_t185 = _v1468;
              				_v8 = 2;
              				_t27 = _t185 + 4; // 0x50
              				 *((intOrPtr*)(_t319 +  *_t27 - 0x5b8)) = 0x6deca5a0;
              				_t31 = _v1468 + 4; // 0x0
              				_t32 =  *_t31 - 0x50; // -80
              				 *((intOrPtr*)(_t319 +  *_t31 - 0x5bc)) = _t32;
              				__imp__??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ();
              				_v1464 = 0x6deca560;
              				_v1408 = 0;
              				_v1404 = 4;
              				_v8 = 3;
              				__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z(_t312);
              				_v1100 = 0;
              				_v1096 = 0xf;
              				_v1116 = 0;
              				E6DE540B0(_t250,  &_v1116, _t312, _t315, "_", 1);
              				if(_t312 >= 0xa) {
              					L17:
              					_v8 = 0xe;
              					_t316 = E6DE546E0( &_v1468,  &_v1140);
              					_v8 = 0xf;
              					_v1052 = 0;
              					_v1048 = 0xf;
              					_v1068 = 0;
              					E6DE540B0(_t250,  &_v1068, _t312, _t191, "_Pg", 3);
              					_t261 =  &_v1044;
              					_v8 = 0x10;
              					_v1076 = 0;
              					_t297 = _t261 + 1;
              					_v1072 = 0xf;
              					_v1092 = 0;
              					do {
              						_t193 =  *_t261;
              						_t261 = _t261 + 1;
              					} while (_t193 != 0);
              					E6DE540B0(_t250,  &_v1092, _t312, _t316,  &_v1044, _t261 - _t297);
              					_v8 = 0x11;
              					_t199 = E6DE7AC90( &_v1164,  &_v1092,  &_v1068);
              					_v8 = 0x12;
              					_t201 = E6DE7AC90( &_v1188, _t199, _t316);
              					_v8 = 0x13;
              					_t203 = E6DE7AC90( &_v1212, _t201,  &_v1116);
              					_t323 = _t322 + 0x24;
              					_t265 = _t203;
              					_v8 = 0x14;
              					if( *((intOrPtr*)(_t203 + 0x14)) >= 0x10) {
              						_t265 =  *_t203;
              					}
              					E6DE7B1C0(_t250, _t250, _t312, _t316, _t349, 0, _t265,  *((intOrPtr*)(_t203 + 0x10)));
              					E6DE54010(_t250,  &_v1212, _t312, _t316, _t349);
              					E6DE54010(_t250,  &_v1188, _t312, _t316, _t349);
              					E6DE54010(_t250,  &_v1164, _t312, _t316, _t349);
              					_t298 = _v1072;
              					if(_t298 < 0x10) {
              						L25:
              						_t299 = _v1048;
              						_v1076 = 0;
              						_v1072 = 0xf;
              						_v1092 = 0;
              						if(_t299 < 0x10) {
              							L29:
              							_v1052 = 0;
              							_v1048 = 0xf;
              							_v1068 = 0;
              							E6DE54010(_t250,  &_v1140, _t312, _t316, _t349);
              							_t300 = _v1096;
              							_v8 = 3;
              							if(_t300 >= 0x10) {
              								_t280 = _v1116;
              								_t302 = _t300 + 1;
              								_t214 = _t280;
              								_v8 = 0x17;
              								if(_t302 >= 0x1000) {
              									_t280 =  *((intOrPtr*)(_t280 - 4));
              									_t302 = _t302 + 0x23;
              									if(_t214 > 0x1f) {
              										goto L32;
              									}
              								}
              								goto L33;
              							}
              						} else {
              							_t281 = _v1068;
              							_t303 = _t299 + 1;
              							_t217 = _t281;
              							_v8 = 0x16;
              							if(_t303 < 0x1000) {
              								L28:
              								_push(_t303);
              								E6DE2D97F(_t217, _t281);
              								_t323 = _t323 + 8;
              								goto L29;
              							} else {
              								_t280 =  *((intOrPtr*)(_t281 - 4));
              								_t302 = _t303 + 0x23;
              								_t214 = _t217 - _t280 + 0xfffffffc;
              								if(_t217 - _t280 + 0xfffffffc > 0x1f) {
              									goto L32;
              								} else {
              									goto L28;
              								}
              							}
              						}
              					} else {
              						_t282 = _v1092;
              						_t304 = _t298 + 1;
              						_t220 = _t282;
              						_v8 = 0x15;
              						if(_t304 < 0x1000) {
              							L24:
              							_push(_t304);
              							E6DE2D97F(_t220, _t282);
              							_t323 = _t323 + 8;
              							goto L25;
              						} else {
              							_t280 =  *((intOrPtr*)(_t282 - 4));
              							_t302 = _t304 + 0x23;
              							_t214 = _t220 - _t280 + 0xfffffffc;
              							if(_t220 - _t280 + 0xfffffffc > 0x1f) {
              								L32:
              								__imp___invalid_parameter_noinfo_noreturn();
              								goto L33;
              							} else {
              								goto L24;
              							}
              						}
              					}
              				} else {
              					_v8 = 4;
              					_t318 = E6DE546E0( &_v1468,  &_v1212);
              					_v8 = 5;
              					_v1076 = 0;
              					_v1072 = 0xf;
              					_v1092 = 0;
              					E6DE540B0(_t250,  &_v1092, _t312, _t224, "_Pg0", 4);
              					_t285 =  &_v1044;
              					_v8 = 6;
              					_v1052 = 0;
              					_t305 = _t285 + 1;
              					_v1048 = 0xf;
              					_v1068 = 0;
              					do {
              						_t226 =  *_t285;
              						_t285 = _t285 + 1;
              					} while (_t226 != 0);
              					E6DE540B0(_t250,  &_v1068, _t312, _t318,  &_v1044, _t285 - _t305);
              					_v8 = 7;
              					_t232 = E6DE7AC90( &_v1188,  &_v1068,  &_v1092);
              					_v8 = 8;
              					_t234 = E6DE7AC90( &_v1164, _t232, _t318);
              					_v8 = 9;
              					_t236 = E6DE7AC90( &_v1140, _t234,  &_v1116);
              					_t323 = _t322 + 0x24;
              					_t289 = _t236;
              					_v8 = 0xa;
              					if( *((intOrPtr*)(_t236 + 0x14)) >= 0x10) {
              						_t289 =  *_t236;
              					}
              					E6DE7B1C0(_t250, _t250, _t312, _t318, _t349, 0, _t289,  *((intOrPtr*)(_t236 + 0x10)));
              					E6DE54010(_t250,  &_v1140, _t312, _t318, _t349);
              					E6DE54010(_t250,  &_v1164, _t312, _t318, _t349);
              					E6DE54010(_t250,  &_v1188, _t312, _t318, _t349);
              					_t306 = _v1048;
              					if(_t306 < 0x10) {
              						L9:
              						_t307 = _v1072;
              						_v1052 = 0;
              						_v1048 = 0xf;
              						_v1068 = 0;
              						if(_t307 < 0x10) {
              							L13:
              							_v1076 = 0;
              							_v1072 = 0xf;
              							_v1092 = 0;
              							E6DE54010(_t250,  &_v1212, _t312, _t318, _t349);
              							_t308 = _v1096;
              							_v8 = 3;
              							if(_t308 >= 0x10) {
              								_t280 = _v1116;
              								_t302 = _t308 + 1;
              								_t214 = _t280;
              								_v8 = 0xd;
              								if(_t302 < 0x1000) {
              									L33:
              									_push(_t302);
              									E6DE2D97F(_t214, _t280);
              								} else {
              									_t280 =  *((intOrPtr*)(_t280 - 4));
              									_t302 = _t302 + 0x23;
              									if(_t214 <= 0x1f) {
              										goto L33;
              									} else {
              										goto L16;
              									}
              								}
              							}
              						} else {
              							_t295 = _v1092;
              							_t309 = _t307 + 1;
              							_t243 = _t295;
              							_v8 = 0xc;
              							if(_t309 < 0x1000) {
              								L12:
              								_push(_t309);
              								E6DE2D97F(_t243, _t295);
              								_t323 = _t323 + 8;
              								goto L13;
              							} else {
              								_t295 =  *((intOrPtr*)(_t295 - 4));
              								_t309 = _t309 + 0x23;
              								if(_t243 > 0x1f) {
              									goto L16;
              								} else {
              									goto L12;
              								}
              							}
              						}
              					} else {
              						_t296 = _v1068;
              						_t310 = _t306 + 1;
              						_t246 = _t296;
              						_v8 = 0xb;
              						if(_t310 < 0x1000) {
              							L8:
              							_push(_t310);
              							E6DE2D97F(_t246, _t296);
              							_t323 = _t323 + 8;
              							goto L9;
              						} else {
              							_t296 =  *((intOrPtr*)(_t296 - 4));
              							_t310 = _t310 + 0x23;
              							if(_t246 > 0x1f) {
              								L16:
              								__imp___invalid_parameter_noinfo_noreturn();
              								goto L17;
              							} else {
              								goto L8;
              							}
              						}
              					}
              				}
              				_t148 = _v1468 + 4; // 0x0
              				 *((intOrPtr*)(_t319 +  *_t148 - 0x5b8)) = 0x6deca5a0;
              				_t152 = _v1468 + 4; // 0x0
              				_t153 =  *_t152 - 0x50; // -80
              				 *((intOrPtr*)(_t319 +  *_t152 - 0x5bc)) = _t153;
              				E6DE49650( &_v1464, _t349);
              				__imp__??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ();
              				__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
              				 *[fs:0x0] = _v16;
              				return E6DE2B3B1(_v20 ^ _t319);
              			}













































































              0x6de9d600
              0x6de9d617
              0x6de9d61c
              0x6de9d61e
              0x6de9d628
              0x6de9d62e
              0x6de9d631
              0x6de9d637
              0x6de9d641
              0x6de9d648
              0x6de9d64f
              0x6de9d657
              0x6de9d65e
              0x6de9d66d
              0x6de9d682
              0x6de9d689
              0x6de9d6b2
              0x6de9d6ce
              0x6de9d6d0
              0x6de9d6d3
              0x6de9d6e3
              0x6de9d6f3
              0x6de9d701
              0x6de9d70b
              0x6de9d711
              0x6de9d717
              0x6de9d71e
              0x6de9d721
              0x6de9d732
              0x6de9d735
              0x6de9d738
              0x6de9d745
              0x6de9d74b
              0x6de9d755
              0x6de9d75f
              0x6de9d770
              0x6de9d777
              0x6de9d785
              0x6de9d794
              0x6de9d79e
              0x6de9d7a5
              0x6de9d7ad
              0x6de9d9c6
              0x6de9d9cc
              0x6de9d9dc
              0x6de9d9eb
              0x6de9d9ef
              0x6de9d9f9
              0x6de9da03
              0x6de9da0a
              0x6de9da0f
              0x6de9da15
              0x6de9da19
              0x6de9da23
              0x6de9da26
              0x6de9da30
              0x6de9da37
              0x6de9da37
              0x6de9da39
              0x6de9da3a
              0x6de9da4e
              0x6de9da59
              0x6de9da6c
              0x6de9da79
              0x6de9da7e
              0x6de9da89
              0x6de9da96
              0x6de9da9b
              0x6de9daa2
              0x6de9daa4
              0x6de9daa8
              0x6de9daaa
              0x6de9daaa
              0x6de9dab4
              0x6de9dabf
              0x6de9daca
              0x6de9dad5
              0x6de9dada
              0x6de9dae3
              0x6de9db18
              0x6de9db18
              0x6de9db1e
              0x6de9db28
              0x6de9db32
              0x6de9db3c
              0x6de9db6d
              0x6de9db73
              0x6de9db7d
              0x6de9db87
              0x6de9db8e
              0x6de9db93
              0x6de9db99
              0x6de9dba0
              0x6de9dba2
              0x6de9dba8
              0x6de9dba9
              0x6de9dbab
              0x6de9dbb5
              0x6de9dbb7
              0x6de9dbba
              0x6de9dbc5
              0x00000000
              0x00000000
              0x6de9dbc5
              0x00000000
              0x6de9dbb5
              0x6de9db3e
              0x6de9db3e
              0x6de9db44
              0x6de9db45
              0x6de9db47
              0x6de9db51
              0x6de9db63
              0x6de9db63
              0x6de9db65
              0x6de9db6a
              0x00000000
              0x6de9db53
              0x6de9db53
              0x6de9db56
              0x6de9db5b
              0x6de9db61
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de9db61
              0x6de9db51
              0x6de9dae5
              0x6de9dae5
              0x6de9daeb
              0x6de9daec
              0x6de9daee
              0x6de9daf8
              0x6de9db0e
              0x6de9db0e
              0x6de9db10
              0x6de9db15
              0x00000000
              0x6de9dafa
              0x6de9dafa
              0x6de9dafd
              0x6de9db02
              0x6de9db08
              0x6de9dbc7
              0x6de9dbc7
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de9db08
              0x6de9daf8
              0x6de9d7b3
              0x6de9d7b9
              0x6de9d7c9
              0x6de9d7d8
              0x6de9d7dc
              0x6de9d7e6
              0x6de9d7f0
              0x6de9d7f7
              0x6de9d7fc
              0x6de9d802
              0x6de9d806
              0x6de9d810
              0x6de9d813
              0x6de9d81d
              0x6de9d824
              0x6de9d824
              0x6de9d826
              0x6de9d827
              0x6de9d83b
              0x6de9d846
              0x6de9d859
              0x6de9d866
              0x6de9d86b
              0x6de9d876
              0x6de9d883
              0x6de9d888
              0x6de9d88f
              0x6de9d891
              0x6de9d895
              0x6de9d897
              0x6de9d897
              0x6de9d8a1
              0x6de9d8ac
              0x6de9d8b7
              0x6de9d8c2
              0x6de9d8c7
              0x6de9d8d0
              0x6de9d905
              0x6de9d905
              0x6de9d90b
              0x6de9d915
              0x6de9d91f
              0x6de9d929
              0x6de9d95a
              0x6de9d960
              0x6de9d96a
              0x6de9d974
              0x6de9d97b
              0x6de9d980
              0x6de9d986
              0x6de9d98d
              0x6de9d993
              0x6de9d999
              0x6de9d99a
              0x6de9d99c
              0x6de9d9a6
              0x6de9dbcd
              0x6de9dbcd
              0x6de9dbcf
              0x6de9d9ac
              0x6de9d9ac
              0x6de9d9af
              0x6de9d9ba
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de9d9ba
              0x6de9d9a6
              0x6de9d92b
              0x6de9d92b
              0x6de9d931
              0x6de9d932
              0x6de9d934
              0x6de9d93e
              0x6de9d950
              0x6de9d950
              0x6de9d952
              0x6de9d957
              0x00000000
              0x6de9d940
              0x6de9d940
              0x6de9d943
              0x6de9d94e
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de9d94e
              0x6de9d93e
              0x6de9d8d2
              0x6de9d8d2
              0x6de9d8d8
              0x6de9d8d9
              0x6de9d8db
              0x6de9d8e5
              0x6de9d8fb
              0x6de9d8fb
              0x6de9d8fd
              0x6de9d902
              0x00000000
              0x6de9d8e7
              0x6de9d8e7
              0x6de9d8ea
              0x6de9d8f5
              0x6de9d9c0
              0x6de9d9c0
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de9d8f5
              0x6de9d8e5
              0x6de9d8d0
              0x6de9dbdd
              0x6de9dbe0
              0x6de9dbf1
              0x6de9dbf4
              0x6de9dbf7
              0x6de9dc04
              0x6de9dc0f
              0x6de9dc1b
              0x6de9dc26
              0x6de9dc3e

              APIs
              • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE9D6E3
              • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(?,00000000,00000000), ref: 6DE9D70B
              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE9D745
              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z.MSVCP140(?), ref: 6DE9D777
                • Part of subcall function 6DE540B0: memmove.VCRUNTIME140(6DF23638,?,6DE4D7BD,00000000,6DE2D30D,?,6DF23638,?,6DE4D7BD,MagicClean:Highbeam,00000013), ref: 6DE540D7
                • Part of subcall function 6DE540B0: memcpy.VCRUNTIME140(00000000,?,6DE4D7BD,6DE4D7BE,00000000,6DE2D30D,?,6DF23638,?,6DE4D7BD,MagicClean:Highbeam,00000013), ref: 6DE54141
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,?,?,?,?,?,_Pg0,00000004,?,6DECB280,00000001), ref: 6DE9D9C0
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,?,?,?,?,?,_Pg,00000003,?,6DECB280,00000001), ref: 6DE9DBC7
              • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140(00000000,00000000,?,?,?,?,?,_Pg,00000003,?,6DECB280,00000001), ref: 6DE9DC0F
              • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140(?,?,?,?,_Pg,00000003,?,6DECB280,00000001), ref: 6DE9DC1B
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: U?$char_traits@$D@std@@@std@@$_invalid_parameter_noinfo_noreturn$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@??6?$basic_ostream@D@std@@@1@_V01@V?$basic_streambuf@memcpymemmove
              • String ID: _Pg$_Pg0
              • API String ID: 4242617681-418815258
              • Opcode ID: 22b1011d50b8fe7c3077e0d1e844a79b7566b537e8aac5b140187cc208b1d8cf
              • Instruction ID: 6f22cc5ba07f75e5198e8cada1217a319869dcec61ac5b5c820759e68944f235
              • Opcode Fuzzy Hash: 22b1011d50b8fe7c3077e0d1e844a79b7566b537e8aac5b140187cc208b1d8cf
              • Instruction Fuzzy Hash: B002AFB09042689BDB24CB64CD94BEEBBB8AB45318F2041DDD209A7281DF755FC4CF66
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 75%
              			E6DE76910(void* __ebx, void* __edi, void* __esi, struct HINSTANCE__* _a4, short* _a8, int* _a12, int* _a16) {
              				signed int _v8;
              				char _v12;
              				long _v16;
              				char _v18;
              				char _v288;
              				int _v292;
              				void* _v296;
              				int* _v300;
              				short* _v304;
              				char* _v308;
              				signed int* _v312;
              				void* _v324;
              				signed int _t59;
              				struct HINSTANCE__* _t61;
              				long _t64;
              				char* _t65;
              				char* _t66;
              				signed int _t69;
              				int _t71;
              				long _t73;
              				char _t74;
              				char* _t82;
              				char* _t87;
              				char* _t90;
              				char* _t91;
              				char* _t94;
              				char* _t95;
              				void* _t96;
              				char* _t102;
              				signed int _t103;
              				char* _t104;
              				CHAR* _t109;
              				char* _t111;
              				short* _t112;
              				short* _t113;
              				int* _t114;
              				CHAR* _t118;
              				intOrPtr* _t119;
              				intOrPtr _t123;
              				intOrPtr* _t124;
              				short* _t128;
              				signed int _t131;
              				void* _t132;
              				int* _t134;
              				void* _t135;
              				void* _t137;
              				short* _t138;
              				signed int _t139;
              				short* _t143;
              				signed int _t144;
              				int* _t146;
              				signed int _t147;
              				unsigned int _t151;
              				void* _t155;
              				long _t156;
              				int _t157;
              				void* _t160;
              				signed int _t161;
              				char* _t162;
              				char* _t164;
              
              				_t59 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t59 ^ _t161;
              				_t134 = _a12;
              				_t114 = _a16;
              				_t61 = _a4;
              				_v312 = _t134;
              				_v300 = _t114;
              				_t143 = _a8;
              				_v304 = _t143;
              				if(_t134 == 0 || _t114 == 0) {
              					goto L68;
              				} else {
              					 *_t134 = 0;
              					_t160 = 0;
              					 *_t114 = 0;
              					_v296 = 0;
              					_t64 = GetModuleFileNameA(_t61,  &_v288, 0x104);
              					_v16 = _t64;
              					if(_t64 != 0) {
              						__eflags = _t64 - 0x104;
              						if(_t64 != 0x104) {
              							_t65 = _v288;
              							_t118 =  &_v288;
              							_t109 = 0;
              							__eflags = _t65;
              							if(_t65 == 0) {
              								L14:
              								__eflags = _t109;
              								_t110 =  ==  ? _t118 : _t109;
              								_v308 =  ==  ? _t118 : _t109;
              								__eflags = _t143;
              								if(_t143 == 0) {
              									L33:
              									_t119 =  &_v288;
              									_t135 = _t119 + 1;
              									do {
              										_t66 =  *_t119;
              										_t119 = _t119 + 1;
              										__eflags = _t66;
              									} while (_t66 != 0);
              									_v292 = _t119 - _t135 + 1;
              									_t69 = E6DE75D20( &_v292, _t119 - _t135 + 1, 2);
              									_t162 =  &(_t162[0xc]);
              									__eflags = _t69;
              									if(_t69 < 0) {
              										L42:
              										_t144 = 0;
              										__eflags = 0;
              										L43:
              										__eflags = _t144;
              										if(_t144 != 0) {
              											__imp__#161(_t144, _v300);
              											_t111 = _t69;
              											__eflags = _t111;
              											if(_t111 >= 0) {
              												L61:
              												__imp__#2(_t144);
              												 *_v312 = _t69;
              												__eflags = _t69;
              												if(_t69 == 0) {
              													_t146 = _v300;
              													_t111 = 0x8007000e;
              													_t71 =  *_t146;
              													 *((intOrPtr*)( *_t71 + 8))(_t71);
              													 *_t146 = 0;
              												}
              												goto L63;
              											}
              											_t73 = ".tlb"; // 0x626c742e
              											_t123 = _v308;
              											_v16 = _t73;
              											_t74 =  *0x6decf0b0; // 0x0
              											_v12 = _t74;
              											__eflags = _t123 -  &_v288 + 5 - 0x104;
              											if(_t123 -  &_v288 + 5 <= 0x104) {
              												__eflags =  &_v18 - _t123;
              												E6DE7AA10( &_v18 - _t123, _t123,  &_v18 - _t123,  &_v16);
              												_t124 =  &_v288;
              												_t164 =  &(_t162[0xc]);
              												_t137 = _t124 + 1;
              												do {
              													_t82 =  *_t124;
              													_t124 = _t124 + 1;
              													__eflags = _t82;
              												} while (_t82 != 0);
              												_v292 = _t124 - _t137 + 1;
              												_t69 = E6DE75D20( &_v292, _t124 - _t137 + 1, 2);
              												_t162 =  &(_t164[0xc]);
              												__eflags = _t69;
              												if(_t69 < 0) {
              													L57:
              													_t144 = 0;
              													__eflags = 0;
              													L58:
              													__eflags = _t144;
              													if(_t144 != 0) {
              														__imp__#161(_t144, _v300);
              														_t111 = _t69;
              														__eflags = _t111;
              														if(_t111 < 0) {
              															goto L63;
              														}
              														goto L61;
              													}
              													_t111 = 0x8007000e;
              													goto L63;
              												}
              												_t147 = _v292;
              												__eflags = _t147 - 0x400;
              												if(__eflags > 0) {
              													L54:
              													_t69 = E6DE766F0(_t111,  &_v296, _t147);
              													_t160 = _v296;
              													_t112 = _t69;
              													L55:
              													__eflags = _t112;
              													if(_t112 == 0) {
              														goto L57;
              													}
              													 *_t112 = 0;
              													_t69 = MultiByteToWideChar(3, 0,  &_v288, 0xffffffff, _t112, _t147 >> 1);
              													asm("sbb edi, edi");
              													_t144 =  ~_t69 & _t112;
              													goto L58;
              												}
              												_t87 = E6DE7A880(_t111, _t147, _t160, __eflags, _t147);
              												_t162 =  &(_t162[4]);
              												__eflags = _t87;
              												if(_t87 == 0) {
              													goto L54;
              												}
              												_t69 = _t147;
              												E6DEC1880();
              												_t112 = _t162;
              												goto L55;
              											}
              											L47:
              											_t111 = 0x80004005;
              											goto L63;
              										}
              										_t111 = 0x8007000e;
              										goto L63;
              									}
              									_t151 = _v292;
              									__eflags = _t151 - 0x400;
              									if(__eflags > 0) {
              										L39:
              										_t69 = E6DE766F0(_t110,  &_v296, _t151);
              										_t160 = _v296;
              										_t113 = _t69;
              										L40:
              										__eflags = _t113;
              										if(_t113 == 0) {
              											goto L42;
              										}
              										 *_t113 = 0;
              										_t69 = MultiByteToWideChar(3, 0,  &_v288, 0xffffffff, _t113, _t151 >> 1);
              										asm("sbb edi, edi");
              										_t144 =  ~_t69 & _t113;
              										goto L43;
              									}
              									_t90 = E6DE7A880(_t110, _t151, _t160, __eflags, _t151);
              									_t162 =  &(_t162[4]);
              									__eflags = _t90;
              									if(_t90 == 0) {
              										goto L39;
              									}
              									_t69 = _t151;
              									E6DEC1880();
              									_t113 = _t162;
              									goto L40;
              								}
              								_t128 = _t143;
              								_t138 =  &(_t128[1]);
              								do {
              									_t91 =  *_t128;
              									_t128 =  &(_t128[1]);
              									__eflags = _t91;
              								} while (_t91 != 0);
              								_v292 = (_t128 - _t138 >> 1) + 1;
              								_t94 = E6DE75D20( &_v292, (_t128 - _t138 >> 1) + 1, 2);
              								_t162 =  &(_t162[0xc]);
              								__eflags = _t94;
              								if(_t94 < 0) {
              									L24:
              									_t139 = 0;
              									__eflags = 0;
              									L25:
              									__eflags = _t139;
              									if(_t139 != 0) {
              										_t131 = _t139;
              										_t24 = _t131 + 1; // 0x1
              										_t155 = _t24;
              										do {
              											_t95 =  *_t131;
              											_t131 = _t131 + 1;
              											__eflags = _t95;
              										} while (_t95 != 0);
              										_t132 = _t131 - _t155;
              										_t156 = _v16;
              										_t96 = _t132 + _t156;
              										__eflags = _t96 - _t156;
              										if(_t96 < _t156) {
              											goto L47;
              										}
              										__eflags = _t96 - _t132;
              										if(_t96 < _t132) {
              											goto L47;
              										}
              										__eflags = _t96 - 0x10e;
              										if(_t96 >= 0x10e) {
              											goto L47;
              										}
              										__eflags =  &(( &_v288)[_t156]);
              										E6DE7AA10( &(( &_v288)[_t156]),  &(( &_v288)[_t156]), 0x10e - _t156, _t139);
              										_t162 =  &(_t162[0xc]);
              										goto L33;
              									}
              									_t111 = 0x8007000e;
              									goto L63;
              								}
              								_t157 = _v292;
              								__eflags = _t157 - 0x400;
              								if(__eflags > 0) {
              									L21:
              									_t102 = E6DE766F0(_t110,  &_v296, _t157);
              									_t160 = _v296;
              									_t110 = _t102;
              									L22:
              									__eflags = _t110;
              									if(_t110 == 0) {
              										goto L24;
              									}
              									 *_t110 = 0;
              									_t103 = WideCharToMultiByte(3, 0, _v304, 0xffffffff, _t110, _t157, 0, 0);
              									asm("sbb edx, edx");
              									_t139 =  ~_t103 & _t110;
              									goto L25;
              								}
              								_t104 = E6DE7A880(_t110, _t157, _t160, __eflags, _t157);
              								_t162 =  &(_t162[4]);
              								__eflags = _t104;
              								if(_t104 == 0) {
              									goto L21;
              								}
              								E6DEC1880();
              								_t110 = _t162;
              								goto L22;
              							}
              							do {
              								__eflags = _t65 - 0x2e;
              								if(_t65 == 0x2e) {
              									_t109 = _t118;
              								} else {
              									__eflags = _t65 - 0x5c;
              									if(_t65 == 0x5c) {
              										_t109 = 0;
              									}
              								}
              								_t118 = CharNextA(_t118);
              								_t65 =  *_t118;
              								__eflags = _t65;
              							} while (_t65 != 0);
              							_t143 = _v304;
              							goto L14;
              						}
              						_t111 = 0x8007007a;
              						goto L63;
              					} else {
              						_t111 = E6DE768D0();
              						L63:
              						if(_t160 == 0) {
              							L66:
              							L68:
              							return E6DE2B3B1(_v8 ^ _t161);
              						}
              						do {
              							_t160 =  *_t160;
              							free(_t160);
              							_t162 =  &(_t162[4]);
              						} while (_t160 != 0);
              						goto L66;
              					}
              				}
              			}































































              0x6de76919
              0x6de76920
              0x6de76923
              0x6de76926
              0x6de76929
              0x6de7692c
              0x6de76932
              0x6de7693b
              0x6de7693e
              0x6de76946
              0x00000000
              0x6de76954
              0x6de76954
              0x6de7695a
              0x6de7695c
              0x6de7696f
              0x6de76975
              0x6de7697b
              0x6de76980
              0x6de7698e
              0x6de76993
              0x6de7699f
              0x6de769a5
              0x6de769ab
              0x6de769ad
              0x6de769af
              0x6de769d6
              0x6de769d6
              0x6de769d8
              0x6de769db
              0x6de769e1
              0x6de769e3
              0x6de76ada
              0x6de76ada
              0x6de76ae0
              0x6de76ae3
              0x6de76ae3
              0x6de76ae5
              0x6de76ae6
              0x6de76ae6
              0x6de76af2
              0x6de76aff
              0x6de76b04
              0x6de76b07
              0x6de76b09
              0x6de76b6f
              0x6de76b6f
              0x6de76b6f
              0x6de76b71
              0x6de76b71
              0x6de76b73
              0x6de76b86
              0x6de76b8c
              0x6de76b8e
              0x6de76b90
              0x6de76c92
              0x6de76c93
              0x6de76c9f
              0x6de76ca1
              0x6de76ca3
              0x6de76ca5
              0x6de76cab
              0x6de76cb0
              0x6de76cb5
              0x6de76cb8
              0x6de76cb8
              0x00000000
              0x6de76ca3
              0x6de76b96
              0x6de76ba1
              0x6de76ba7
              0x6de76baa
              0x6de76baf
              0x6de76bb9
              0x6de76bbe
              0x6de76bd1
              0x6de76bd5
              0x6de76bda
              0x6de76be0
              0x6de76be3
              0x6de76be6
              0x6de76be6
              0x6de76be8
              0x6de76be9
              0x6de76be9
              0x6de76bf5
              0x6de76c02
              0x6de76c07
              0x6de76c0a
              0x6de76c0c
              0x6de76c72
              0x6de76c72
              0x6de76c72
              0x6de76c74
              0x6de76c74
              0x6de76c76
              0x6de76c86
              0x6de76c8c
              0x6de76c8e
              0x6de76c90
              0x00000000
              0x00000000
              0x00000000
              0x6de76c90
              0x6de76c78
              0x00000000
              0x6de76c78
              0x6de76c0e
              0x6de76c14
              0x6de76c1a
              0x6de76c34
              0x6de76c3b
              0x6de76c40
              0x6de76c46
              0x6de76c48
              0x6de76c48
              0x6de76c4a
              0x00000000
              0x00000000
              0x6de76c54
              0x6de76c62
              0x6de76c6c
              0x6de76c6e
              0x00000000
              0x6de76c6e
              0x6de76c1d
              0x6de76c22
              0x6de76c25
              0x6de76c27
              0x00000000
              0x00000000
              0x6de76c29
              0x6de76c2b
              0x6de76c30
              0x00000000
              0x6de76c30
              0x6de76bc0
              0x6de76bc0
              0x00000000
              0x6de76bc0
              0x6de76b75
              0x00000000
              0x6de76b75
              0x6de76b0b
              0x6de76b11
              0x6de76b17
              0x6de76b31
              0x6de76b38
              0x6de76b3d
              0x6de76b43
              0x6de76b45
              0x6de76b45
              0x6de76b47
              0x00000000
              0x00000000
              0x6de76b51
              0x6de76b5f
              0x6de76b69
              0x6de76b6b
              0x00000000
              0x6de76b6b
              0x6de76b1a
              0x6de76b1f
              0x6de76b22
              0x6de76b24
              0x00000000
              0x00000000
              0x6de76b26
              0x6de76b28
              0x6de76b2d
              0x00000000
              0x6de76b2d
              0x6de769e9
              0x6de769eb
              0x6de769f0
              0x6de769f0
              0x6de769f3
              0x6de769f6
              0x6de769f6
              0x6de76a05
              0x6de76a12
              0x6de76a17
              0x6de76a1a
              0x6de76a1c
              0x6de76a81
              0x6de76a81
              0x6de76a81
              0x6de76a83
              0x6de76a83
              0x6de76a85
              0x6de76a91
              0x6de76a93
              0x6de76a93
              0x6de76a96
              0x6de76a96
              0x6de76a98
              0x6de76a99
              0x6de76a99
              0x6de76a9d
              0x6de76a9f
              0x6de76aa2
              0x6de76aa5
              0x6de76aa7
              0x00000000
              0x00000000
              0x6de76aad
              0x6de76aaf
              0x00000000
              0x00000000
              0x6de76ab5
              0x6de76aba
              0x00000000
              0x00000000
              0x6de76acf
              0x6de76ad2
              0x6de76ad7
              0x00000000
              0x6de76ad7
              0x6de76a87
              0x00000000
              0x6de76a87
              0x6de76a1e
              0x6de76a24
              0x6de76a2a
              0x6de76a44
              0x6de76a4b
              0x6de76a50
              0x6de76a56
              0x6de76a58
              0x6de76a58
              0x6de76a5a
              0x00000000
              0x00000000
              0x6de76a6a
              0x6de76a71
              0x6de76a7b
              0x6de76a7d
              0x00000000
              0x6de76a7d
              0x6de76a2d
              0x6de76a32
              0x6de76a35
              0x6de76a37
              0x00000000
              0x00000000
              0x6de76a3b
              0x6de76a40
              0x00000000
              0x6de76a40
              0x6de769b7
              0x6de769b7
              0x6de769b9
              0x6de769c3
              0x6de769bb
              0x6de769bb
              0x6de769bd
              0x6de769bf
              0x6de769bf
              0x6de769bd
              0x6de769c8
              0x6de769ca
              0x6de769cc
              0x6de769cc
              0x6de769d0
              0x00000000
              0x6de769d0
              0x6de76995
              0x00000000
              0x6de76982
              0x6de76987
              0x6de76cbe
              0x6de76cc0
              0x6de76cd4
              0x6de76cdd
              0x6de76cf3
              0x6de76cf3
              0x6de76cc8
              0x6de76cc9
              0x6de76ccb
              0x6de76ccd
              0x6de76cd0
              0x00000000
              0x6de76cc8
              0x6de76980

              APIs
              • GetModuleFileNameA.KERNEL32(?,?,00000104,?,6DEEF824), ref: 6DE76975
              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6DEEF824), ref: 6DE76CCB
                • Part of subcall function 6DE768D0: GetLastError.KERNEL32(684D6DE7,68576DE7,80070057,8007000E,80004005,?,6DE7AA28,00000000,?,6DE76BDA,?,?,?,?,6DEEF824), ref: 6DE768D0
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: ErrorFileLastModuleNamefree
              • String ID: .tlb
              • API String ID: 2388448574-1487266626
              • Opcode ID: e15021d78802c5fd6ff03a7f226808c6b592541ef8061eebc2f49ead4241ede3
              • Instruction ID: 01ff520d5b6e230f338cae175dc78b181821059fd7176ce8b648d645d4b45a7c
              • Opcode Fuzzy Hash: e15021d78802c5fd6ff03a7f226808c6b592541ef8061eebc2f49ead4241ede3
              • Instruction Fuzzy Hash: 1FB11975A0421A5BDBE18F64CC90BE973B5EF8A30CF2441ACDA58AB341DF319906CBC0
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 29%
              			E6DE38550(void* __ebx, intOrPtr __ecx, void* _a4, void* _a7) {
              				intOrPtr _v4;
              				signed int _v8;
              				intOrPtr _v12;
              				void* _v16;
              				intOrPtr _v20;
              				char _v24;
              				intOrPtr _v28;
              				int _v40;
              				char _v48;
              				void* __ebp;
              				signed int _t65;
              				signed int _t68;
              				intOrPtr _t72;
              				void* _t73;
              				signed int _t82;
              				intOrPtr _t83;
              				void* _t85;
              				void* _t87;
              				void* _t91;
              				signed int _t100;
              				signed int _t103;
              				signed int _t109;
              				intOrPtr _t112;
              				void* _t119;
              				signed int _t120;
              				void* _t123;
              				intOrPtr _t124;
              				intOrPtr _t125;
              				intOrPtr _t126;
              				signed int _t127;
              				void* _t128;
              				signed int _t132;
              				signed int _t133;
              				signed int _t135;
              				void* _t136;
              				int _t137;
              				void* _t138;
              				int _t140;
              				intOrPtr _t142;
              				signed int _t143;
              				int _t148;
              				intOrPtr _t149;
              				void* _t150;
              				int _t152;
              				signed int _t155;
              				signed int _t157;
              
              				_t142 = __ecx;
              				_t132 = _a4;
              				_v12 = __ecx;
              				_t124 =  *((intOrPtr*)(__ecx + 8));
              				_t65 =  !=  ? _t124 : 1;
              				while(1) {
              					_t103 = _t65 - _t124;
              					if(_t103 >= _t132 && _t65 >= 8) {
              						break;
              					}
              					if(0xfffffff - _t65 < _t65) {
              						L22();
              						L21:
              						E6DE336E0();
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						_push("deque<T> too long");
              						L6DEC0C71();
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						_t155 = _t157;
              						_push(0xffffffff);
              						_push(0x6dec2ad0);
              						_push( *[fs:0x0]);
              						_t68 =  *0x6df223e4; // 0x955528f1
              						_push(_t68 ^ _t155);
              						_t37 =  &_v48; // 0x6de9454f
              						 *[fs:0x0] = _t37;
              						_t38 =  &_v24; // 0x6de9454f
              						_t109 =  *_t38 * 4;
              						_t72 = _v28;
              						_v40 = 0;
              						if(_t109 < 0x1000) {
              							L26:
              							_push(_t109);
              							_t73 = E6DE2D97F(_t72, _t72);
              							 *[fs:0x0] = _v20;
              							return _t73;
              						} else {
              							_t125 =  *((intOrPtr*)(_t72 - 4));
              							_t109 = _t109 + 0x23;
              							if(_t72 - _t125 + 0xfffffffc > 0x1f) {
              								__imp___invalid_parameter_noinfo_noreturn();
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								_push(_t155);
              								_push(_t142);
              								_t143 = _t109;
              								_push(_t132);
              								_t112 =  *((intOrPtr*)(_t143 + 0x10));
              								_t126 =  *((intOrPtr*)(_t143 + 8));
              								_t46 = _t112 + 1; // 0x6de2d30e
              								if(_t126 <= _t46) {
              									E6DE38550(_t103, _t143, 1);
              									_t126 =  *((intOrPtr*)(_t143 + 8));
              									_t112 =  *((intOrPtr*)(_t143 + 0x10));
              								}
              								_t49 = _t126 - 1; // -1
              								 *(_t143 + 0xc) =  *(_t143 + 0xc) & _t49;
              								_t52 = _t126 - 1; // -1
              								_t133 = (_t112 +  *(_t143 + 0xc) & _t52) * 4;
              								if( *((intOrPtr*)( *((intOrPtr*)(_t143 + 4)) + _t133)) == 0) {
              									_push(0x10);
              									 *((intOrPtr*)(_t133 +  *((intOrPtr*)(_t143 + 4)))) = E6DE2AED1();
              								}
              								asm("movups xmm0, [eax]");
              								asm("movups [ecx], xmm0");
              								 *((intOrPtr*)(_t143 + 0x10)) =  *((intOrPtr*)(_t143 + 0x10)) + 1;
              								return _v4;
              							} else {
              								_t72 = _t125;
              								goto L26;
              							}
              						}
              					} else {
              						_t65 = _t65 + _t65;
              						continue;
              					}
              					L33:
              				}
              				_t132 =  *(_t142 + 0xc);
              				_v8 = _t132;
              				if(_t65 > 0x3fffffff) {
              					goto L21;
              				} else {
              					_t82 = _t65 << 2;
              					if(_t82 < 0x1000) {
              						L11:
              						if(_t82 == 0) {
              							_t127 = 0;
              						} else {
              							_push(_t82);
              							_t100 = E6DE2AED1();
              							_t157 = _t157 + 4;
              							_t127 = _t100;
              						}
              						goto L14;
              					} else {
              						_t6 = _t82 + 0x23; // 0x24
              						_t123 = _t6;
              						if(_t123 <= _t82) {
              							goto L21;
              						} else {
              							_push(_t123);
              							_t82 = E6DE2AED1();
              							_t157 = _t157 + 4;
              							if(_t82 == 0) {
              								__imp___invalid_parameter_noinfo_noreturn();
              								goto L11;
              							} else {
              								_t7 = _t82 + 0x23; // 0x23
              								_t127 = _t7 & 0xffffffe0;
              								 *(_t127 - 4) = _t82;
              							}
              							L14:
              							_t83 =  *((intOrPtr*)(_t142 + 4));
              							_t135 = _t132 << 2;
              							_a4 = _t127;
              							_t119 = _t83 + _t135;
              							_t136 = _t135 + _t127;
              							_t148 = ( *(_t142 + 8) << 2) - _t119 + _t83;
              							memmove(_t136, _t119, _t148);
              							_t120 = _v8;
              							_t85 = _t136 + _t148;
              							_t149 = _v12;
              							_v16 = _t85;
              							_t128 =  *(_t149 + 4);
              							if(_t120 > _t103) {
              								_t137 = _t103 * 4;
              								memmove(_t85, _t128, _t137);
              								_t150 =  *(_t149 + 4);
              								_t87 = _t150 + _t137;
              								_t152 = _t150 - _t87 + _v8 * 4;
              								memmove(_a4, _t87, _t152);
              								_t138 = _a4;
              								memset(_t138 + _t152, 0, _t137);
              								_t149 = _v12;
              							} else {
              								_t140 = _t120 * 4;
              								memmove(_t85, _t128, _t140);
              								_t20 =  &_v16; // 0x6de9454f
              								memset( *_t20 + _t140, 0, _t103 - _v8 << 2);
              								_t138 = _a4;
              								memset(_t138, 0, _t140);
              							}
              							_t91 =  *(_t149 + 4);
              							if(_t91 != 0) {
              								_push( *((intOrPtr*)(_t149 + 8)));
              								_push(_t91);
              								L23();
              							}
              							 *((intOrPtr*)(_t149 + 8)) =  *((intOrPtr*)(_t149 + 8)) + _t103;
              							 *(_t149 + 4) = _t138;
              							return _t91;
              						}
              					}
              				}
              				goto L33;
              			}

















































              0x6de38558
              0x6de38560
              0x6de38563
              0x6de38566
              0x6de3856b
              0x6de38570
              0x6de38572
              0x6de38576
              0x00000000
              0x00000000
              0x6de38586
              0x6de386b6
              0x6de386bb
              0x6de386bb
              0x6de386c0
              0x6de386c1
              0x6de386c2
              0x6de386c3
              0x6de386c4
              0x6de386c5
              0x6de386c6
              0x6de386c7
              0x6de386c8
              0x6de386c9
              0x6de386ca
              0x6de386cb
              0x6de386cc
              0x6de386cd
              0x6de386ce
              0x6de386cf
              0x6de386d0
              0x6de386d5
              0x6de386da
              0x6de386db
              0x6de386dc
              0x6de386dd
              0x6de386de
              0x6de386df
              0x6de386e1
              0x6de386e3
              0x6de386e5
              0x6de386f0
              0x6de386f1
              0x6de386f8
              0x6de386f9
              0x6de386fc
              0x6de38702
              0x6de38705
              0x6de3870c
              0x6de3870f
              0x6de3871c
              0x6de38730
              0x6de38730
              0x6de38732
              0x6de3873d
              0x6de38748
              0x6de3871e
              0x6de3871e
              0x6de38721
              0x6de3872c
              0x6de3874b
              0x6de38751
              0x6de38752
              0x6de38753
              0x6de38754
              0x6de38755
              0x6de38756
              0x6de38757
              0x6de38758
              0x6de38759
              0x6de3875a
              0x6de3875b
              0x6de3875c
              0x6de3875d
              0x6de3875e
              0x6de3875f
              0x6de38760
              0x6de38763
              0x6de38764
              0x6de38766
              0x6de38767
              0x6de3876a
              0x6de3876d
              0x6de38772
              0x6de38778
              0x6de3877d
              0x6de38780
              0x6de38780
              0x6de38783
              0x6de38786
              0x6de38789
              0x6de38791
              0x6de3879f
              0x6de387a1
              0x6de387ae
              0x6de387b1
              0x6de387bb
              0x6de387be
              0x6de387c1
              0x6de387c6
              0x6de3872e
              0x6de3872e
              0x00000000
              0x6de3872e
              0x6de3872c
              0x6de3858c
              0x6de3858c
              0x00000000
              0x6de3858c
              0x00000000
              0x6de38586
              0x6de38590
              0x6de38593
              0x6de3859b
              0x00000000
              0x6de385a1
              0x6de385a1
              0x6de385a9
              0x6de385d4
              0x6de385d6
              0x6de385e5
              0x6de385d8
              0x6de385d8
              0x6de385d9
              0x6de385de
              0x6de385e1
              0x6de385e1
              0x00000000
              0x6de385ab
              0x6de385ab
              0x6de385ab
              0x6de385b0
              0x00000000
              0x6de385b6
              0x6de385b6
              0x6de385b7
              0x6de385bc
              0x6de385c1
              0x6de385ce
              0x00000000
              0x6de385c3
              0x6de385c3
              0x6de385c6
              0x6de385c9
              0x6de385c9
              0x6de385e7
              0x6de385e7
              0x6de385ed
              0x6de385f3
              0x6de385f6
              0x6de385f9
              0x6de385fd
              0x6de38602
              0x6de38607
              0x6de3860a
              0x6de3860d
              0x6de38613
              0x6de38616
              0x6de3861b
              0x6de38650
              0x6de3865a
              0x6de3865f
              0x6de38665
              0x6de38671
              0x6de38678
              0x6de3867e
              0x6de38687
              0x6de3868c
              0x6de3861d
              0x6de3861d
              0x6de38627
              0x6de38635
              0x6de3863d
              0x6de38643
              0x6de38649
              0x6de38649
              0x6de3868f
              0x6de38697
              0x6de38699
              0x6de3869f
              0x6de386a0
              0x6de386a0
              0x6de386a5
              0x6de386a8
              0x6de386b1
              0x6de386b1
              0x6de385b0
              0x6de385a9
              0x00000000

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6DE9454F), ref: 6DE385CE
              • memmove.VCRUNTIME140(?,0FFFFFFF,00000000,00000000,?,?,6DE9454F), ref: 6DE38602
              • memmove.VCRUNTIME140(00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE38627
              • memset.VCRUNTIME140(OEm,00000000,00000000,00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE3863D
              • memset.VCRUNTIME140(?,00000000,?,OEm,00000000,00000000,00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE38649
              • memmove.VCRUNTIME140(00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE3865A
              • memmove.VCRUNTIME140(?,00000000,?,00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE38678
              • memset.VCRUNTIME140(00000000,00000000,?,?,00000000,?,00000000,?,?,00000000,?,?,6DE9454F), ref: 6DE38687
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE386BB
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memmove$memset$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
              • String ID: OEm
              • API String ID: 1282081513-4255771504
              • Opcode ID: 51c45e2f165a039cf91c1d352de5cbd1417d23b8feb70a8fdf22e8a7ef1f1b0d
              • Instruction ID: 563285a0b837fd2cd77838667fb7c15472c679653f96e126cca843ed8440a225
              • Opcode Fuzzy Hash: 51c45e2f165a039cf91c1d352de5cbd1417d23b8feb70a8fdf22e8a7ef1f1b0d
              • Instruction Fuzzy Hash: 4041F571A00225AFDB10CF64C980EAF77A9AF84354F62862DE915E3240EF30EA45CB90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 57%
              			E6DE946A0(signed int __ecx) {
              				char _v8;
              				intOrPtr _v12;
              				intOrPtr _v16;
              				intOrPtr _t28;
              				intOrPtr _t35;
              				signed int _t49;
              				signed int _t50;
              				intOrPtr _t52;
              				intOrPtr _t53;
              				intOrPtr _t55;
              				intOrPtr _t56;
              				signed int _t58;
              				signed int _t60;
              				intOrPtr* _t62;
              				void* _t64;
              
              				_t27 = __ecx;
              				_v8 = __ecx;
              				_t52 =  *((intOrPtr*)(__ecx + 0x1c));
              				_t49 =  *((intOrPtr*)(__ecx + 0x20)) - _t52 >> 2;
              				if(_t49 == 0) {
              					return __ecx;
              				}
              				_t50 = _t49 + 0xffffffff;
              				if(_t50 < 0) {
              					L23:
              					 *((intOrPtr*)(_t27 + 0x20)) = _t52;
              					return _t27;
              				}
              				asm("o16 nop [eax+eax]");
              				do {
              					_t62 = 0;
              					if( *_t27 != 0) {
              						_t53 =  *((intOrPtr*)(_t27 + 0x1c));
              						_t27 =  *((intOrPtr*)(_t27 + 0x20)) - _t53 >> 2;
              						if(_t27 > _t50) {
              							_t62 =  *((intOrPtr*)(_t53 + _t50 * 4));
              						}
              					}
              					_push(0);
              					_push("4@�m");
              					_push("4@�m");
              					_push(0);
              					_push(_t62);
              					L6DEC1EC0();
              					_t58 = _t27;
              					_t64 = _t64 + 0x14;
              					if(_t58 != 0) {
              						L16:
              						_t28 =  *((intOrPtr*)(_t58 + 0x20));
              						if(_t28 == 0) {
              							goto L19;
              						}
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t28);
              						 *((intOrPtr*)(_t58 + 0x20)) = 0;
              						goto L18;
              					} else {
              						_push(_t27);
              						_push("4@�m");
              						_push("4@�m");
              						_push(_t27);
              						_push(_t62);
              						L6DEC1EC0();
              						_t58 = _t27;
              						_t64 = _t64 + 0x14;
              						if(_t58 != 0) {
              							goto L16;
              						}
              						_push(_t27);
              						_push("4@�m");
              						_push("4@�m");
              						_push(_t27);
              						_push(_t62);
              						L6DEC1EC0();
              						_t60 = _t27;
              						_t64 = _t64 + 0x14;
              						if(_t60 == 0) {
              							_push(0);
              							_push("4@�m");
              							_push("4@�m");
              							_push(0);
              							_push(_t62);
              							L6DEC1EC0();
              							_t58 = _t27;
              							_t64 = _t64 + 0x14;
              							if(_t58 == 0) {
              								goto L19;
              							}
              							goto L16;
              						}
              						_t56 =  *((intOrPtr*)(_t60 + 0x20));
              						_t55 =  *((intOrPtr*)(_t60 + 0x40));
              						_v12 = _t55;
              						_v16 =  *((intOrPtr*)(_t60 + 0x60));
              						if(_t56 != 0) {
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t56);
              							_t55 = _v12;
              							_t64 = _t64 + 4;
              							 *((intOrPtr*)(_t60 + 0x20)) = 0;
              						}
              						if(_t55 != 0) {
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t55);
              							_t64 = _t64 + 4;
              							 *((intOrPtr*)(_t60 + 0x40)) = 0;
              						}
              						_t35 = _v16;
              						if(_t35 != 0) {
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t35);
              							 *((intOrPtr*)(_t60 + 0x60)) = 0;
              							L18:
              							_t64 = _t64 + 4;
              						}
              					}
              					L19:
              					if(_t62 != 0) {
              						 *((intOrPtr*)( *_t62))(1);
              					}
              					_t50 = _t50 - 1;
              					_t24 =  &_v8; // 0x6deb7d3f
              					_t27 =  *_t24;
              				} while (_t50 >= 0);
              				_t52 =  *((intOrPtr*)(_t27 + 0x1c));
              				goto L23;
              			}


















              0x6de946a6
              0x6de946a9
              0x6de946af
              0x6de946b4
              0x6de946b9
              0x6de94800
              0x6de94800
              0x6de946bf
              0x6de946c2
              0x6de947f9
              0x6de947f9
              0x00000000
              0x6de947f9
              0x6de946ca
              0x6de946d0
              0x6de946d0
              0x6de946d5
              0x6de946d7
              0x6de946df
              0x6de946e4
              0x6de946e6
              0x6de946e6
              0x6de946e4
              0x6de946e9
              0x6de946eb
              0x6de946f0
              0x6de946f5
              0x6de946f7
              0x6de946f8
              0x6de946fd
              0x6de946ff
              0x6de94704
              0x6de947c0
              0x6de947c0
              0x6de947c5
              0x00000000
              0x00000000
              0x6de947d0
              0x6de947d2
              0x00000000
              0x6de9470a
              0x6de9470a
              0x6de9470b
              0x6de94710
              0x6de94715
              0x6de94716
              0x6de94717
              0x6de9471c
              0x6de9471e
              0x6de94723
              0x00000000
              0x00000000
              0x6de94729
              0x6de9472a
              0x6de9472f
              0x6de94734
              0x6de94735
              0x6de94736
              0x6de9473b
              0x6de9473d
              0x6de94742
              0x6de947a3
              0x6de947a5
              0x6de947aa
              0x6de947af
              0x6de947b1
              0x6de947b2
              0x6de947b7
              0x6de947b9
              0x6de947be
              0x00000000
              0x00000000
              0x00000000
              0x6de947be
              0x6de94744
              0x6de94747
              0x6de9474d
              0x6de94750
              0x6de94755
              0x6de94760
              0x6de94762
              0x6de94765
              0x6de94768
              0x6de94768
              0x6de94771
              0x6de9477c
              0x6de9477e
              0x6de94781
              0x6de94781
              0x6de94788
              0x6de9478d
              0x6de94798
              0x6de9479a
              0x6de947d9
              0x6de947d9
              0x6de947d9
              0x6de9478d
              0x6de947dc
              0x6de947de
              0x6de947e6
              0x6de947e6
              0x6de947e8
              0x6de947eb
              0x6de947eb
              0x6de947eb
              0x6de947f4
              0x00000000

              APIs
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,?,00000000,00000000,?,?,6DEB7D3F,?,?), ref: 6DE946F8
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,?,?,?,00000000,00000000,?,?,6DEB7D3F,?,?), ref: 6DE94717
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6DE94736
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000), ref: 6DE947B2
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CastDynamic
              • String ID: 4@m$4@m$4@m$4@m$4@m$?}m
              • API String ID: 3796249952-2893505875
              • Opcode ID: c942c5cb74c553e6f3159a6647c4faf49e77f308069c849cffcd333d34bef58a
              • Instruction ID: 855e13390f5bba2f3e377e77b6cfd2353d31f3a9ea2ae42102bfce8c56bd2b42
              • Opcode Fuzzy Hash: c942c5cb74c553e6f3159a6647c4faf49e77f308069c849cffcd333d34bef58a
              • Instruction Fuzzy Hash: F64192B46116056FD304DBD8DC80F7A77E5BF49224F224269F828EB342DB72E81187A8
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • EnterCriticalSection.KERNEL32(?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE112D5
              • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE11362
              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE1138C
              • WakeAllConditionVariable.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE113CD
              • SleepConditionVariableCS.KERNEL32 ref: 6DE113F5
              • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE1144E
              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE11478
              • WakeAllConditionVariable.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,?,?,6DE1127B), ref: 6DE114B9
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CriticalSection$ConditionEnterVariable$LeaveWake$Sleep
              • String ID:
              • API String ID: 3789117526-0
              • Opcode ID: 1d0dc901afbf4bcd25980aae45215cd4822102e76f86c229d910fc8a11d948ed
              • Instruction ID: 4f703f51001bf51b76413854cfb4c83ebf1fa7def0590a2e565a014f549b0a5c
              • Opcode Fuzzy Hash: 1d0dc901afbf4bcd25980aae45215cd4822102e76f86c229d910fc8a11d948ed
              • Instruction Fuzzy Hash: DB713DB5918B06DFC700EFA8D484A69BBF0FB59314B22862DD85593B44EB30E595CFC2
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 54%
              			E6DEB6F40(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __fp0, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, short _a16) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr _v24;
              				char _v28;
              				char _v44;
              				void _v612;
              				intOrPtr _v1380;
              				intOrPtr _v1384;
              				char _v2204;
              				intOrPtr _v2208;
              				signed char _v2209;
              				intOrPtr* _v2216;
              				intOrPtr _v2220;
              				intOrPtr _v2224;
              				intOrPtr _v2228;
              				signed int _v2232;
              				void* _v2236;
              				void* _v2240;
              				char _v2244;
              				char _v2248;
              				void* __ebp;
              				signed int _t148;
              				signed int _t149;
              				intOrPtr _t155;
              				intOrPtr _t161;
              				intOrPtr _t164;
              				short _t167;
              				short _t170;
              				short _t171;
              				short _t180;
              				intOrPtr _t183;
              				short _t184;
              				short _t191;
              				intOrPtr _t192;
              				intOrPtr _t211;
              				void* _t220;
              				intOrPtr _t228;
              				short _t233;
              				intOrPtr _t235;
              				char* _t238;
              				intOrPtr _t242;
              				short _t248;
              				signed short _t251;
              				short _t256;
              				short _t259;
              				char _t283;
              				intOrPtr _t284;
              				intOrPtr* _t285;
              				intOrPtr _t298;
              				intOrPtr _t302;
              				char _t312;
              				intOrPtr _t317;
              				intOrPtr _t319;
              				void* _t321;
              				intOrPtr* _t323;
              				void* _t327;
              				signed int _t331;
              				short _t339;
              				void* _t340;
              				intOrPtr _t341;
              				short _t344;
              				void* _t345;
              				intOrPtr _t346;
              				void* _t347;
              				intOrPtr _t348;
              				short _t349;
              				signed int _t350;
              				void* _t351;
              				void* _t352;
              				void* _t353;
              				void* _t355;
              				void* _t356;
              				void* _t357;
              				void* _t358;
              				void* _t364;
              				void* _t369;
              
              				_t369 = __fp0;
              				_t265 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec75b0);
              				_push( *[fs:0x0]);
              				_t352 = _t351 - 0x8b8;
              				_t148 =  *0x6df223e4; // 0x955528f1
              				_t149 = _t148 ^ _t350;
              				_v20 = _t149;
              				_push(__esi);
              				_push(__edi);
              				_push(_t149);
              				 *[fs:0x0] =  &_v16;
              				_t323 = __ecx;
              				_v2216 = __ecx;
              				_t337 = __ecx + 0xc;
              				_v2220 = _a4;
              				_v2208 = _a8;
              				_v2224 = _a12;
              				_v2232 = __ecx + 0xc;
              				E6DEB4920(_a12, __ecx + 0xc);
              				_t155 = _v2208;
              				if(_t155 == 0 || _v2220 == 0) {
              					_push("Invalid Params(avDoc/mcOptions).");
              					goto L50;
              				} else {
              					_t161 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xc0))))(_t155);
              					_t353 = _t352 + 4;
              					_v2228 = _t161;
              					if(_t161 != 0) {
              						_t164 =  *((intOrPtr*)(E6DEB5700(__ebx, __ecx,  &_v2240, _v2208, _v2224)));
              						 *((intOrPtr*)(__ecx + 8)) = _t164;
              						__eflags = _t164 -  *__ecx;
              						if(_t164 !=  *__ecx) {
              							E6DE7C0E0( &_v612);
              							_t167 =  *((intOrPtr*)( *((intOrPtr*)(__ecx + 8)) + 0x1c));
              							__eflags = _t167;
              							if(_t167 != 0) {
              								__eflags = _t167 - 1;
              								if(__eflags != 0) {
              									L17:
              									_push(0);
              									_push(0);
              									asm("movups xmm0, [ecx+0x458]");
              									asm("movups [eax], xmm0");
              									asm("movups xmm0, [ecx+0x468]");
              									asm("movups [eax+0x10], xmm0");
              									E6DE87950(_t265, __eflags, _t369);
              									_push(0x24);
              									_v8 = 0;
              									_t170 = E6DE2AED1();
              									_t355 = _t353 - 0x20 + 4;
              									_v2240 = _t170;
              									_v8 = 1;
              									__eflags = _t170;
              									if(_t170 == 0) {
              										_t171 = 0;
              										__eflags = 0;
              									} else {
              										_t171 = E6DEBED50();
              									}
              									_v8 = 0;
              									_v1384 = _t171;
              									_v2248 = 1;
              									_v2244 = 0;
              									_v28 = 0;
              									_v24 = 0xf;
              									_v44 = 0;
              									E6DE540B0(_t265,  &_v44, _t323, _t337, "Clean", 5);
              									_v8 = 2;
              									_t339 = E6DEBF040(_t265,  &_v44, _t323, _t337, _t369,  &_v2248,  &_v44,  &_v2244);
              									_t356 = _t355 + 0xc;
              									_v2236 = _t339;
              									_t317 = _v24;
              									_v8 = 4;
              									__eflags = _t317 - 0x10;
              									if(_t317 >= 0x10) {
              										_t312 = _v44;
              										_t321 = _t317 + 1;
              										_t242 = _t312;
              										_v8 = 5;
              										__eflags = _t321 - 0x1000;
              										if(_t321 >= 0x1000) {
              											_t312 =  *((intOrPtr*)(_t312 - 4));
              											_t321 = _t321 + 0x23;
              											_t242 = _t242 - _t312 + 0xfffffffc;
              											__eflags = _t242 - 0x1f;
              											if(_t242 > 0x1f) {
              												__imp___invalid_parameter_noinfo_noreturn();
              											}
              										}
              										_push(_t321);
              										E6DE2D97F(_t242, _t312);
              										_t356 = _t356 + 8;
              										_v8 = 4;
              									}
              									__eflags = _t339;
              									_push(0);
              									_t178 =  !=  ? _t339 : _v1380;
              									_v28 = 0;
              									_t357 = _t356 - 0x238;
              									_v24 = 0xf;
              									_v44 = 0;
              									_v1380 =  !=  ? _t339 : _v1380;
              									_t340 =  &_v612;
              									memcpy(_t357, _t340, 0x8e << 2);
              									_t358 = _t357 + 0xc;
              									_t327 = _t340 + 0x11c;
              									_t180 = L6DE88AB0( &_v2204);
              									_v2240 = _t180;
              									__eflags = _t180;
              									if(_t180 != 0) {
              										E6DEB4890(1, _t180);
              										__eflags = _a16;
              										_t341 = _v2216;
              										_t183 =  !=  ? 0x60 : 0x48;
              										_t283 = _v2240;
              										goto L44;
              									} else {
              										_t341 = _v2216;
              										_t191 = E6DE89B50(_t265,  &_v2204, _t327, _t341,  *((intOrPtr*)(_t341 + 8)) + 0x458, _t180, _t180);
              										__eflags = _t191;
              										if(_t191 != 0) {
              											_t192 =  *((intOrPtr*)(_t341 + 8));
              											__eflags =  *((intOrPtr*)(_t192 + 0x468));
              											if( *((intOrPtr*)(_t192 + 0x468)) != 0) {
              												__eflags = _a16;
              												if(_a16 != 0) {
              													_push( *((intOrPtr*)(_v2220 + 8)) - 0x00000001 & 0x000000ff);
              													memcpy(_t358 - 0x238,  &_v612, 0x8e << 2);
              													_t344 = L6DE88AB0( &_v2204);
              													__eflags = _t344;
              													if(__eflags == 0) {
              														L35:
              														 *((intOrPtr*)( *((intOrPtr*)(_v2216 + 8)) + 0x1c)) = 3;
              														_t345 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_v2228, _v2224);
              														_t331 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x238))))(_t345) & 0x0000ffff;
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t345);
              														_t346 = _v2228;
              														_t211 = E6DEB79D0(_t265, _v2216, _t331, _t346, __eflags, _v2208, _t346, _v2224, _a16,  *((intOrPtr*)(_v2216 + 8)) + 0x18,  &_v2204);
              														_v2208 = _t211;
              														_t347 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_t346, _v2224);
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x23c))))(_t347, _t331);
              														 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t347);
              														E6DEB8010( &_v2236, 0);
              														_t332 = _v2232;
              														_t220 = E6DEB3EB0(_v2232, _v2228);
              														__eflags = _a16;
              														_t319 = _v2216;
              														_t348 =  *((intOrPtr*)(_t319 + 8));
              														if(_a16 == 0) {
              															_t298 =  *((intOrPtr*)(_v2220 + 8));
              															 *((intOrPtr*)(_t348 + 0x47c)) = _t298;
              															 *((intOrPtr*)( *((intOrPtr*)(_t319 + 8)) + 0x478)) = _t298;
              															_push( *((intOrPtr*)( *((intOrPtr*)(_t319 + 8)) + 0x478)));
              															_push(0);
              															L41:
              															_t220 = E6DEB4240();
              															L42:
              															E6DEB4930(_t220, _t332);
              															L46:
              															_t285 = _v2236;
              															__eflags = _t285;
              															if(__eflags != 0) {
              																 *((intOrPtr*)( *_t285 + 4))(1);
              															}
              															E6DE87BA0( &_v2204, __eflags);
              															goto L51;
              														}
              														_t302 =  *((intOrPtr*)(_v2220 + 8));
              														 *((intOrPtr*)(_t348 + 0x47c)) = _t302;
              														__eflags =  *((intOrPtr*)(_t348 + 0x478)) - 0xffffffff;
              														if( *((intOrPtr*)(_t348 + 0x478)) != 0xffffffff) {
              															goto L42;
              														}
              														 *((intOrPtr*)( *((intOrPtr*)(_t319 + 8)) + 0x478)) = _t302;
              														_push( *((intOrPtr*)( *((intOrPtr*)(_t319 + 8)) + 0x478)));
              														_push(1);
              														goto L41;
              													}
              													E6DEB4890(1, _t344);
              													_t228 = _v2216;
              													_push(_t228 + 0x60);
              													_push(_t344);
              													_t284 = _t228;
              													L45:
              													E6DEB6860(_t284);
              													goto L46;
              												}
              												_push( &_v2209);
              												memcpy(_t358 - 0x238,  &_v612, 0x8e << 2);
              												_t349 = L6DE88A50( &_v2204);
              												__eflags = _t349;
              												if(_t349 == 0) {
              													_t233 = (_v2209 & 0x000000ff) + 1;
              													__eflags = _t233;
              													 *((intOrPtr*)(_v2220 + 8)) = _t233;
              													goto L35;
              												}
              												E6DEB4890(1, _t349);
              												_t235 = _v2216;
              												_t284 = _t235;
              												_push(_t235 + 0x48);
              												_push(_t349);
              												goto L45;
              											}
              											__eflags = _a16;
              											_t237 =  !=  ? 0x60 : 0x48;
              											_v2208 =  !=  ? 0x60 : 0x48;
              											_t238 = "outputImageBuffer ptr is NULL (Crop)";
              											L30:
              											E6DEB4840(1, _t238);
              											_t183 = _v2208;
              											_t283 = 1;
              											L44:
              											_t184 = _t183 + _t341;
              											__eflags = _t184;
              											_push(_t184);
              											_push(_t283);
              											_t284 = _t341;
              											goto L45;
              										}
              										__eflags = _a16;
              										_t241 =  !=  ? 0x60 : 0x48;
              										_v2208 =  !=  ? 0x60 : 0x48;
              										_t238 = "GetOutput has failed (Crop)";
              										goto L30;
              									}
              								}
              								asm("movups xmm0, [eax+0x10]");
              								asm("movups [ebp-0x260], xmm0");
              								asm("movups xmm0, [eax+0x20]");
              								asm("movups [ebp-0x250], xmm0");
              								asm("movups xmm0, [eax+0x30]");
              								asm("movups [ebp-0x230], xmm0");
              								asm("movups xmm0, [eax+0x40]");
              								asm("movups [ebp-0x240], xmm0");
              								_t248 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_v2228, _v2224);
              								_t364 = _t353 + 8;
              								_v2236 = _t248;
              								__eflags = _t248;
              								if(_t248 != 0) {
              									_t251 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x238))))(_t248);
              									_t337 = _t251 & 0x0000ffff;
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_v2236);
              									_t353 = _t364 + 8;
              									_t256 = (_t251 & 0x0000ffff) - 0x5a;
              									__eflags = _t256;
              									if(_t256 == 0) {
              										E6DEB7880( &_v612);
              									} else {
              										_t259 = _t256 - 0x5a;
              										__eflags = _t259;
              										if(_t259 == 0) {
              											E6DEB76A0( &_v612);
              										} else {
              											__eflags = _t259 - 0x5a;
              											if(__eflags == 0) {
              												E6DEB77D0( &_v612);
              											}
              										}
              									}
              									goto L17;
              								}
              								_push("Failed to acquire PDPage.");
              							} else {
              								_push("Invalid State (NULL) for doc_page.");
              							}
              						} else {
              							_push("Missing state info for doc_page.");
              						}
              						goto L50;
              					} else {
              						_push("Invalid Params(pdDoc).");
              						L50:
              						_push(1);
              						E6DEB4840();
              						L51:
              						 *[fs:0x0] = _v16;
              						return E6DE2B3B1(_v20 ^ _t350);
              					}
              				}
              			}
















































































              0x6deb6f40
              0x6deb6f40
              0x6deb6f43
              0x6deb6f45
              0x6deb6f50
              0x6deb6f51
              0x6deb6f57
              0x6deb6f5c
              0x6deb6f5e
              0x6deb6f61
              0x6deb6f62
              0x6deb6f63
              0x6deb6f67
              0x6deb6f6d
              0x6deb6f6f
              0x6deb6f78
              0x6deb6f7b
              0x6deb6f86
              0x6deb6f8f
              0x6deb6f95
              0x6deb6f9b
              0x6deb6fa0
              0x6deb6fa8
              0x6deb7534
              0x00000000
              0x6deb6fbb
              0x6deb6fc7
              0x6deb6fc9
              0x6deb6fcc
              0x6deb6fd4
              0x6deb6ffa
              0x6deb6ffc
              0x6deb6fff
              0x6deb7001
              0x6deb7013
              0x6deb701b
              0x6deb701e
              0x6deb7020
              0x6deb702c
              0x6deb702f
              0x6deb70fe
              0x6deb7101
              0x6deb7103
              0x6deb7108
              0x6deb7111
              0x6deb7114
              0x6deb7121
              0x6deb7125
              0x6deb712a
              0x6deb712c
              0x6deb7133
              0x6deb7138
              0x6deb713b
              0x6deb7141
              0x6deb7145
              0x6deb7147
              0x6deb7152
              0x6deb7152
              0x6deb7149
              0x6deb714b
              0x6deb714b
              0x6deb715e
              0x6deb7162
              0x6deb7168
              0x6deb7172
              0x6deb717c
              0x6deb7183
              0x6deb718a
              0x6deb718e
              0x6deb7199
              0x6deb71ae
              0x6deb71b0
              0x6deb71b3
              0x6deb71b9
              0x6deb71bc
              0x6deb71c0
              0x6deb71c3
              0x6deb71c5
              0x6deb71c8
              0x6deb71c9
              0x6deb71cb
              0x6deb71cf
              0x6deb71d5
              0x6deb71d7
              0x6deb71da
              0x6deb71df
              0x6deb71e2
              0x6deb71e5
              0x6deb71e7
              0x6deb71e7
              0x6deb71e5
              0x6deb71ed
              0x6deb71ef
              0x6deb71f4
              0x6deb71f7
              0x6deb71f7
              0x6deb7201
              0x6deb7203
              0x6deb7205
              0x6deb7208
              0x6deb720f
              0x6deb7215
              0x6deb721e
              0x6deb7227
              0x6deb722d
              0x6deb7233
              0x6deb7233
              0x6deb7233
              0x6deb723b
              0x6deb7240
              0x6deb7246
              0x6deb7248
              0x6deb74e4
              0x6deb74e9
              0x6deb74f3
              0x6deb74fe
              0x6deb7501
              0x00000000
              0x6deb724e
              0x6deb724e
              0x6deb7265
              0x6deb726a
              0x6deb726d
              0x6deb728e
              0x6deb7291
              0x6deb7298
              0x6deb72d2
              0x6deb72e2
              0x6deb7465
              0x6deb746e
              0x6deb747b
              0x6deb747d
              0x6deb747f
              0x6deb733b
              0x6deb7350
              0x6deb736a
              0x6deb7375
              0x6deb7384
              0x6deb7392
              0x6deb73b3
              0x6deb73be
              0x6deb73d8
              0x6deb73e2
              0x6deb73f0
              0x6deb73fd
              0x6deb7408
              0x6deb7410
              0x6deb7415
              0x6deb741a
              0x6deb7420
              0x6deb7423
              0x6deb74a8
              0x6deb74ab
              0x6deb74b4
              0x6deb74bd
              0x6deb74c3
              0x6deb74c5
              0x6deb74c7
              0x6deb74cc
              0x6deb74ce
              0x6deb7514
              0x6deb7514
              0x6deb751a
              0x6deb751c
              0x6deb7522
              0x6deb7522
              0x6deb752b
              0x00000000
              0x6deb7530
              0x6deb742b
              0x6deb742e
              0x6deb7434
              0x6deb743b
              0x00000000
              0x00000000
              0x6deb7444
              0x6deb744d
              0x6deb7453
              0x00000000
              0x6deb7453
              0x6deb748e
              0x6deb7493
              0x6deb749c
              0x6deb749d
              0x6deb749e
              0x6deb750d
              0x6deb750d
              0x00000000
              0x6deb7512
              0x6deb72ee
              0x6deb72f7
              0x6deb7304
              0x6deb7306
              0x6deb7308
              0x6deb7337
              0x6deb7337
              0x6deb7338
              0x00000000
              0x6deb7338
              0x6deb7313
              0x6deb7318
              0x6deb731e
              0x6deb7323
              0x6deb7324
              0x00000000
              0x6deb7324
              0x6deb729a
              0x6deb72a9
              0x6deb72ac
              0x6deb72b2
              0x6deb72b7
              0x6deb72bd
              0x6deb72c2
              0x6deb72c8
              0x6deb7507
              0x6deb7507
              0x6deb7507
              0x6deb7509
              0x6deb750a
              0x6deb750b
              0x00000000
              0x6deb750b
              0x6deb726f
              0x6deb727e
              0x6deb7281
              0x6deb7287
              0x00000000
              0x6deb7287
              0x6deb7248
              0x6deb7047
              0x6deb704b
              0x6deb7052
              0x6deb7056
              0x6deb705d
              0x6deb7061
              0x6deb7068
              0x6deb7071
              0x6deb707e
              0x6deb7080
              0x6deb7083
              0x6deb7089
              0x6deb708b
              0x6deb70a3
              0x6deb70ab
              0x6deb70b9
              0x6deb70be
              0x6deb70c1
              0x6deb70c1
              0x6deb70c4
              0x6deb70f9
              0x6deb70c6
              0x6deb70c6
              0x6deb70c6
              0x6deb70c9
              0x6deb70e9
              0x6deb70cb
              0x6deb70cb
              0x6deb70ce
              0x6deb70d9
              0x6deb70d9
              0x6deb70ce
              0x6deb70c9
              0x00000000
              0x6deb70c4
              0x6deb708d
              0x6deb7022
              0x6deb7022
              0x6deb7022
              0x6deb7003
              0x6deb7003
              0x6deb7003
              0x00000000
              0x6deb6fd6
              0x6deb6fd6
              0x6deb7539
              0x6deb7539
              0x6deb753d
              0x6deb7547
              0x6deb754a
              0x6deb7561
              0x6deb7561
              0x6deb6fd4

              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: clock
              • String ID: Clean$Failed to acquire PDPage.$GetOutput has failed (Crop)$Invalid Params(avDoc/mcOptions).$Invalid Params(pdDoc).$Invalid State (NULL) for doc_page.$Missing state info for doc_page.$outputImageBuffer ptr is NULL (Crop)
              • API String ID: 3195780754-2038171278
              • Opcode ID: e2701920ffa652f7ac3f11493d67ddc5ca29fec67fe506d3398236aef94aa1f3
              • Instruction ID: 6d318e5e5387256a48179eee20b78483d9e99029a9312b6b1682f7a4113e090e
              • Opcode Fuzzy Hash: e2701920ffa652f7ac3f11493d67ddc5ca29fec67fe506d3398236aef94aa1f3
              • Instruction Fuzzy Hash: 6B029F70E042199FEB10DB68CD44BAAB7F5BF49304F1581D9E988A7291DF71AE81CF90
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 84%
              			E6DEB27A0(void* __ecx) {
              				intOrPtr _v8;
              				signed int _v12;
              				intOrPtr _v16;
              				intOrPtr _v24;
              				intOrPtr _v28;
              				intOrPtr _v32;
              				intOrPtr _v40;
              				intOrPtr _v44;
              				intOrPtr _v48;
              				intOrPtr _v56;
              				intOrPtr _v60;
              				void* _t90;
              				signed int _t92;
              				signed int _t97;
              				signed int _t98;
              				intOrPtr _t111;
              				signed int _t119;
              				signed int _t122;
              				intOrPtr _t123;
              				intOrPtr _t126;
              				intOrPtr _t127;
              				intOrPtr _t128;
              				intOrPtr _t129;
              				intOrPtr _t132;
              				signed int _t133;
              				signed int _t134;
              				signed int _t135;
              				short* _t136;
              				signed int _t137;
              				signed int _t138;
              				void* _t139;
              				signed int _t141;
              				signed int _t143;
              				signed int _t145;
              				intOrPtr _t146;
              				signed int _t147;
              				signed int _t148;
              				void* _t149;
              
              				_t90 = 1;
              				_t139 = __ecx;
              				_t136 =  *((intOrPtr*)(__ecx + 0x14));
              				if(_t136 == 0 ||  *_t136 == 0 ||  *((intOrPtr*)(_t136 + 4)) == 0 ||  *((intOrPtr*)(_t136 + 8)) == 0 || 0 ==  *(_t136 + 0xc)) {
              					L89:
              					__eflags = 0;
              					return 0;
              				} else {
              					if( *((intOrPtr*)(__ecx + 4)) != 0) {
              						if( *((intOrPtr*)(__ecx + 0xc)) == 4) {
              							 *((intOrPtr*)(__ecx + 0xc)) = 3;
              						}
              						if( *((intOrPtr*)(_t139 + 0x10)) == 4) {
              							 *((intOrPtr*)(_t139 + 0x10)) = 3;
              						}
              					}
              					_t126 =  *((intOrPtr*)(_t139 + 8));
              					if(_t126 == 0 || _t126 == 5 || _t126 == 1 || _t126 == 2) {
              						_t127 =  *((intOrPtr*)(_t139 + 0xc));
              						if(_t127 == 0 || _t127 == 3 || _t127 == 4 || _t127 == 6) {
              							_t128 =  *((intOrPtr*)(_t139 + 0x10));
              							if(_t128 == 0 || _t128 == 3 || _t128 == 4 || _t128 == 6) {
              								_t129 = 0;
              								_t119 =  *((intOrPtr*)(_t136 + 0x20)) -  *((intOrPtr*)(_t136 + 0x1c)) >> 2;
              								_v12 = _t119;
              								_v8 = 0;
              								if(_t119 == 0) {
              									L87:
              									return _t90;
              								} else {
              									while(1) {
              										_t92 = E6DE94910(_t136, _t129);
              										_t141 = _t92;
              										if(_t141 == 0) {
              											break;
              										}
              										_push(0);
              										_push("4@�m");
              										_push("4@�m");
              										_push(0);
              										_push(_t141);
              										L6DEC1EC0();
              										_t149 = _t149 + 0x14;
              										if(_t92 == 0) {
              											_push(0);
              											_push("4@�m");
              											_push("4@�m");
              											_push(0);
              											_push(_t141);
              											L6DEC1EC0();
              											_t149 = _t149 + 0x14;
              											__eflags = _t92;
              											if(_t92 == 0) {
              												_push(0);
              												_push("4@�m");
              												_push("4@�m");
              												_push(0);
              												_push(_t141);
              												L6DEC1EC0();
              												_t149 = _t149 + 0x14;
              												__eflags = _t92;
              												if(_t92 == 0) {
              													_push(0);
              													_push("4@�m");
              													_push("4@�m");
              													_push(0);
              													_push(_t141);
              													L6DEC1EC0();
              													_t149 = _t149 + 0x14;
              													__eflags = _t92;
              													if(_t92 == 0) {
              														break;
              													} else {
              														__eflags =  *((char*)(_t92 + 0x2c)) - 0x64;
              														asm("movups xmm0, [eax+0x4]");
              														_t143 =  *(_t92 + 0x24) & 0x0000ffff;
              														asm("movups [ebp-0x38], xmm0");
              														if( *((char*)(_t92 + 0x2c)) > 0x64) {
              															break;
              														} else {
              															__eflags =  *(_t92 + 0x20);
              															if( *(_t92 + 0x20) != 0) {
              																L78:
              																__eflags =  *(_t92 + 0x18);
              																if( *(_t92 + 0x18) != 0) {
              																	L80:
              																	__eflags = _t143;
              																	if(_t143 == 0) {
              																		break;
              																	} else {
              																		_t136 =  *((intOrPtr*)(_t139 + 0x14));
              																		__eflags =  *(_t136 + 0xc) - _t143;
              																		if( *(_t136 + 0xc) < _t143) {
              																			break;
              																		} else {
              																			__eflags = _v60 -  *((intOrPtr*)(_t136 + 4));
              																			if(_v60 >  *((intOrPtr*)(_t136 + 4))) {
              																				break;
              																			} else {
              																				_t97 = _v48 - 1 + _v56;
              																				__eflags = _t97;
              																				goto L84;
              																			}
              																		}
              																	}
              																} else {
              																	__eflags =  *(_t92 + 0x1c);
              																	if( *(_t92 + 0x1c) == 0) {
              																		break;
              																	} else {
              																		goto L80;
              																	}
              																}
              															} else {
              																__eflags =  *((intOrPtr*)(_t92 + 0x28)) - 2;
              																_t132 =  *((intOrPtr*)(_t139 + 0x14));
              																if( *((intOrPtr*)(_t92 + 0x28)) != 2) {
              																	__eflags =  *(_t132 + 0x28);
              																} else {
              																	__eflags =  *(_t132 + 0x2c);
              																}
              																if(__eflags == 0) {
              																	break;
              																} else {
              																	goto L78;
              																}
              															}
              														}
              													}
              												} else {
              													__eflags =  *((char*)(_t92 + 0x2c)) - 0x64;
              													asm("movups xmm0, [eax+0x4]");
              													_t145 =  *(_t92 + 0x24) & 0x0000ffff;
              													_t122 =  *(_t92 + 0x44) & 0x0000ffff;
              													_t133 =  *(_t92 + 0x64) & 0x0000ffff;
              													asm("movups [ebp-0x18], xmm0");
              													asm("movups xmm0, [eax+0x4]");
              													asm("movups [ebp-0x28], xmm0");
              													asm("movups xmm0, [eax+0x4]");
              													asm("movups [ebp-0x38], xmm0");
              													if( *((char*)(_t92 + 0x2c)) > 0x64) {
              														break;
              													} else {
              														__eflags =  *((char*)(_t92 + 0x4c)) - 0x64;
              														if( *((char*)(_t92 + 0x4c)) > 0x64) {
              															break;
              														} else {
              															__eflags =  *((char*)(_t92 + 0x66)) - 0x64;
              															if( *((char*)(_t92 + 0x66)) > 0x64) {
              																break;
              															} else {
              																__eflags =  *(_t92 + 0x20);
              																if( *(_t92 + 0x20) == 0) {
              																	break;
              																} else {
              																	__eflags =  *(_t92 + 0x18);
              																	if( *(_t92 + 0x18) != 0) {
              																		L52:
              																		__eflags = _t145;
              																		if(_t145 == 0) {
              																			break;
              																		} else {
              																			__eflags =  *(_t92 + 0x40);
              																			if( *(_t92 + 0x40) == 0) {
              																				break;
              																			} else {
              																				__eflags =  *(_t92 + 0x38);
              																				if( *(_t92 + 0x38) != 0) {
              																					L56:
              																					__eflags = _t122;
              																					if(_t122 == 0) {
              																						break;
              																					} else {
              																						__eflags =  *(_t92 + 0x60);
              																						if( *(_t92 + 0x60) == 0) {
              																							break;
              																						} else {
              																							__eflags =  *(_t92 + 0x58);
              																							if( *(_t92 + 0x58) != 0) {
              																								L60:
              																								__eflags = _t133;
              																								if(_t133 == 0) {
              																									break;
              																								} else {
              																									_t136 =  *((intOrPtr*)(_t139 + 0x14));
              																									_t98 =  *(_t136 + 0xc) & 0x0000ffff;
              																									__eflags = _t98 - _t145;
              																									if(_t98 < _t145) {
              																										break;
              																									} else {
              																										__eflags = _t98 - _t122;
              																										if(_t98 < _t122) {
              																											break;
              																										} else {
              																											__eflags = _t98 - _t133;
              																											if(_t98 < _t133) {
              																												break;
              																											} else {
              																												_t146 =  *((intOrPtr*)(_t136 + 4));
              																												__eflags = _v28 - _t146;
              																												if(_v28 > _t146) {
              																													break;
              																												} else {
              																													_t123 =  *((intOrPtr*)(_t136 + 8));
              																													__eflags = _v16 - 1 + _v24 - _t123;
              																													if(_v16 - 1 + _v24 > _t123) {
              																														break;
              																													} else {
              																														__eflags = _v44 - _t146;
              																														if(_v44 > _t146) {
              																															break;
              																														} else {
              																															__eflags = _v32 - 1 + _v40 - _t123;
              																															if(_v32 - 1 + _v40 > _t123) {
              																																break;
              																															} else {
              																																__eflags = _v60 - _t146;
              																																if(_v60 > _t146) {
              																																	break;
              																																} else {
              																																	__eflags = _v48 - 1 + _v56 - _t123;
              																																	if(_v48 - 1 + _v56 > _t123) {
              																																		break;
              																																	} else {
              																																		_t119 = _v12;
              																																		goto L85;
              																																	}
              																																}
              																															}
              																														}
              																													}
              																												}
              																											}
              																										}
              																									}
              																								}
              																							} else {
              																								__eflags =  *(_t92 + 0x5c);
              																								if( *(_t92 + 0x5c) == 0) {
              																									break;
              																								} else {
              																									goto L60;
              																								}
              																							}
              																						}
              																					}
              																				} else {
              																					__eflags =  *(_t92 + 0x3c);
              																					if( *(_t92 + 0x3c) == 0) {
              																						break;
              																					} else {
              																						goto L56;
              																					}
              																				}
              																			}
              																		}
              																	} else {
              																		__eflags =  *(_t92 + 0x1c);
              																		if( *(_t92 + 0x1c) == 0) {
              																			break;
              																		} else {
              																			goto L52;
              																		}
              																	}
              																}
              															}
              														}
              													}
              												}
              											} else {
              												__eflags =  *((char*)(_t92 + 0x29)) - 0x64;
              												asm("movups xmm0, [eax+0x4]");
              												_t137 =  *(_t92 + 0x18);
              												_t147 =  *(_t92 + 0x1c);
              												_t134 =  *(_t92 + 0x24) & 0x0000ffff;
              												asm("movups [ebp-0x18], xmm0");
              												if( *((char*)(_t92 + 0x29)) > 0x64) {
              													break;
              												} else {
              													__eflags =  *(_t92 + 0x20);
              													if( *(_t92 + 0x20) != 0) {
              														L39:
              														__eflags = _t137;
              														if(_t137 != 0) {
              															L41:
              															__eflags = _t134;
              															if(_t134 == 0) {
              																break;
              															} else {
              																_t136 =  *((intOrPtr*)(_t139 + 0x14));
              																__eflags =  *(_t136 + 0xc) - _t134;
              																if( *(_t136 + 0xc) < _t134) {
              																	break;
              																} else {
              																	__eflags = _v28 -  *((intOrPtr*)(_t136 + 4));
              																	if(_v28 >  *((intOrPtr*)(_t136 + 4))) {
              																		break;
              																	} else {
              																		_t97 = _v16 - 1 + _v24;
              																		goto L84;
              																	}
              																}
              															}
              														} else {
              															__eflags = _t147;
              															if(_t147 == 0) {
              																break;
              															} else {
              																goto L41;
              															}
              														}
              													} else {
              														_t111 =  *((intOrPtr*)(_t139 + 0x14));
              														__eflags =  *(_t111 + 0x30);
              														if( *(_t111 + 0x30) == 0) {
              															break;
              														} else {
              															goto L39;
              														}
              													}
              												}
              											}
              										} else {
              											asm("movups xmm0, [eax+0x4]");
              											_t138 =  *(_t92 + 0x18);
              											_t148 =  *(_t92 + 0x1c);
              											_t135 =  *(_t92 + 0x26) & 0x0000ffff;
              											asm("movups [ebp-0x18], xmm0");
              											if( *((char*)(_t92 + 0x28)) > 0x64 ||  *(_t92 + 0x20) == 0 &&  *((intOrPtr*)( *((intOrPtr*)(_t139 + 0x14)) + 0x30)) == 0 || _t138 == 0 && _t148 == 0 || _t135 == 0) {
              												break;
              											} else {
              												_t136 =  *((intOrPtr*)(_t139 + 0x14));
              												if( *(_t136 + 0xc) < _t135 || _v28 >  *((intOrPtr*)(_t136 + 4))) {
              													break;
              												} else {
              													_t97 = _v16 - 1 + _v24;
              													L84:
              													if(_t97 >  *((intOrPtr*)(_t136 + 8))) {
              														break;
              													} else {
              														L85:
              														_t129 = _v8 + 1;
              														_v8 = _t129;
              														if(_t129 < _t119) {
              															continue;
              														} else {
              															_t90 = 1;
              															goto L87;
              														}
              													}
              												}
              											}
              										}
              										goto L90;
              									}
              									__eflags = 0;
              									return 0;
              								}
              							} else {
              								goto L89;
              							}
              						} else {
              							goto L89;
              						}
              					} else {
              						goto L89;
              					}
              				}
              				L90:
              			}









































              0x6deb27a6
              0x6deb27ac
              0x6deb27ae
              0x6deb27b3
              0x6deb2b5d
              0x6deb2b5d
              0x6deb2b63
              0x6deb27e3
              0x6deb27e7
              0x6deb27ed
              0x6deb27ef
              0x6deb27ef
              0x6deb27fa
              0x6deb27fc
              0x6deb27fc
              0x6deb27fa
              0x6deb2803
              0x6deb2808
              0x6deb281d
              0x6deb2822
              0x6deb2837
              0x6deb283c
              0x6deb2855
              0x6deb285a
              0x6deb285d
              0x6deb2860
              0x6deb2865
              0x6deb2b4e
              0x6deb2b53
              0x6deb286b
              0x6deb2870
              0x6deb2873
              0x6deb2878
              0x6deb287c
              0x00000000
              0x00000000
              0x6deb2882
              0x6deb2884
              0x6deb2889
              0x6deb288e
              0x6deb2890
              0x6deb2891
              0x6deb2896
              0x6deb289b
              0x6deb2906
              0x6deb2908
              0x6deb290d
              0x6deb2912
              0x6deb2914
              0x6deb2915
              0x6deb291a
              0x6deb291d
              0x6deb291f
              0x6deb298a
              0x6deb298c
              0x6deb2991
              0x6deb2996
              0x6deb2998
              0x6deb2999
              0x6deb299e
              0x6deb29a1
              0x6deb29a3
              0x6deb2ac3
              0x6deb2ac5
              0x6deb2aca
              0x6deb2acf
              0x6deb2ad1
              0x6deb2ad2
              0x6deb2ad7
              0x6deb2ada
              0x6deb2adc
              0x00000000
              0x6deb2ade
              0x6deb2ade
              0x6deb2ae2
              0x6deb2ae6
              0x6deb2aea
              0x6deb2aee
              0x00000000
              0x6deb2af0
              0x6deb2af0
              0x6deb2af4
              0x6deb2b0b
              0x6deb2b0b
              0x6deb2b0f
              0x6deb2b17
              0x6deb2b17
              0x6deb2b1a
              0x00000000
              0x6deb2b1c
              0x6deb2b1c
              0x6deb2b1f
              0x6deb2b23
              0x00000000
              0x6deb2b25
              0x6deb2b28
              0x6deb2b2b
              0x00000000
              0x6deb2b2d
              0x6deb2b31
              0x6deb2b31
              0x00000000
              0x6deb2b31
              0x6deb2b2b
              0x6deb2b23
              0x6deb2b11
              0x6deb2b11
              0x6deb2b15
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2b15
              0x6deb2af6
              0x6deb2af6
              0x6deb2afa
              0x6deb2afd
              0x6deb2b05
              0x6deb2aff
              0x6deb2aff
              0x6deb2aff
              0x6deb2b09
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2b09
              0x6deb2af4
              0x6deb2aee
              0x6deb29a9
              0x6deb29a9
              0x6deb29ad
              0x6deb29b1
              0x6deb29b5
              0x6deb29b9
              0x6deb29bd
              0x6deb29c1
              0x6deb29c5
              0x6deb29c9
              0x6deb29cd
              0x6deb29d1
              0x00000000
              0x6deb29d7
              0x6deb29d7
              0x6deb29db
              0x00000000
              0x6deb29e1
              0x6deb29e1
              0x6deb29e5
              0x00000000
              0x6deb29eb
              0x6deb29eb
              0x6deb29ef
              0x00000000
              0x6deb29f5
              0x6deb29f5
              0x6deb29f9
              0x6deb2a05
              0x6deb2a05
              0x6deb2a07
              0x00000000
              0x6deb2a0d
              0x6deb2a0d
              0x6deb2a11
              0x00000000
              0x6deb2a17
              0x6deb2a17
              0x6deb2a1b
              0x6deb2a27
              0x6deb2a27
              0x6deb2a29
              0x00000000
              0x6deb2a2f
              0x6deb2a2f
              0x6deb2a33
              0x00000000
              0x6deb2a39
              0x6deb2a39
              0x6deb2a3d
              0x6deb2a49
              0x6deb2a49
              0x6deb2a4b
              0x00000000
              0x6deb2a51
              0x6deb2a51
              0x6deb2a54
              0x6deb2a58
              0x6deb2a5a
              0x00000000
              0x6deb2a60
              0x6deb2a60
              0x6deb2a62
              0x00000000
              0x6deb2a68
              0x6deb2a68
              0x6deb2a6a
              0x00000000
              0x6deb2a70
              0x6deb2a70
              0x6deb2a73
              0x6deb2a76
              0x00000000
              0x6deb2a7c
              0x6deb2a7f
              0x6deb2a86
              0x6deb2a88
              0x00000000
              0x6deb2a8e
              0x6deb2a8e
              0x6deb2a91
              0x00000000
              0x6deb2a97
              0x6deb2a9e
              0x6deb2aa0
              0x00000000
              0x6deb2aa6
              0x6deb2aa6
              0x6deb2aa9
              0x00000000
              0x6deb2aaf
              0x6deb2ab6
              0x6deb2ab8
              0x00000000
              0x6deb2abe
              0x6deb2abe
              0x00000000
              0x6deb2abe
              0x6deb2ab8
              0x6deb2aa9
              0x6deb2aa0
              0x6deb2a91
              0x6deb2a88
              0x6deb2a76
              0x6deb2a6a
              0x6deb2a62
              0x6deb2a5a
              0x6deb2a3f
              0x6deb2a3f
              0x6deb2a43
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2a43
              0x6deb2a3d
              0x6deb2a33
              0x6deb2a1d
              0x6deb2a1d
              0x6deb2a21
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2a21
              0x6deb2a1b
              0x6deb2a11
              0x6deb29fb
              0x6deb29fb
              0x6deb29ff
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb29ff
              0x6deb29f9
              0x6deb29ef
              0x6deb29e5
              0x6deb29db
              0x6deb29d1
              0x6deb2921
              0x6deb2921
              0x6deb2925
              0x6deb2929
              0x6deb292c
              0x6deb292f
              0x6deb2933
              0x6deb2937
              0x00000000
              0x6deb293d
              0x6deb293d
              0x6deb2941
              0x6deb2950
              0x6deb2950
              0x6deb2952
              0x6deb295c
              0x6deb295c
              0x6deb295f
              0x00000000
              0x6deb2965
              0x6deb2965
              0x6deb2968
              0x6deb296c
              0x00000000
              0x6deb2972
              0x6deb2975
              0x6deb2978
              0x00000000
              0x6deb297e
              0x6deb2982
              0x00000000
              0x6deb2982
              0x6deb2978
              0x6deb296c
              0x6deb2954
              0x6deb2954
              0x6deb2956
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2956
              0x6deb2943
              0x6deb2943
              0x6deb2946
              0x6deb294a
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb294a
              0x6deb2941
              0x6deb2937
              0x6deb289d
              0x6deb28a1
              0x6deb28a5
              0x6deb28a8
              0x6deb28ab
              0x6deb28af
              0x6deb28b3
              0x00000000
              0x6deb28e1
              0x6deb28e1
              0x6deb28e8
              0x00000000
              0x6deb28fa
              0x6deb28fe
              0x6deb2b34
              0x6deb2b37
              0x00000000
              0x6deb2b39
              0x6deb2b39
              0x6deb2b3c
              0x6deb2b3d
              0x6deb2b42
              0x00000000
              0x6deb2b48
              0x6deb2b48
              0x00000000
              0x6deb2b4d
              0x6deb2b42
              0x6deb2b37
              0x6deb28e8
              0x6deb28b3
              0x00000000
              0x6deb289b
              0x6deb2b56
              0x6deb2b5c
              0x6deb2b5c
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6deb2808
              0x00000000

              APIs
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,00000000,?,00000000,?), ref: 6DEB2891
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,?,00000000,?,00000000,?), ref: 6DEB2915
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000,?,?,?,?,?,?,00000000,?,00000000,?), ref: 6DEB2999
              • __RTDynamicCast.VCRUNTIME140(00000000,00000000,4@m,4@m,00000000), ref: 6DEB2AD2
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CastDynamic
              • String ID: 4@m$4@m$4@m$4@m$4@m
              • API String ID: 3796249952-850272992
              • Opcode ID: e071a54fcf2d36971e18e701aa0e94341a36ba77a23fa69e13442eb45caaac36
              • Instruction ID: 5fa48958dbe8f7b78d7fde8fa15eabdef330921c5fe7c355ea8ba8b872f4d249
              • Opcode Fuzzy Hash: e071a54fcf2d36971e18e701aa0e94341a36ba77a23fa69e13442eb45caaac36
              • Instruction Fuzzy Hash: CDB16A309006169EEB29CF64C7D1B79B3B1AF2431CF258299D8186B252DF70F8D9CB91
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 25%
              			E6DE77100(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
              				char _v0;
              				signed int _v8;
              				short _v10;
              				intOrPtr* _v16;
              				intOrPtr _v20;
              				char _v528;
              				void* _v532;
              				void* _v536;
              				char _v540;
              				char _v572;
              				intOrPtr _v580;
              				intOrPtr _v584;
              				char _v596;
              				char _v600;
              				void* __ebp;
              				signed int _t52;
              				void* _t55;
              				intOrPtr* _t56;
              				intOrPtr* _t61;
              				_Unknown_base(*)()* _t63;
              				struct HINSTANCE__* _t66;
              				intOrPtr _t67;
              				intOrPtr* _t78;
              				intOrPtr* _t81;
              				void* _t85;
              				intOrPtr* _t86;
              				struct HINSTANCE__* _t88;
              				WCHAR* _t91;
              				intOrPtr* _t93;
              				WCHAR* _t95;
              				void* _t98;
              				intOrPtr _t107;
              				signed int _t109;
              				intOrPtr* _t114;
              				char* _t118;
              				WCHAR* _t119;
              				void* _t120;
              				void* _t121;
              				signed int _t123;
              				void* _t124;
              				void* _t126;
              				void* _t127;
              
              				_t120 = __esi;
              				_t52 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t52 ^ _t123;
              				_push(__ebx);
              				_push(__edi);
              				_v540 = 0;
              				_v536 = 0;
              				_t55 = E6DE76910(__ebx, __edi, __esi, _a4, _a8,  &_v540,  &_v536);
              				_t93 = __imp__#6;
              				if(_t55 < 0) {
              					L17:
              					_t56 = _v536;
              					if(_t56 != 0) {
              						 *((intOrPtr*)( *_t56 + 8))(_t56);
              					}
              					 *_t93(_v540);
              					return E6DE2B3B1(_v8 ^ _t123);
              				} else {
              					_t61 = _v536;
              					_push( &_v532);
              					_t118 = 0;
              					_push(0);
              					_push(0);
              					_push(0);
              					_v532 = 0;
              					_push(0xffffffff);
              					_push(_t61);
              					if( *((intOrPtr*)( *_t61 + 0x24))() < 0) {
              						L12:
              						if( *0x6df24f48 != 1) {
              							L15:
              							_t63 = __imp__#163;
              						} else {
              							_t66 = GetModuleHandleW(L"OLEAUT32.DLL");
              							if(_t66 == 0) {
              								goto L15;
              							} else {
              								_t63 = GetProcAddress(_t66, "RegisterTypeLibForUser");
              								if(_t63 == 0) {
              									goto L15;
              								}
              							}
              						}
              						 *_t63(_v536, _v540, _t118);
              						 *_t93(_v532);
              						goto L17;
              					} else {
              						_t67 = _v532;
              						if(_t67 == 0) {
              							goto L12;
              						} else {
              							__imp__#7(_t67);
              							__imp__wcsncpy_s( &_v528, 0x104, _v532, _t67);
              							E6DE76830(_t93,  &_v528);
              							_t95 =  &_v528;
              							_t127 = _t126 + 0x14;
              							_v10 = 0;
              							_t119 = _t95;
              							if(_v528 != 0) {
              								asm("o16 nop [eax+eax]");
              								do {
              									_t91 = CharNextW(_t119);
              									_t109 =  *_t119 & 0x0000ffff;
              									if(_t109 == 0x5c || _t109 == 0x2f || _t109 == 0x3a) {
              										_t95 = _t91;
              									}
              									_t119 = _t91;
              								} while ( *_t91 != 0);
              							}
              							_t98 = (_t95 -  &_v528 >> 1) + (_t95 -  &_v528 >> 1);
              							if(_t98 >= 0x208) {
              								E6DEC157E();
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								_push(_t123);
              								_t124 = _t127;
              								E6DE75D60( &_v572, _v572);
              								_push(0x6deec7c0);
              								_push( &_v572);
              								L6DEC1E8A();
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								_push(_t124);
              								_push(_t120);
              								_v600 = 0;
              								_v596 = 0;
              								_t121 = E6DE76910(_t98, _t119, _t120, _v584, _v580,  &_v600,  &_v596);
              								if(_t121 >= 0) {
              									_t81 = _v16;
              									_t121 =  *((intOrPtr*)( *_t81 + 0x1c))(_t81,  &_v0);
              									if(_t121 >= 0) {
              										if( *0x6df24f48 != 1) {
              											L27:
              											_t114 = __imp__#186;
              										} else {
              											_t88 = GetModuleHandleW(L"OLEAUT32.DLL");
              											if(_t88 == 0) {
              												goto L27;
              											} else {
              												_t114 = GetProcAddress(_t88, "UnRegisterTypeLibForUser");
              												if(_t114 == 0) {
              													goto L27;
              												}
              											}
              										}
              										_t107 = _v0;
              										_t85 =  *_t114(_t107,  *(_t107 + 0x18) & 0x0000ffff,  *(_t107 + 0x1a) & 0x0000ffff,  *((intOrPtr*)(_t107 + 0x10)),  *((intOrPtr*)(_t107 + 0x14)));
              										_t121 = _t85;
              										_t86 = _v16;
              										 *((intOrPtr*)( *_t86 + 0x30))(_t86, _v0);
              									}
              								}
              								_t78 = _v16;
              								if(_t78 != 0) {
              									 *((intOrPtr*)( *_t78 + 8))(_t78);
              								}
              								__imp__#6(_v20);
              								return _t121;
              							} else {
              								_t118 =  &_v528;
              								 *((short*)(_t123 + _t98 - 0x20c)) = 0;
              								_t93 = __imp__#6;
              								goto L12;
              							}
              						}
              					}
              				}
              			}













































              0x6de77100
              0x6de77109
              0x6de77110
              0x6de7711f
              0x6de77120
              0x6de77128
              0x6de77135
              0x6de7713f
              0x6de77144
              0x6de7714e
              0x6de77267
              0x6de77267
              0x6de7726f
              0x6de77274
              0x6de77274
              0x6de7727d
              0x6de77290
              0x6de77154
              0x6de77154
              0x6de77160
              0x6de77161
              0x6de77163
              0x6de77164
              0x6de77165
              0x6de77166
              0x6de7716e
              0x6de77170
              0x6de77176
              0x6de77221
              0x6de77228
              0x6de77249
              0x6de77249
              0x6de7722a
              0x6de7722f
              0x6de77237
              0x00000000
              0x6de77239
              0x6de7723f
              0x6de77247
              0x00000000
              0x00000000
              0x6de77247
              0x6de77237
              0x6de7725b
              0x6de77265
              0x00000000
              0x6de7717c
              0x6de7717c
              0x6de77184
              0x00000000
              0x6de7718a
              0x6de7718b
              0x6de771a4
              0x6de771ab
              0x6de771b2
              0x6de771b8
              0x6de771bb
              0x6de771bf
              0x6de771c8
              0x6de771ca
              0x6de771d0
              0x6de771d1
              0x6de771d7
              0x6de771dd
              0x6de771e9
              0x6de771e9
              0x6de771ef
              0x6de771ef
              0x6de771d0
              0x6de771fd
              0x6de77205
              0x6de77293
              0x6de77298
              0x6de77299
              0x6de7729a
              0x6de7729b
              0x6de7729c
              0x6de7729d
              0x6de7729e
              0x6de7729f
              0x6de772a0
              0x6de772a1
              0x6de772a9
              0x6de772ae
              0x6de772b6
              0x6de772b7
              0x6de772bc
              0x6de772bd
              0x6de772be
              0x6de772bf
              0x6de772c0
              0x6de772c6
              0x6de772ca
              0x6de772d5
              0x6de772e8
              0x6de772ec
              0x6de772ee
              0x6de772fb
              0x6de772ff
              0x6de77308
              0x6de7732b
              0x6de7732b
              0x6de7730a
              0x6de7730f
              0x6de77317
              0x00000000
              0x6de77319
              0x6de77325
              0x6de77329
              0x00000000
              0x00000000
              0x6de77329
              0x6de77317
              0x6de77331
              0x6de77345
              0x6de7734a
              0x6de7734c
              0x6de77352
              0x6de77352
              0x6de772ff
              0x6de77355
              0x6de7735a
              0x6de7735f
              0x6de7735f
              0x6de77365
              0x6de77371
              0x6de7720b
              0x6de7720d
              0x6de77213
              0x6de7721b
              0x00000000
              0x6de7721b
              0x6de77205
              0x6de77184
              0x6de77176

              APIs
                • Part of subcall function 6DE76910: GetModuleFileNameA.KERNEL32(?,?,00000104,?,6DEEF824), ref: 6DE76975
                • Part of subcall function 6DE76910: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6DEEF824), ref: 6DE76CCB
              • SysStringLen.OLEAUT32(?), ref: 6DE7718B
              • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000104,?,00000000), ref: 6DE771A4
              • CharNextW.USER32(?), ref: 6DE771D1
              • GetModuleHandleW.KERNEL32(OLEAUT32.DLL), ref: 6DE7722F
              • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 6DE7723F
              • SysFreeString.OLEAUT32(?), ref: 6DE77265
              • SysFreeString.OLEAUT32(00000000), ref: 6DE7727D
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: String$FreeModule$AddressCharFileHandleNameNextProcfreewcsncpy_s
              • String ID: OLEAUT32.DLL$RegisterTypeLibForUser
              • API String ID: 978061687-2666564778
              • Opcode ID: fb473ef1cd9763cf1dee9a41d5449b743fa1647289ade4fb45add7cd755ace20
              • Instruction ID: fb623837de78e437eb863ada2aa200496fbeb2082f4f68a7b8ba0a456111b75a
              • Opcode Fuzzy Hash: fb473ef1cd9763cf1dee9a41d5449b743fa1647289ade4fb45add7cd755ace20
              • Instruction Fuzzy Hash: C6419370A002199BDF60AFA5CCC8FAA77B9EF45304F2045A9E529E7240DF719E80CB60
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 61%
              			E6DE94810(intOrPtr __eax, intOrPtr _a4) {
              				intOrPtr _t14;
              				void* _t17;
              				void* _t20;
              				intOrPtr _t26;
              				intOrPtr _t28;
              				intOrPtr _t29;
              				intOrPtr _t30;
              				intOrPtr _t31;
              				void* _t32;
              				void* _t33;
              				void* _t35;
              
              				_t14 = __eax;
              				_t28 = _a4;
              				_push(0);
              				_push("4@�m");
              				_push("4@�m");
              				_push(0);
              				_push(_t28);
              				L6DEC1EC0();
              				_t30 = __eax;
              				_t33 = _t32 + 0x14;
              				if(__eax != 0) {
              					L10:
              					_t14 =  *((intOrPtr*)(_t30 + 0x20));
              					if(_t14 != 0) {
              						_t17 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t14);
              						 *((intOrPtr*)(_t30 + 0x20)) = 0;
              						return _t17;
              					}
              					goto L12;
              				} else {
              					_push(__eax);
              					_push("4@�m");
              					_push("4@�m");
              					_push(__eax);
              					_push(_t28);
              					L6DEC1EC0();
              					_t30 = __eax;
              					_t33 = _t33 + 0x14;
              					if(__eax != 0) {
              						goto L10;
              					} else {
              						_push(__eax);
              						_push("4@�m");
              						_push("4@�m");
              						_push(__eax);
              						_push(_t28);
              						L6DEC1EC0();
              						_t31 = __eax;
              						_t35 = _t33 + 0x14;
              						if(__eax == 0) {
              							_push(0);
              							_push("4@�m");
              							_push("4@�m");
              							_push(0);
              							_push(_t28);
              							L6DEC1EC0();
              							_t30 = __eax;
              							_t33 = _t35 + 0x14;
              							if(__eax != 0) {
              								goto L10;
              							}
              							goto L12;
              						} else {
              							_t14 =  *((intOrPtr*)(__eax + 0x20));
              							_t29 =  *((intOrPtr*)(__eax + 0x60));
              							_t26 =  *((intOrPtr*)(__eax + 0x40));
              							if(_t14 != 0) {
              								_t14 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t14);
              								_t35 = _t35 + 4;
              								 *((intOrPtr*)(__eax + 0x20)) = 0;
              							}
              							if(_t26 != 0) {
              								_t14 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t26);
              								_t35 = _t35 + 4;
              								 *((intOrPtr*)(_t31 + 0x40)) = 0;
              							}
              							if(_t29 == 0) {
              								L12:
              								return _t14;
              							} else {
              								_t20 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t29);
              								 *((intOrPtr*)(_t31 + 0x60)) = 0;
              								return _t20;
              							}
              						}
              					}
              				}
              			}














              0x6de94810
              0x6de94815
              0x6de94818
              0x6de9481a
              0x6de9481f
              0x6de94824
              0x6de94826
              0x6de94827
              0x6de9482c
              0x6de9482e
              0x6de94833
              0x6de948ec
              0x6de948ec
              0x6de948f1
              0x6de948fc
              0x6de948fe
              0x00000000
              0x6de94905
              0x00000000
              0x6de94839
              0x6de94839
              0x6de9483a
              0x6de9483f
              0x6de94844
              0x6de94845
              0x6de94846
              0x6de9484b
              0x6de9484d
              0x6de94852
              0x00000000
              0x6de94858
              0x6de94858
              0x6de94859
              0x6de9485e
              0x6de94863
              0x6de94864
              0x6de94865
              0x6de9486a
              0x6de9486c
              0x6de94871
              0x6de948cf
              0x6de948d1
              0x6de948d6
              0x6de948db
              0x6de948dd
              0x6de948de
              0x6de948e3
              0x6de948e5
              0x6de948ea
              0x00000000
              0x00000000
              0x00000000
              0x6de94873
              0x6de94873
              0x6de94876
              0x6de9487a
              0x6de9487f
              0x6de9488a
              0x6de9488c
              0x6de9488f
              0x6de9488f
              0x6de94898
              0x6de948a3
              0x6de948a5
              0x6de948a8
              0x6de948a8
              0x6de948b2
              0x6de9490b
              0x6de9490b
              0x6de948b4
              0x6de948bd
              0x6de948c2
              0x6de948cc
              0x6de948cc
              0x6de948b2
              0x6de94871
              0x6de94852

              APIs
              • __RTDynamicCast.VCRUNTIME140(6DEB0E15,00000000,4@m,4@m,00000000,00000003,?,?,6DEB0E15,00000000), ref: 6DE94827
              • __RTDynamicCast.VCRUNTIME140(6DEB0E15,00000000,4@m,4@m,00000000,00000003,?,?,6DEB0E15,00000000), ref: 6DE94846
              • __RTDynamicCast.VCRUNTIME140(6DEB0E15,00000000,4@m,4@m,00000000,?,?,?,?,?,00000003,?,?,6DEB0E15,00000000), ref: 6DE94865
              • __RTDynamicCast.VCRUNTIME140(6DEB0E15,00000000,4@m,4@m,00000000,?,?,?,?,?,?,?,?,?,?,00000003), ref: 6DE948DE
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CastDynamic
              • String ID: 4@m$4@m$4@m$4@m$4@m
              • API String ID: 3796249952-850272992
              • Opcode ID: e79fb1fb771a6dcaa4acc5b1f7eae7ad67faa07bc1d82de9a4f6f42b88e865c5
              • Instruction ID: 76582233d3c184c412ffe3b67a2e48eef5ca41a80e4cff41d841e7376c2f9e0e
              • Opcode Fuzzy Hash: e79fb1fb771a6dcaa4acc5b1f7eae7ad67faa07bc1d82de9a4f6f42b88e865c5
              • Instruction Fuzzy Hash: 832192B16526116BE330D7D8DC40F7B73E8AB48674F164139F958EB341DBA6F80087A5
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 68%
              			E6DE77580(void** __ecx, char* _a4) {
              				_Unknown_base(*)()* _t8;
              				struct HINSTANCE__* _t11;
              				struct HINSTANCE__* _t14;
              				_Unknown_base(*)()* _t15;
              				void* _t18;
              				void* _t20;
              
              				_t19 = __ecx;
              				_t18 = __ecx[2];
              				if(_t18 == 0) {
              					if( *0x6df24f70 != 0) {
              						_t8 =  *0x6df24f6c;
              					} else {
              						_t11 = GetModuleHandleA("Advapi32.dll");
              						if(_t11 == 0) {
              							_t8 =  *0x6df24f6c;
              							 *0x6df24f70 = 1;
              						} else {
              							_t8 = GetProcAddress(_t11, "RegDeleteKeyExA");
              							 *0x6df24f6c = _t8;
              							 *0x6df24f70 = 1;
              						}
              					}
              					if(_t8 == 0) {
              						return RegDeleteKeyA( *_t19, _a4);
              					} else {
              						return  *_t8( *_t19, _a4, _t19[1], 0);
              					}
              				} else {
              					_t20 =  *__ecx;
              					if( *_t18 == 0) {
              						if( *((intOrPtr*)(_t18 + 4)) == 0) {
              							goto L7;
              						} else {
              							return RegDeleteKeyA(_t20, _a4);
              						}
              					} else {
              						_t14 = GetModuleHandleA("Advapi32.dll");
              						if(_t14 == 0) {
              							L7:
              							return 1;
              						} else {
              							_t15 = GetProcAddress(_t14, "RegDeleteKeyTransactedA");
              							if(_t15 == 0) {
              								goto L7;
              							} else {
              								return  *_t15(_t20, _a4, 0, 0,  *_t18, 0);
              							}
              						}
              					}
              				}
              			}









              0x6de77584
              0x6de77587
              0x6de7758c
              0x6de775f0
              0x6de77629
              0x6de775f2
              0x6de775f7
              0x6de775ff
              0x6de7761b
              0x6de77620
              0x6de77601
              0x6de77607
              0x6de7760d
              0x6de77612
              0x6de77612
              0x6de775ff
              0x6de77630
              0x6de77652
              0x6de77632
              0x6de77641
              0x6de77641
              0x6de7758e
              0x6de77591
              0x6de77593
              0x6de775cc
              0x00000000
              0x6de775ce
              0x6de775db
              0x6de775db
              0x6de77595
              0x6de7759a
              0x6de775a2
              0x6de775df
              0x6de775e6
              0x6de775a4
              0x6de775aa
              0x6de775b2
              0x00000000
              0x6de775b4
              0x6de775c5
              0x6de775c5
              0x6de775b2
              0x6de775a2
              0x6de77593

              APIs
              • GetModuleHandleA.KERNEL32(Advapi32.dll,00000000,00000000,?,6DE770A6,?), ref: 6DE7759A
              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedA), ref: 6DE775AA
              • RegDeleteKeyA.ADVAPI32(?,6DE770A6), ref: 6DE775D2
              • GetModuleHandleA.KERNEL32(Advapi32.dll,00000000,00000000,?,6DE770A6,?), ref: 6DE775F7
              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExA), ref: 6DE77607
              • RegDeleteKeyA.ADVAPI32(80000000,6DE770A6), ref: 6DE77649
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: AddressDeleteHandleModuleProc
              • String ID: Advapi32.dll$RegDeleteKeyExA$RegDeleteKeyTransactedA
              • API String ID: 588496660-4191909587
              • Opcode ID: 2ff32e9ad87b12a9be94544aff674d1bbcf36d93a0778a67bb1df408e7e19ec4
              • Instruction ID: a351556c6e8f49a38dcc830a3f62aabe8fec30fccfdbb136a02b9d2e96fef2e7
              • Opcode Fuzzy Hash: 2ff32e9ad87b12a9be94544aff674d1bbcf36d93a0778a67bb1df408e7e19ec4
              • Instruction Fuzzy Hash: DB212636600205EBEB306FE9E944BA6BBB8FF96351F204036F264E2140CFB19051CB65
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 96%
              			E6DEB5240(signed int __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, short _a16) {
              				intOrPtr _v8;
              				char _v16;
              				intOrPtr _v20;
              				intOrPtr _v24;
              				intOrPtr _v28;
              				intOrPtr _v32;
              				signed int _v36;
              				intOrPtr _v40;
              				signed int _t103;
              				intOrPtr _t117;
              				intOrPtr _t120;
              				intOrPtr _t124;
              				void* _t126;
              				void* _t130;
              				void* _t133;
              				intOrPtr* _t137;
              				intOrPtr _t140;
              				intOrPtr _t147;
              				intOrPtr* _t149;
              				void* _t152;
              				void* _t165;
              				intOrPtr _t168;
              				void* _t178;
              				void* _t181;
              				void* _t191;
              				void* _t194;
              				intOrPtr _t197;
              				void* _t216;
              				signed int _t220;
              				intOrPtr _t235;
              				intOrPtr _t241;
              				intOrPtr* _t242;
              				signed int _t245;
              				intOrPtr* _t246;
              				void* _t247;
              				intOrPtr _t249;
              				signed int _t250;
              				intOrPtr _t252;
              				intOrPtr _t255;
              				void* _t256;
              				intOrPtr _t257;
              				signed int _t260;
              				void* _t261;
              				void* _t262;
              				void* _t263;
              				void* _t264;
              				void* _t265;
              				void* _t266;
              				void* _t268;
              
              				_t245 = __edx;
              				_push(0xffffffff);
              				_push(0x6dec73c0);
              				_push( *[fs:0x0]);
              				_t262 = _t261 - 0x18;
              				_t103 =  *0x6df223e4; // 0x955528f1
              				_push(_t103 ^ _t260);
              				 *[fs:0x0] =  &_v16;
              				_t255 =  *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4));
              				_t107 =  *0x6df39e70;
              				if( *0x6df39e70 >  *((intOrPtr*)(_t255 + 4))) {
              					E6DEC0F8B(_t107, 0x6df39e70);
              					_t262 = _t262 + 4;
              					if( *0x6df39e70 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df39e6c =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("PieceInfo");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df39e70);
              						_t262 = _t262 + 8;
              					}
              				}
              				_t109 =  *0x6df39e78;
              				if( *0x6df39e78 >  *((intOrPtr*)(_t255 + 4))) {
              					E6DEC0F8B(_t109, 0x6df39e78);
              					_t262 = _t262 + 4;
              					if( *0x6df39e78 == 0xffffffff) {
              						_v8 = 1;
              						 *0x6df39e74 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("ADBE_ImageEnhancement");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df39e78);
              						_t262 = _t262 + 8;
              					}
              				}
              				_t111 =  *0x6df39e80;
              				if( *0x6df39e80 >  *((intOrPtr*)(_t255 + 4))) {
              					E6DEC0F8B(_t111, 0x6df39e80);
              					_t262 = _t262 + 4;
              					if( *0x6df39e80 == 0xffffffff) {
              						_v8 = 2;
              						 *0x6df39e7c =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("Private");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df39e80);
              						_t262 = _t262 + 8;
              					}
              				}
              				_t113 =  *0x6df39e88;
              				if( *0x6df39e88 >  *((intOrPtr*)(_t255 + 4))) {
              					E6DEC0F8B(_t113, 0x6df39e88);
              					_t262 = _t262 + 4;
              					if( *0x6df39e88 == 0xffffffff) {
              						_v8 = 3;
              						 *0x6df39e84 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("LastModified");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df39e88);
              						_t262 = _t262 + 8;
              					}
              				}
              				_t117 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_a8, _a12);
              				_t263 = _t262 + 8;
              				_v40 = _t117;
              				if(_t117 != 0) {
              					_t120 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x230))))(_t117);
              					_t220 = _t245;
              					_a8 = _t120;
              					_a12 = _t220;
              					_v24 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x14))))(_t120, _t220);
              					_t256 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              					_t249 = _t245;
              					_t216 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              					_v20 = _t245;
              					_t124 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              					_v28 = _t124;
              					_v32 = _t245;
              					_v36 =  *0x6df39e6c & 0x0000ffff;
              					_t126 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))(_a8, _a12);
              					_t264 = _t263 + 0x14;
              					if(_t126 != 6) {
              						L9:
              						if(_a16 != 0) {
              							_t256 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x34))))(_v24, 1, 1);
              							_t249 = _t245;
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x58))))(_a8, _a12,  *0x6df39e6c & 0x0000ffff, _t256, _t249);
              							_t264 = _t264 + 0x20;
              						}
              					} else {
              						_t191 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x60))))(_a8, _a12, _v36);
              						_t264 = _t264 + 0xc;
              						if(_t191 == 0) {
              							goto L9;
              						} else {
              							_t194 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_a8, _a12, _v36);
              							_t264 = _t264 + 0xc;
              							_t256 = _t194;
              							_t249 = _t245;
              						}
              					}
              					_a12 =  *0x6df39e74 & 0x0000ffff;
              					_t130 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))(_t256, _t249);
              					_t265 = _t264 + 8;
              					if(_t130 != 6) {
              						L14:
              						if(_a16 != 0) {
              							_t216 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x34))))(_v24, 0, 1);
              							_v20 = _t245;
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x58))))(_t256, _t249,  *0x6df39e74 & 0x0000ffff, _t216, _t245);
              							_t265 = _t265 + 0x20;
              						}
              						_t257 = _v20;
              					} else {
              						_t178 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x60))))(_t256, _t249, _a12);
              						_t265 = _t265 + 0xc;
              						if(_t178 == 0) {
              							goto L14;
              						} else {
              							_t181 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_t256, _t249, _a12);
              							_t265 = _t265 + 0xc;
              							_t216 = _t181;
              							_t257 = _t245;
              						}
              					}
              					_t250 =  *0x6df39e7c & 0x0000ffff;
              					_t133 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))(_t216, _t257);
              					_t266 = _t265 + 8;
              					if(_t133 != 6) {
              						L20:
              						if(_a16 != 0) {
              							_t252 = _v24;
              							_t140 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x34))))(_t252, 0, 1);
              							_t235 = _t245;
              							_v28 = _t140;
              							_v32 = _t235;
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x58))))(_t216, _t257,  *0x6df39e7c & 0x0000ffff, _t140, _t235);
              							_t147 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ef4 + 0x188))))();
              							_a16 = _t147;
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ef4 + 0x1b0))))(_t147);
              							_t149 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ef4 + 0x1d8))))(_a16, 1);
              							_t246 = _t149;
              							_a8 = _t149;
              							_t268 = _t266 + 0x2c;
              							_t74 = _t246 + 1; // 0x1
              							_a12 = _t74;
              							do {
              								_t241 =  *_t246;
              								_t246 = _t246 + 1;
              							} while (_t241 != 0);
              							_t247 = _t246 - _a12;
              							_t152 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x2c))))(_t252, 0, _t149, _t247);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x58))))(_t216, _t257,  *0x6df39e84 & 0x0000ffff, _t152, _t247);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_a8);
              							 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ef4 + 0x198))))(_a16);
              							_t266 = _t268 + 0x2c;
              						}
              					} else {
              						_t165 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x60))))(_t216, _t257, _t250);
              						_t266 = _t266 + 0xc;
              						if(_t165 == 0) {
              							goto L20;
              						} else {
              							_t168 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_t216, _t257, _t250);
              							_t266 = _t266 + 0xc;
              							_v28 = _t168;
              							_v32 = _t245;
              						}
              					}
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_v40);
              					_t137 = _a4;
              					 *_t137 = _v28;
              					 *((intOrPtr*)(_t137 + 4)) = _v32;
              					 *[fs:0x0] = _v16;
              					return _t137;
              				} else {
              					_t197 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              					_t242 = _a4;
              					 *_t242 = _t197;
              					 *((intOrPtr*)(_t242 + 4)) = _t245;
              					 *[fs:0x0] = _v16;
              					return _t242;
              				}
              			}




















































              0x6deb5240
              0x6deb5243
              0x6deb5245
              0x6deb5250
              0x6deb5251
              0x6deb5257
              0x6deb525e
              0x6deb5262
              0x6deb5274
              0x6deb5277
              0x6deb5282
              0x6deb55be
              0x6deb55c3
              0x6deb55cd
              0x6deb55dd
              0x6deb55ee
              0x6deb55f4
              0x6deb55fb
              0x6deb5600
              0x6deb5600
              0x6deb55cd
              0x6deb5288
              0x6deb5293
              0x6deb560d
              0x6deb5612
              0x6deb561c
              0x6deb562c
              0x6deb563d
              0x6deb5643
              0x6deb564a
              0x6deb564f
              0x6deb564f
              0x6deb561c
              0x6deb5299
              0x6deb52a4
              0x6deb565c
              0x6deb5661
              0x6deb566b
              0x6deb567b
              0x6deb568c
              0x6deb5692
              0x6deb5699
              0x6deb569e
              0x6deb569e
              0x6deb566b
              0x6deb52aa
              0x6deb52b5
              0x6deb56ab
              0x6deb56b0
              0x6deb56ba
              0x6deb56ca
              0x6deb56db
              0x6deb56e1
              0x6deb56e8
              0x6deb56ed
              0x6deb56ed
              0x6deb56ba
              0x6deb52cc
              0x6deb52ce
              0x6deb52d1
              0x6deb52d6
              0x6deb530c
              0x6deb530e
              0x6deb5310
              0x6deb5314
              0x6deb5329
              0x6deb5337
              0x6deb5339
              0x6deb5346
              0x6deb5348
              0x6deb534e
              0x6deb5359
              0x6deb5369
              0x6deb536c
              0x6deb536f
              0x6deb5371
              0x6deb5377
              0x6deb53b0
              0x6deb53b5
              0x6deb53c8
              0x6deb53ca
              0x6deb53e4
              0x6deb53e6
              0x6deb53e6
              0x6deb5379
              0x6deb538a
              0x6deb538c
              0x6deb5392
              0x00000000
              0x6deb5394
              0x6deb53a5
              0x6deb53a7
              0x6deb53aa
              0x6deb53ac
              0x6deb53ac
              0x6deb5392
              0x6deb53f0
              0x6deb53fd
              0x6deb53ff
              0x6deb5405
              0x6deb5436
              0x6deb543b
              0x6deb544e
              0x6deb5450
              0x6deb5467
              0x6deb5469
              0x6deb5469
              0x6deb546c
              0x6deb5407
              0x6deb5414
              0x6deb5416
              0x6deb541c
              0x00000000
              0x6deb541e
              0x6deb542b
              0x6deb542d
              0x6deb5430
              0x6deb5432
              0x6deb5432
              0x6deb541c
              0x6deb5474
              0x6deb5480
              0x6deb5482
              0x6deb5488
              0x6deb54ba
              0x6deb54bf
              0x6deb54ca
              0x6deb54d5
              0x6deb54d7
              0x6deb54d9
              0x6deb54ed
              0x6deb54f3
              0x6deb5500
              0x6deb5509
              0x6deb5512
              0x6deb5525
              0x6deb5527
              0x6deb5529
              0x6deb552c
              0x6deb552f
              0x6deb5532
              0x6deb5535
              0x6deb5535
              0x6deb5537
              0x6deb5538
              0x6deb553c
              0x6deb554c
              0x6deb5562
              0x6deb556f
              0x6deb557f
              0x6deb5581
              0x6deb5581
              0x6deb548a
              0x6deb5495
              0x6deb5497
              0x6deb549d
              0x00000000
              0x6deb549f
              0x6deb54aa
              0x6deb54ac
              0x6deb54af
              0x6deb54b2
              0x6deb54b2
              0x6deb549d
              0x6deb5592
              0x6deb5594
              0x6deb559d
              0x6deb55a2
              0x6deb55a8
              0x6deb55b6
              0x6deb52d8
              0x6deb52e0
              0x6deb52e2
              0x6deb52e5
              0x6deb52e9
              0x6deb52ef
              0x6deb52fd
              0x6deb52fd

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DEB55FB
              • __Init_thread_footer.LIBCMT ref: 6DEB5699
              • __Init_thread_footer.LIBCMT ref: 6DEB564A
                • Part of subcall function 6DEC0F41: EnterCriticalSection.KERNEL32(6DF3A328,6DE2D30D,?,6DE4D840,6DF23698,6DEC7F30), ref: 6DEC0F4B
                • Part of subcall function 6DEC0F41: LeaveCriticalSection.KERNEL32(6DF3A328,?,6DE4D840,6DF23698,6DEC7F30), ref: 6DEC0F7E
                • Part of subcall function 6DEC0F8B: EnterCriticalSection.KERNEL32(6DF3A328,00000000,6DE2D30D,?,6DE4D6DD,6DF23698,955528F1,?,00000000,6DEC3688,000000FF,?,6DE5754B,00000000), ref: 6DEC0F96
                • Part of subcall function 6DEC0F8B: LeaveCriticalSection.KERNEL32(6DF3A328,?,6DE4D6DD,6DF23698,955528F1,?,00000000,6DEC3688,000000FF,?,6DE5754B,00000000), ref: 6DEC0FD3
              • __Init_thread_footer.LIBCMT ref: 6DEB56E8
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CriticalInit_thread_footerSection$EnterLeave
              • String ID: ADBE_ImageEnhancement$LastModified$PieceInfo$Private
              • API String ID: 3080361431-1499805465
              • Opcode ID: 2b6e5bc26c6250d8a2ad5255995ddbbaf823170742ea0b91b3cdadb041722d31
              • Instruction ID: 936200d6a1d13513abcfcc92ae13fa757ca1149c2c15bfed8e3d69baf9db1b70
              • Opcode Fuzzy Hash: 2b6e5bc26c6250d8a2ad5255995ddbbaf823170742ea0b91b3cdadb041722d31
              • Instruction Fuzzy Hash: A9E147719101059FDB14CFD8CD80BAA77F5FB49320F264169E928D73A0DBB1AE81CBA1
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 83%
              			E6DE31AC0(intOrPtr __edx, intOrPtr _a4) {
              				char _v8;
              				char _v16;
              				intOrPtr _v20;
              				char _v21;
              				intOrPtr _v28;
              				char _v32;
              				signed int _t50;
              				intOrPtr _t54;
              				intOrPtr _t56;
              				intOrPtr _t58;
              				intOrPtr _t60;
              				char _t125;
              				intOrPtr _t135;
              				intOrPtr _t138;
              				intOrPtr _t140;
              				intOrPtr _t141;
              				intOrPtr _t143;
              				intOrPtr _t144;
              				void* _t146;
              				void* _t148;
              				void* _t149;
              				signed int _t150;
              				void* _t151;
              				intOrPtr _t152;
              
              				_t135 = __edx;
              				_push(0xffffffff);
              				_push(0x6dec25c8);
              				_push( *[fs:0x0]);
              				_t152 = _t151 - 0x14;
              				_t50 =  *0x6df223e4; // 0x955528f1
              				_push(_t50 ^ _t150);
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t152;
              				_t143 =  *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4));
              				_t54 =  *0x6df233b4; // 0x0
              				if(_t54 >  *((intOrPtr*)(_t143 + 4))) {
              					E6DEC0F8B(_t54, 0x6df233b4);
              					_t152 = _t152 + 4;
              					if( *0x6df233b4 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df233b0 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("PieceInfo");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233b4);
              						_t152 = _t152 + 8;
              					}
              				}
              				_t56 =  *0x6df233bc; // 0x0
              				if(_t56 >  *((intOrPtr*)(_t143 + 4))) {
              					E6DEC0F8B(_t56, 0x6df233bc);
              					_t152 = _t152 + 4;
              					if( *0x6df233bc == 0xffffffff) {
              						_v8 = 1;
              						 *0x6df233b8 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("ADBE_CompoundType");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233bc);
              						_t152 = _t152 + 8;
              					}
              				}
              				_t58 =  *0x6df233c4; // 0x0
              				if(_t58 >  *((intOrPtr*)(_t143 + 4))) {
              					E6DEC0F8B(_t58, 0x6df233c4);
              					_t152 = _t152 + 4;
              					if( *0x6df233c4 == 0xffffffff) {
              						_v8 = 2;
              						 *0x6df233c0 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("Private");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233c4);
              						_t152 = _t152 + 8;
              					}
              				}
              				_t60 =  *0x6df233cc; // 0x0
              				if(_t60 >  *((intOrPtr*)(_t143 + 4))) {
              					E6DEC0F8B(_t60, 0x6df233cc);
              					_t152 = _t152 + 4;
              					if( *0x6df233cc == 0xffffffff) {
              						_v8 = 3;
              						 *0x6df233c8 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("BatesN");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233cc);
              						_t152 = _t152 + 8;
              					}
              				}
              				_t144 = _a4;
              				_t125 = 0;
              				_v21 = 0;
              				if(_t144 == 0) {
              					L7:
              					 *[fs:0x0] = _v16;
              					return 0;
              				} else {
              					_v8 = 4;
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              					_v8 = 5;
              					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              					_v28 = _t135;
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x94))))(_t144,  &_v32);
              					_push(_v28);
              					_push(_v32);
              					if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 8) {
              						_t146 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_v32, _v28,  *0x6df233b0 & 0x0000ffff);
              						_t138 = _t135;
              						_push(_t138);
              						_push(_t146);
              						if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 6) {
              							_t148 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_t146, _t138,  *0x6df233b8 & 0x0000ffff);
              							_t140 = _t135;
              							_push(_t140);
              							_push(_t148);
              							if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 6) {
              								_t149 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x54))))(_t148, _t140,  *0x6df233c0 & 0x0000ffff);
              								_t141 = _t135;
              								_push(_t141);
              								_push(_t149);
              								if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 4) {
              									 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x4c))))(_t149, _t141);
              									_t125 =  ==  ? 1 : 0;
              								}
              							}
              						}
              						_v8 = 7;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              						 *[fs:0x0] = _v16;
              						return _t125;
              					} else {
              						_v8 = 6;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              						goto L7;
              					}
              				}
              			}



























              0x6de31ac0
              0x6de31ac3
              0x6de31ac5
              0x6de31ad0
              0x6de31ad1
              0x6de31ad7
              0x6de31ade
              0x6de31ae2
              0x6de31ae8
              0x6de31af7
              0x6de31afa
              0x6de31b05
              0x6de31cc5
              0x6de31cca
              0x6de31cd4
              0x6de31ce4
              0x6de31cf5
              0x6de31cfb
              0x6de31d02
              0x6de31d07
              0x6de31d07
              0x6de31cd4
              0x6de31b0b
              0x6de31b16
              0x6de31d14
              0x6de31d19
              0x6de31d23
              0x6de31d33
              0x6de31d44
              0x6de31d4a
              0x6de31d51
              0x6de31d56
              0x6de31d56
              0x6de31d23
              0x6de31b1c
              0x6de31b27
              0x6de31d63
              0x6de31d68
              0x6de31d72
              0x6de31d82
              0x6de31d93
              0x6de31d99
              0x6de31da0
              0x6de31da5
              0x6de31da5
              0x6de31d72
              0x6de31b2d
              0x6de31b38
              0x6de31db2
              0x6de31db7
              0x6de31dc1
              0x6de31dd1
              0x6de31de2
              0x6de31de8
              0x6de31def
              0x6de31df4
              0x6de31df4
              0x6de31dc1
              0x6de31b3e
              0x6de31b41
              0x6de31b43
              0x6de31b48
              0x6de31bb4
              0x6de31bb9
              0x6de31bc7
              0x6de31b4a
              0x6de31b56
              0x6de31b60
              0x6de31b6a
              0x6de31b73
              0x6de31b7f
              0x6de31b89
              0x6de31b93
              0x6de31b99
              0x6de31ba4
              0x6de31be0
              0x6de31bea
              0x6de31bec
              0x6de31bf0
              0x6de31bf9
              0x6de31c13
              0x6de31c1d
              0x6de31c1f
              0x6de31c23
              0x6de31c2c
              0x6de31c42
              0x6de31c4c
              0x6de31c4e
              0x6de31c52
              0x6de31c5b
              0x6de31c67
              0x6de31c7e
              0x6de31c7e
              0x6de31c5b
              0x6de31c2c
              0x6de31c86
              0x6de31c8d
              0x6de31c94
              0x6de31ca2
              0x6de31ba6
              0x6de31bab
              0x6de31bb2
              0x00000000
              0x6de31bb2
              0x6de31ba4

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DE31D02
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Init_thread_footer
              • String ID: ADBE_CompoundType$BatesN$PieceInfo$Private
              • API String ID: 1385522511-3566894751
              • Opcode ID: 8f71c8e47f7689a75dd638e0a2efb7e32631d34cefcd2bd6b4b60697164cf462
              • Instruction ID: fcb5ac8076cbda80be7c0f3df1068b8e2c7f08de07091380c1ad73e8e33aa337
              • Opcode Fuzzy Hash: 8f71c8e47f7689a75dd638e0a2efb7e32631d34cefcd2bd6b4b60697164cf462
              • Instruction Fuzzy Hash: 94819EB1A10141DFCB10CBD8C980BA977F0FB5A324F264259E924D73A0DB75AF85CB52
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 24%
              			E6DE38EE0(void* __ebx, void* __edi, void* __esi, void* __fp0, void* _a4) {
              				void* _v0;
              				void* _v4;
              				intOrPtr _v8;
              				unsigned int _v12;
              				char* _v16;
              				int _v20;
              				void _v24;
              				intOrPtr _v28;
              				char _v40;
              				char _v48;
              				void* __ebp;
              				void* _t48;
              				signed int _t58;
              				intOrPtr _t61;
              				void* _t62;
              				intOrPtr _t64;
              				void* _t75;
              				void _t89;
              				signed int _t93;
              				int _t95;
              				void* _t99;
              				intOrPtr* _t100;
              				intOrPtr _t103;
              				signed int _t105;
              				void* _t106;
              				void* _t110;
              				intOrPtr _t113;
              				unsigned int _t114;
              				intOrPtr _t115;
              				void* _t117;
              				int _t122;
              				void* _t124;
              				void* _t126;
              				void* _t129;
              				signed int _t130;
              				void* _t132;
              				signed int _t134;
              
              				_t145 = __fp0;
              				_t48 = _a4;
              				if(_t48 < 0x1000) {
              					L5:
              					if(_t48 == 0) {
              						return 0;
              					} else {
              						_push(_t48);
              						return E6DE2AED1();
              					}
              				} else {
              					_t99 = _t48 + 0x23;
              					if(_t99 <= _t48) {
              						E6DE336E0();
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						_t129 = _t132;
              						_t134 = _t132 - 0x10;
              						_push(__ebx);
              						_t95 = _a4;
              						_push(__esi);
              						_push(__edi);
              						_t117 = _t99;
              						_t114 =  *(_t117 + 0x14);
              						_t122 =  *(_t117 + 0x10);
              						_v20 = _t122;
              						_v12 = _t114;
              						if(_t95 > _t114 - _t122) {
              							if(0x7fffffff - _t122 < _t95) {
              								L6DE38ED0(_t95, _t117, _t122, __fp0);
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								asm("int3");
              								_push(_t129);
              								_t130 = _t134;
              								_push(0xffffffff);
              								_push(0x6dec2ad0);
              								_push( *[fs:0x0]);
              								_t58 =  *0x6df223e4; // 0x955528f1
              								_push(_t58 ^ _t130);
              								 *[fs:0x0] =  &_v48;
              								_t100 = _v24;
              								_t61 = _v28;
              								_v40 = 0;
              								if(_t100 < 0x1000) {
              									L26:
              									_push(_t100);
              									_t62 = E6DE2D97F(_t61, _t61);
              									 *[fs:0x0] = _v24;
              									return _t62;
              								} else {
              									_t43 = _t61 - 4; // 0x0
              									_t115 =  *_t43;
              									_t100 = _t100 + 0x23;
              									_t64 = _t61 - _t115 + 0xfffffffc;
              									if(_t64 > 0x1f) {
              										__imp___invalid_parameter_noinfo_noreturn();
              										asm("int3");
              										asm("int3");
              										asm("int3");
              										asm("int3");
              										asm("int3");
              										asm("int3");
              										_push(_t130);
              										asm("movsd xmm0, [ebp+0xc]");
              										_t103 =  *_t100;
              										asm("movsd [ebp+0xc], xmm0");
              										if(_t103 == 0) {
              											L31:
              											return _t64;
              										} else {
              											_t64 = _v8;
              											if(_t64 == 0) {
              												goto L31;
              											} else {
              												asm("movsd [esp], xmm0");
              												return  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ef4 + 0xdc))))(_t103, _t64);
              											}
              										}
              									} else {
              										_t61 = _t115;
              										goto L26;
              									}
              								}
              							} else {
              								_t105 = _t122 + _t95 | 0x0000000f;
              								if(_t105 <= 0x7fffffff) {
              									_a4 = _t114 >> 1;
              									if(_t114 <= 0x7fffffff - _a4) {
              										_t106 =  <  ? _a4 + _t114 : _t105;
              									} else {
              										_t106 = 0x7fffffff;
              									}
              								} else {
              									_t106 = 0x7fffffff;
              								}
              								_t18 = _t106 + 1; // 0x80000000
              								_a4 = _t106;
              								_t75 = E6DE38EE0(_t95, _t117, _t122, _t145);
              								_v24 = _t75;
              								 *(_t117 + 0x10) = _t122 + _t95;
              								 *(_t117 + 0x14) = _a4;
              								_t110 = _t75 + _t122;
              								_a4 = _t110;
              								_v16 = _t110 + _t95;
              								if(_v12 < 0x10) {
              									memcpy(_t75, _t117, _t122);
              									memcpy(_a4, _v0, _t95);
              									 *_v16 = 0;
              									 *_t117 = _v24;
              									return _t117;
              								} else {
              									_t124 =  *_t117;
              									memcpy(_t75, _t124, _v20);
              									memcpy(_a4, _v0, _t95);
              									 *_v16 = 0;
              									_push(_v12 + 1);
              									_push(_t124);
              									L23();
              									 *_t117 = _v24;
              									return _t117;
              								}
              							}
              						} else {
              							 *(_t117 + 0x10) = _t122 + _t95;
              							_t89 = _t117;
              							if(_t114 >= 0x10) {
              								_t89 =  *_t117;
              							}
              							_t126 = _t122 + _t89;
              							memmove(_t126, _v0, _t95);
              							 *((char*)(_t126 + _t95)) = 0;
              							return _t117;
              						}
              					} else {
              						_push(_t99);
              						_t48 = E6DE2AED1();
              						_t113 = _t48;
              						_t132 = _t132 + 4;
              						if(_t113 == 0) {
              							__imp___invalid_parameter_noinfo_noreturn();
              							goto L5;
              						} else {
              							_t3 = _t113 + 0x23; // 0x23
              							_t93 = _t3 & 0xffffffe0;
              							 *((intOrPtr*)(_t93 - 4)) = _t113;
              							return _t93;
              						}
              					}
              				}
              			}








































              0x6de38ee0
              0x6de38ee3
              0x6de38eeb
              0x6de38f16
              0x6de38f18
              0x6de38f2a
              0x6de38f1a
              0x6de38f1a
              0x6de38f24
              0x6de38f24
              0x6de38eed
              0x6de38eed
              0x6de38ef2
              0x6de38f2d
              0x6de38f32
              0x6de38f33
              0x6de38f34
              0x6de38f35
              0x6de38f36
              0x6de38f37
              0x6de38f38
              0x6de38f39
              0x6de38f3a
              0x6de38f3b
              0x6de38f3c
              0x6de38f3d
              0x6de38f3e
              0x6de38f3f
              0x6de38f41
              0x6de38f43
              0x6de38f46
              0x6de38f47
              0x6de38f4a
              0x6de38f4b
              0x6de38f4c
              0x6de38f4e
              0x6de38f53
              0x6de38f58
              0x6de38f5b
              0x6de38f60
              0x6de38f98
              0x6de39070
              0x6de39075
              0x6de39076
              0x6de39077
              0x6de39078
              0x6de39079
              0x6de3907a
              0x6de3907b
              0x6de3907c
              0x6de3907d
              0x6de3907e
              0x6de3907f
              0x6de39080
              0x6de39081
              0x6de39083
              0x6de39085
              0x6de39090
              0x6de39091
              0x6de39098
              0x6de3909c
              0x6de390a2
              0x6de390a5
              0x6de390a8
              0x6de390b5
              0x6de390c9
              0x6de390c9
              0x6de390cb
              0x6de390d6
              0x6de390e1
              0x6de390b7
              0x6de390b7
              0x6de390b7
              0x6de390ba
              0x6de390bf
              0x6de390c5
              0x6de390e4
              0x6de390ea
              0x6de390eb
              0x6de390ec
              0x6de390ed
              0x6de390ee
              0x6de390ef
              0x6de390f0
              0x6de390f3
              0x6de390f8
              0x6de390fa
              0x6de39101
              0x6de39128
              0x6de3912c
              0x6de39103
              0x6de39103
              0x6de39108
              0x00000000
              0x6de3910a
              0x6de3910d
              0x6de39125
              0x6de39125
              0x6de39108
              0x6de390c7
              0x6de390c7
              0x00000000
              0x6de390c7
              0x6de390c5
              0x6de38f9e
              0x6de38fa1
              0x6de38faa
              0x6de38fb7
              0x6de38fc4
              0x6de38fd4
              0x6de38fc6
              0x6de38fc6
              0x6de38fc6
              0x6de38fac
              0x6de38fac
              0x6de38fac
              0x6de38fd7
              0x6de38fda
              0x6de38fe0
              0x6de38fe8
              0x6de38feb
              0x6de38ff1
              0x6de38ff4
              0x6de38ff7
              0x6de39000
              0x6de39003
              0x6de39046
              0x6de39052
              0x6de3905d
              0x6de39063
              0x6de3906d
              0x6de39005
              0x6de39008
              0x6de3900c
              0x6de39018
              0x6de39025
              0x6de3902c
              0x6de3902d
              0x6de3902e
              0x6de39036
              0x6de39040
              0x6de39040
              0x6de39003
              0x6de38f62
              0x6de38f65
              0x6de38f68
              0x6de38f6d
              0x6de38f6f
              0x6de38f6f
              0x6de38f75
              0x6de38f78
              0x6de38f80
              0x6de38f8c
              0x6de38f8c
              0x6de38ef4
              0x6de38ef4
              0x6de38ef5
              0x6de38efa
              0x6de38efc
              0x6de38f01
              0x6de38f10
              0x00000000
              0x6de38f03
              0x6de38f03
              0x6de38f06
              0x6de38f09
              0x6de38f0d
              0x6de38f0d
              0x6de38f01
              0x6de38ef2

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000013), ref: 6DE38F10
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE38F2D
              • memmove.VCRUNTIME140(6DE2D30D,?,6DE4D7BD,6DE4D7BD,6DF23638,?,?,6DE4D7BD,MagicClean:Highbeam,00000013), ref: 6DE38F78
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmallocmemmove
              • String ID: string too long
              • API String ID: 4170777199-2556327735
              • Opcode ID: 5813841260bb70a42ac6e8c91241ad26c355c4403bf8b1bf8bcc6c609aac003e
              • Instruction ID: 0489f6b088d2c86fb0ce8216e92b88815b13acedd90eb04e2e98cfe0fe2880a5
              • Opcode Fuzzy Hash: 5813841260bb70a42ac6e8c91241ad26c355c4403bf8b1bf8bcc6c609aac003e
              • Instruction Fuzzy Hash: DD51B475604119AFC704DF68D8909BEBBA9FF45324F21822AF929D7340DF319A54CB91
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 46%
              			E6DE2E1E0(void* __ebx, void* __edi, void* __esi, short* _a4, void* _a8, short _a12, short* _a16) {
              				signed int _v8;
              				short _v528;
              				void* _v532;
              				int _v536;
              				char _v540;
              				int _v544;
              				short* _v548;
              				signed int _t32;
              				short* _t39;
              				short _t59;
              				short* _t70;
              				signed int _t73;
              
              				_t32 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t32 ^ _t73;
              				_t70 = _a16;
              				_v548 = _a4;
              				_v532 = 0;
              				memset( &_v528, 0, 0x208);
              				_t59 = _a12;
              				_v536 = 0;
              				_v540 = 0;
              				_v544 = 4;
              				_t39 =  &_v528;
              				if(_t59 == 0) {
              					_push(L"Software\\Adobe\\Adobe Acrobat\\2017\\FeatureState");
              				} else {
              					_push(L"Software\\Adobe\\Acrobat Reader\\2017\\FeatureState");
              				}
              				__imp__wcscpy_s(_t39, 0x104);
              				if(RegOpenKeyExW(0x80000002,  &_v528, 0, 0x20019,  &_v532) != 0) {
              					if(_t59 != 0 && _t70 != 0) {
              						 *_t70 = 1;
              					}
              					return E6DE2B3B1(_v8 ^ _t73);
              				} else {
              					if(RegQueryValueExW(_v532, _v548, 0,  &_v536,  &_v540,  &_v544) != 0 || _v536 != 4) {
              						if(_a12 != 0 && _t70 != 0) {
              							 *_t70 = 1;
              						}
              						RegCloseKey(_v532);
              						return E6DE2B3B1(_v8 ^ _t73);
              					} else {
              						RegCloseKey(_v532);
              						return E6DE2B3B1(_v8 ^ _t73);
              					}
              				}
              			}















              0x6de2e1e9
              0x6de2e1f0
              0x6de2e1f9
              0x6de2e201
              0x6de2e210
              0x6de2e21a
              0x6de2e21f
              0x6de2e228
              0x6de2e235
              0x6de2e242
              0x6de2e24f
              0x6de2e258
              0x6de2e261
              0x6de2e25a
              0x6de2e25a
              0x6de2e25a
              0x6de2e26c
              0x6de2e297
              0x6de2e338
              0x6de2e343
              0x6de2e346
              0x6de2e358
              0x6de2e29d
              0x6de2e2c8
              0x6de2e305
              0x6de2e310
              0x6de2e310
              0x6de2e319
              0x6de2e332
              0x6de2e2d3
              0x6de2e2e4
              0x6de2e2fd
              0x6de2e2fd
              0x6de2e2c8

              APIs
              • memset.VCRUNTIME140(?,00000000,00000208,00000000,00000001), ref: 6DE2E21A
              • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000104,Software\Adobe\Adobe Acrobat\2017\FeatureState,00000000,00000001), ref: 6DE2E26C
              • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,00000000), ref: 6DE2E28F
              • RegQueryValueExW.ADVAPI32(00000000,?,00000000,00000000,00000000,?), ref: 6DE2E2C0
              • RegCloseKey.ADVAPI32(00000000), ref: 6DE2E2E4
              • RegCloseKey.ADVAPI32(00000000), ref: 6DE2E319
              Strings
              • Software\Adobe\Adobe Acrobat\2017\FeatureState, xrefs: 6DE2E261
              • Software\Adobe\Acrobat Reader\2017\FeatureState, xrefs: 6DE2E25A
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Close$OpenQueryValuememsetwcscpy_s
              • String ID: Software\Adobe\Acrobat Reader\2017\FeatureState$Software\Adobe\Adobe Acrobat\2017\FeatureState
              • API String ID: 2824386415-1249005733
              • Opcode ID: 9b2cfe6230aad980767b893b9e17c1c6b4d2f8114e327e76c09c562ffe30dcae
              • Instruction ID: 77c82b73ae384f32c533bec0ace9b705c16992f713b7cda64259c22676906aaf
              • Opcode Fuzzy Hash: 9b2cfe6230aad980767b893b9e17c1c6b4d2f8114e327e76c09c562ffe30dcae
              • Instruction Fuzzy Hash: C541A431A4122D9BDB11DF64DD88BED73B8FF08705F1001AAE919E6240DBB15B848F90
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • memset.VCRUNTIME140(?,00000000,00000040,955528F1,?,?,00000000), ref: 6DE3830F
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,?,00000000), ref: 6DE38474
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,?,00000000), ref: 6DE38494
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,?,00000000), ref: 6DE384C4
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,?,00000000), ref: 6DE384E7
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
                • Part of subcall function 6DE2AED1: _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AED9
                • Part of subcall function 6DE2AED1: _CxxThrowException.VCRUNTIME140(?,6DEEF804), ref: 6DEC1C98
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _libm_sse2_sqrt_precise$ExceptionThrow_callnewhmallocmemset
              • String ID: Q}m$Q}m
              • API String ID: 2166317355-2272066281
              • Opcode ID: ee7c1d8cb6e48a57c47c198c3f2171ebb372fd5c3aeff793cc601edefd1c9bf3
              • Instruction ID: 07db13bc14281d0b73a1cbf640c6d553391420b11e2d13113701a741e784ed73
              • Opcode Fuzzy Hash: ee7c1d8cb6e48a57c47c198c3f2171ebb372fd5c3aeff793cc601edefd1c9bf3
              • Instruction Fuzzy Hash: C1717271D24F588ECB13CFB488516ADF7B8BF5A394F21931AE81ABB651DF3194828740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(?,?,6DEBF0DA,955528F1,00000000,6DEBF0DA,?,.csv,00000004,955528F1,00000000,00000001), ref: 6DEBFFB3
              • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000), ref: 6DEC00A4
              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000002,00000000), ref: 6DEC00C0
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?setstate@?$basic_ios@Fiopen@std@@U_iobuf@@
              • String ID:
              • API String ID: 484040230-0
              • Opcode ID: ebcdf20ba67728c8faa1b521be528c378f76f924b73781fa7c62b3869ca38166
              • Instruction ID: f88ba900469e2f9662b2ce4c057c8a4d440d4a9231821c55d8c41d4039105536
              • Opcode Fuzzy Hash: ebcdf20ba67728c8faa1b521be528c378f76f924b73781fa7c62b3869ca38166
              • Instruction Fuzzy Hash: 5F417CB56007159FCB10CF69CA84B9ABBF4FB09315F10492EED2A97780DB76A904CB91
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 26%
              			E6DE7A940(void* __ebx, void* __edi, void* _a4, int _a8, void* _a12, int _a16) {
              				void* __ebp;
              				void* _t5;
              				void* _t6;
              				void* _t19;
              				void* _t20;
              				void* _t21;
              				void* _t22;
              				int _t24;
              				int _t28;
              
              				_t28 = _a16;
              				if(_t28 != 0) {
              					_t5 = _a4;
              					if(_t5 != 0) {
              						_push(__ebx);
              						_t19 = _a12;
              						_t24 = _a8;
              						if(_t19 == 0 || _t24 < _t28) {
              							_t6 = memset(_t5, 0, _t24);
              							if(_t19 != 0) {
              								if(_t24 >= _t28) {
              									goto L9;
              								} else {
              									__imp___errno();
              									 *_t6 = 0x22;
              									__imp___invalid_parameter_noinfo();
              									_pop(_t21);
              									return E6DE76830(_t21, 0x22);
              								}
              							} else {
              								__imp___errno();
              								 *_t6 = 0x16;
              								__imp___invalid_parameter_noinfo();
              								L9:
              								_pop(_t20);
              								return E6DE76830(_t20, 0x16);
              							}
              						} else {
              							memcpy(_t5, _t19, _t28);
              							_pop(_t22);
              							return E6DE76830(_t22, 0);
              						}
              					} else {
              						__imp___errno();
              						 *_t5 = 0x16;
              						__imp___invalid_parameter_noinfo();
              						return E6DE76830(__ebx, 0x16);
              					}
              				} else {
              					return E6DE76830(__ebx, 0);
              				}
              			}












              0x6de7a944
              0x6de7a949
              0x6de7a959
              0x6de7a95e
              0x6de7a983
              0x6de7a984
              0x6de7a988
              0x6de7a98d
              0x6de7a9b2
              0x6de7a9bc
              0x6de7a9e5
              0x00000000
              0x6de7a9e7
              0x6de7a9e7
              0x6de7a9ed
              0x6de7a9f3
              0x6de7a9ff
              0x6de7aa0b
              0x6de7aa0b
              0x6de7a9be
              0x6de7a9be
              0x6de7a9c4
              0x6de7a9ca
              0x6de7a9d0
              0x6de7a9d6
              0x6de7a9e2
              0x6de7a9e2
              0x6de7a993
              0x6de7a996
              0x6de7a9a1
              0x6de7a9ad
              0x6de7a9ad
              0x6de7a960
              0x6de7a960
              0x6de7a966
              0x6de7a96c
              0x6de7a982
              0x6de7a982
              0x6de7a94b
              0x6de7a958
              0x6de7a958

              APIs
              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6DE76806,?,?,?,?,?,?,@lm,8007000E,?), ref: 6DE7A960
              • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6DE76806,?,?,?,?,?,?,@lm,8007000E,?), ref: 6DE7A96C
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _errno_invalid_parameter_noinfo
              • String ID:
              • API String ID: 2959964966-0
              • Opcode ID: 3e4c10caa2eeff30ad3e3c9e0e7323ea8fbe4d2945b874e38bec137ead551229
              • Instruction ID: c4af410771b839231cd9ae09fd1f5ff74116f7999e77a5854c58af445ba881f9
              • Opcode Fuzzy Hash: 3e4c10caa2eeff30ad3e3c9e0e7323ea8fbe4d2945b874e38bec137ead551229
              • Instruction Fuzzy Hash: 5A11A2B2A442145BEB602AA9FC88BDF73ACDB54368F16003AFA1CC7300DB31D810C5A2
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 69%
              			E6DEB69A0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __fp0, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				intOrPtr _v24;
              				char _v28;
              				char _v44;
              				char _v76;
              				void _v644;
              				char _v1212;
              				intOrPtr _v1696;
              				intOrPtr _v1700;
              				intOrPtr _v1704;
              				char _v1708;
              				short _v1712;
              				char _v1716;
              				short _v1724;
              				char _v3364;
              				char _v4436;
              				intOrPtr _v5204;
              				char _v6028;
              				void* _v6032;
              				intOrPtr _v6036;
              				intOrPtr _v6040;
              				char _v6044;
              				intOrPtr* _v6048;
              				intOrPtr _v6052;
              				signed int _v6056;
              				char _v6060;
              				char _v6064;
              				intOrPtr* _v6068;
              				intOrPtr* _v6072;
              				intOrPtr _v6076;
              				void* __ebp;
              				signed int _t135;
              				signed int _t136;
              				intOrPtr _t138;
              				intOrPtr _t147;
              				intOrPtr* _t161;
              				intOrPtr* _t163;
              				intOrPtr* _t167;
              				intOrPtr* _t170;
              				char _t172;
              				intOrPtr* _t189;
              				intOrPtr* _t192;
              				signed short _t195;
              				intOrPtr* _t200;
              				void* _t208;
              				intOrPtr* _t211;
              				intOrPtr* _t218;
              				intOrPtr _t228;
              				intOrPtr* _t272;
              				char _t282;
              				intOrPtr _t284;
              				intOrPtr _t285;
              				intOrPtr* _t287;
              				intOrPtr* _t294;
              				intOrPtr* _t296;
              				intOrPtr* _t298;
              				intOrPtr _t301;
              				signed int _t305;
              				void* _t306;
              				void* _t307;
              				void* _t308;
              				void* _t310;
              
              				_t319 = __fp0;
              				_t236 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec7549);
              				_push( *[fs:0x0]);
              				E6DEC1430();
              				_t135 =  *0x6df223e4; // 0x955528f1
              				_t136 = _t135 ^ _t305;
              				_v20 = _t136;
              				_push(__esi);
              				_push(__edi);
              				_push(_t136);
              				 *[fs:0x0] =  &_v16;
              				_t287 = __ecx;
              				_v6072 = __ecx;
              				_t284 = _a8;
              				_t138 = _a4;
              				_v6076 = _t138;
              				_v6052 = _t284;
              				_v6036 = _a12;
              				if(_t284 == 0 || _t138 == 0) {
              					_push("Invalid Params(avDoc/mcOptions).");
              					goto L39;
              				} else {
              					_t294 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xc0))))(_t284);
              					_t307 = _t306 + 4;
              					_v6048 = _t294;
              					if(_t294 != 0) {
              						_t147 =  *((intOrPtr*)(E6DEB5700(__ebx, __ecx,  &_v6056, _v6052, _v6036)));
              						 *((intOrPtr*)(__ecx + 8)) = _t147;
              						__eflags = _t147 -  *__ecx;
              						if(_t147 !=  *__ecx) {
              							_v6056 = E6DEB6060(__ecx, _t294, _v6036) & 0x0000ffff;
              							E6DEB2B70(__eflags);
              							_v8 = 0;
              							E6DEB3640( &_v4436, _t294);
              							E6DEB3700( &_v4436, _v6036 + 1, _v6036 + 1);
              							_v1724 = 0;
              							E6DEB3620(0,  &_v4436, 1);
              							_v1716 = 0;
              							_v1712 = 0;
              							E6DEB2F70(__ebx,  &_v3364);
              							_v6032 = 0x10;
              							_t161 = E6DEB6300(__ebx, __ecx, __ecx, _t294, _t294, _v6036,  &_v4436,  &_v6032);
              							__eflags = _t161;
              							if(_t161 != 0) {
              								_t296 =  *((intOrPtr*)(__ecx + 8)) + 0x458;
              								_t163 = E6DE95260( &_v4436, __ecx, _t296,  &_v6044);
              								__eflags = _t163;
              								if(_t163 != 0) {
              									L15:
              									E6DEB2D10( &_v4436);
              									goto L40;
              								}
              								_t167 = E6DE951B0( &_v4436,  &_v1708);
              								__eflags = _t167;
              								if(_t167 != 0) {
              									goto L15;
              								}
              								__eflags = _v1696 - _t167;
              								if(_v1696 > _t167) {
              									goto L15;
              								}
              								__eflags = _v1700 - 8;
              								if(_v1700 != 8) {
              									goto L15;
              								}
              								_t170 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 4))))(_v6044);
              								_t308 = _t307 + 4;
              								_v6032 = _t170;
              								__eflags = _t170;
              								if(_t170 == 0) {
              									goto L15;
              								}
              								 *((intOrPtr*)(_t296 + 4)) = _v1704;
              								 *_t296 = _v1708;
              								 *((intOrPtr*)(_t296 + 0x14)) = 0;
              								__eflags = E6DE94DD0(__ebx,  &_v4436, __ecx, _t296, _t170, _v6044, _v6040,  &_v1708);
              								_t172 = _v6032;
              								if(__eflags == 0) {
              									 *((intOrPtr*)(_t296 + 0x10)) = _t172;
              									 *((intOrPtr*)(_t296 + 8)) = _v6044;
              									 *((intOrPtr*)(_t296 + 0xc)) = _v6040;
              									_push(0);
              									_push(0);
              									asm("movups xmm0, [ecx+0x458]");
              									asm("movups [eax], xmm0");
              									asm("movups xmm0, [ecx+0x468]");
              									asm("movups [eax+0x10], xmm0");
              									E6DE87950(_t236, __eflags, __fp0);
              									_v8 = 1;
              									_v6064 = 1;
              									_v6060 = 0;
              									_v28 = 0;
              									_v24 = 0xf;
              									_v44 = 0;
              									E6DE540B0(_t236,  &_v44, __ecx, _t296, "BoundaryDetection", 0x11);
              									_v8 = 2;
              									_t298 = E6DEBF040(_t236,  &_v44, __ecx, _t296, __fp0,  &_v6064,  &_v44,  &_v6060);
              									_t310 = _t308 - 0x20 + 0xc;
              									_v6032 = _t298;
              									_t285 = _v24;
              									_v8 = 4;
              									__eflags = _t285 - 0x10;
              									if(_t285 >= 0x10) {
              										_t282 = _v44;
              										_t285 = _t285 + 1;
              										_t228 = _t282;
              										_v8 = 5;
              										__eflags = _t285 - 0x1000;
              										if(_t285 >= 0x1000) {
              											_t282 =  *((intOrPtr*)(_t282 - 4));
              											_t285 = _t285 + 0x23;
              											_t228 = _t228 - _t282 + 0xfffffffc;
              											__eflags = _t228 - 0x1f;
              											if(_t228 > 0x1f) {
              												__imp___invalid_parameter_noinfo_noreturn();
              											}
              										}
              										_push(_t285);
              										E6DE2D97F(_t228, _t282);
              										_t310 = _t310 + 8;
              										_v8 = 4;
              									}
              									__eflags = _t298;
              									_v28 = 0;
              									_v24 = 0xf;
              									_t183 =  !=  ? _t298 : _v5204;
              									_v44 = 0;
              									_v5204 =  !=  ? _t298 : _v5204;
              									E6DE7C0E0( &_v644);
              									_v6068 = E6DE88B20(_t236,  &_v6028, _t287, _t298, _t319,  &_v644);
              									E6DEB8010( &_v6032, 0);
              									E6DE951B0( &_v4436,  *((intOrPtr*)(_t287 + 8)) + 0x20);
              									_t189 = _v6068;
              									_v6040 = _t287 + 0xc;
              									__eflags = _t189;
              									if(_t189 != 0) {
              										E6DEB4890(0, _t189);
              										memcpy( &_v644, E6DE7C0E0( &_v1212), 0x8e << 2);
              										_t310 = _t310 + 0xc;
              										_t287 = _v6072;
              									}
              									_t192 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x150))))(_v6048, _v6036);
              									_v6048 = _t192;
              									__eflags = _t192;
              									if(_t192 != 0) {
              										_t195 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x238))))(_t192);
              										 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_v6048);
              										_t200 = (_t195 & 0x0000ffff) - 0x5a;
              										__eflags = _t200;
              										if(_t200 == 0) {
              											E6DEB77D0( &_v644);
              										} else {
              											_t218 = _t200 - 0x5a;
              											__eflags = _t218;
              											if(_t218 == 0) {
              												E6DEB76A0( &_v644);
              											} else {
              												__eflags = _t218 == 0x5a;
              												if(_t218 == 0x5a) {
              													E6DEB7880( &_v644);
              												}
              											}
              										}
              										_t301 = _v6076;
              										asm("movsd xmm0, [ebp-0x280]");
              										asm("movsd [ecx], xmm0");
              										asm("movups xmm0, [ebp-0x278]");
              										asm("movups [esi+0x18], xmm0");
              										asm("movsd xmm0, [ebp-0x268]");
              										asm("movsd [esi+0x28], xmm0");
              										asm("movups xmm0, [ebp-0x250]");
              										asm("movups [esi+0x30], xmm0");
              										asm("movups xmm0, [ebp-0x260]");
              										asm("movups [esi+0x40], xmm0");
              										 *((intOrPtr*)(_t301 + 0x54)) =  *((intOrPtr*)( *((intOrPtr*)(_t287 + 8)) + 0x20));
              										 *((intOrPtr*)(_t301 + 0x58)) =  *((intOrPtr*)( *((intOrPtr*)(_t287 + 8)) + 0x24));
              										_t208 = E6DE2C3F0(_t301 + 0x10);
              										E6DE56FD0(_t236, _t285, _t287, _t301, _v6052, _t301 + 0x10,  &_v76);
              										_t211 = E6DE37C70(_t236, _t208, _t287, _t301,  &_v76,  *((intOrPtr*)(_t301 + 0x54)),  *((intOrPtr*)(_t301 + 0x58)));
              										__eflags = _t211;
              										if(_t211 == 0) {
              											L33:
              											asm("movaps xmm0, [0x6deca620]");
              											asm("xorps xmm1, xmm1");
              											asm("movups [esi+0x10], xmm1");
              											asm("movsd [esi+0x20], xmm0");
              											asm("movsd [esi+0x28], xmm1");
              											asm("movups [esi+0x30], xmm0");
              											asm("movsd [esi+0x40], xmm1");
              											asm("movsd [esi+0x48], xmm0");
              											goto L34;
              										} else {
              											__eflags = _v6056;
              											if(_v6056 == 0) {
              												L34:
              												 *((intOrPtr*)( *((intOrPtr*)(_t287 + 8)) + 0x1c)) = 1;
              												goto L35;
              											}
              											goto L33;
              										}
              									} else {
              										E6DEB4840(_t192, "Failed to acquire PDPage.");
              										L35:
              										_t272 = _v6032;
              										__eflags = _t272;
              										if(__eflags != 0) {
              											 *((intOrPtr*)( *_t272 + 4))(1);
              										}
              										E6DE87BA0( &_v6028, __eflags);
              										E6DEB2D10( &_v4436);
              										goto L40;
              									}
              								}
              								 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t172);
              								goto L15;
              							}
              							E6DEB2D10( &_v4436);
              							goto L40;
              						} else {
              							_push("Missing state info for doc_page.");
              							goto L39;
              						}
              					} else {
              						_push("Invalid Params(pdDoc).");
              						L39:
              						_push(0);
              						E6DEB4840();
              						L40:
              						 *[fs:0x0] = _v16;
              						return E6DE2B3B1(_v20 ^ _t305);
              					}
              				}
              			}



































































              0x6deb69a0
              0x6deb69a0
              0x6deb69a3
              0x6deb69a5
              0x6deb69b0
              0x6deb69b6
              0x6deb69bb
              0x6deb69c0
              0x6deb69c2
              0x6deb69c5
              0x6deb69c6
              0x6deb69c7
              0x6deb69cb
              0x6deb69d1
              0x6deb69d3
              0x6deb69d9
              0x6deb69dc
              0x6deb69e2
              0x6deb69e8
              0x6deb69ee
              0x6deb69f6
              0x6deb6f01
              0x00000000
              0x6deb6a04
              0x6deb6a12
              0x6deb6a14
              0x6deb6a17
              0x6deb6a1f
              0x6deb6a46
              0x6deb6a48
              0x6deb6a4b
              0x6deb6a4d
              0x6deb6a70
              0x6deb6a76
              0x6deb6a82
              0x6deb6a89
              0x6deb6a9d
              0x6deb6aac
              0x6deb6ab3
              0x6deb6aba
              0x6deb6aca
              0x6deb6ad1
              0x6deb6adc
              0x6deb6af7
              0x6deb6afc
              0x6deb6aff
              0x6deb6b29
              0x6deb6b2f
              0x6deb6b34
              0x6deb6b36
              0x6deb6bcf
              0x6deb6bda
              0x00000000
              0x6deb6bdf
              0x6deb6b49
              0x6deb6b4e
              0x6deb6b50
              0x00000000
              0x00000000
              0x6deb6b52
              0x6deb6b58
              0x00000000
              0x00000000
              0x6deb6b5a
              0x6deb6b61
              0x00000000
              0x00000000
              0x6deb6b71
              0x6deb6b73
              0x6deb6b76
              0x6deb6b7c
              0x6deb6b7e
              0x00000000
              0x00000000
              0x6deb6b86
              0x6deb6b8f
              0x6deb6ba4
              0x6deb6bb7
              0x6deb6bb9
              0x6deb6bbf
              0x6deb6be6
              0x6deb6bef
              0x6deb6bf8
              0x6deb6bfe
              0x6deb6c00
              0x6deb6c05
              0x6deb6c0e
              0x6deb6c11
              0x6deb6c1e
              0x6deb6c22
              0x6deb6c31
              0x6deb6c35
              0x6deb6c3f
              0x6deb6c49
              0x6deb6c50
              0x6deb6c57
              0x6deb6c5b
              0x6deb6c66
              0x6deb6c7b
              0x6deb6c7d
              0x6deb6c80
              0x6deb6c86
              0x6deb6c89
              0x6deb6c8d
              0x6deb6c90
              0x6deb6c92
              0x6deb6c95
              0x6deb6c96
              0x6deb6c98
              0x6deb6c9c
              0x6deb6ca2
              0x6deb6ca4
              0x6deb6ca7
              0x6deb6cac
              0x6deb6caf
              0x6deb6cb2
              0x6deb6cb4
              0x6deb6cb4
              0x6deb6cb2
              0x6deb6cba
              0x6deb6cbc
              0x6deb6cc1
              0x6deb6cc4
              0x6deb6cc4
              0x6deb6cd4
              0x6deb6cd6
              0x6deb6cdd
              0x6deb6ce4
              0x6deb6ce7
              0x6deb6ceb
              0x6deb6cf1
              0x6deb6d10
              0x6deb6d16
              0x6deb6d28
              0x6deb6d2d
              0x6deb6d36
              0x6deb6d3c
              0x6deb6d3e
              0x6deb6d45
              0x6deb6d62
              0x6deb6d62
              0x6deb6d64
              0x6deb6d6a
              0x6deb6d87
              0x6deb6d8c
              0x6deb6d92
              0x6deb6d94
              0x6deb6db9
              0x6deb6dcf
              0x6deb6dd7
              0x6deb6dd7
              0x6deb6dda
              0x6deb6e0f
              0x6deb6ddc
              0x6deb6ddc
              0x6deb6ddc
              0x6deb6ddf
              0x6deb6dff
              0x6deb6de1
              0x6deb6de1
              0x6deb6de4
              0x6deb6def
              0x6deb6def
              0x6deb6de4
              0x6deb6ddf
              0x6deb6e14
              0x6deb6e1a
              0x6deb6e25
              0x6deb6e29
              0x6deb6e30
              0x6deb6e34
              0x6deb6e3c
              0x6deb6e41
              0x6deb6e48
              0x6deb6e4c
              0x6deb6e53
              0x6deb6e5d
              0x6deb6e66
              0x6deb6e74
              0x6deb6e7b
              0x6deb6e8a
              0x6deb6e92
              0x6deb6e95
              0x6deb6ea1
              0x6deb6ea1
              0x6deb6ea8
              0x6deb6eab
              0x6deb6eaf
              0x6deb6eb4
              0x6deb6eb9
              0x6deb6ebd
              0x6deb6ec2
              0x00000000
              0x6deb6e97
              0x6deb6e97
              0x6deb6e9f
              0x6deb6ec7
              0x6deb6ecf
              0x00000000
              0x6deb6ecf
              0x00000000
              0x6deb6e9f
              0x6deb6d96
              0x6deb6d9e
              0x6deb6ed6
              0x6deb6ed6
              0x6deb6edc
              0x6deb6ede
              0x6deb6ee4
              0x6deb6ee4
              0x6deb6eed
              0x6deb6ef8
              0x00000000
              0x6deb6efd
              0x6deb6d94
              0x6deb6bca
              0x00000000
              0x6deb6bcc
              0x6deb6b0d
              0x00000000
              0x6deb6a4f
              0x6deb6a4f
              0x00000000
              0x6deb6a4f
              0x6deb6a21
              0x6deb6a21
              0x6deb6f06
              0x6deb6f06
              0x6deb6f0b
              0x6deb6f15
              0x6deb6f18
              0x6deb6f2f
              0x6deb6f2f
              0x6deb6a1f

              Strings
              • BoundaryDetection, xrefs: 6DEB6C29
              • Invalid Params(avDoc/mcOptions)., xrefs: 6DEB6F01
              • Invalid Params(pdDoc)., xrefs: 6DEB6A21
              • Failed to acquire PDPage., xrefs: 6DEB6D96
              • Missing state info for doc_page., xrefs: 6DEB6A4F
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID:
              • String ID: BoundaryDetection$Failed to acquire PDPage.$Invalid Params(avDoc/mcOptions).$Invalid Params(pdDoc).$Missing state info for doc_page.
              • API String ID: 0-370806174
              • Opcode ID: a3008dc32cf3e78af00ca7192e81bc5f6952f92c8c037793fdb426a2a1bad902
              • Instruction ID: 466a7ebdde95318b51eed883564608e6318d27793d6b7e37112f1e4c2b53e28a
              • Opcode Fuzzy Hash: a3008dc32cf3e78af00ca7192e81bc5f6952f92c8c037793fdb426a2a1bad902
              • Instruction Fuzzy Hash: 03F16974D086299BDB21CF64C944BEAB7B5FF59308F1041A9E90DAB250DF70AA84CF91
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 41%
              			E6DEC0290(int __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags, void* __fp0, intOrPtr _a4, intOrPtr* _a8) {
              				char _v8;
              				char _v16;
              				signed int _v20;
              				short _v24;
              				char _v32;
              				char _v36;
              				char _v40;
              				char _v56;
              				char _v60;
              				char _v64;
              				char _v80;
              				char _v104;
              				signed char _v105;
              				intOrPtr* _v112;
              				intOrPtr _v116;
              				intOrPtr _v120;
              				intOrPtr _v124;
              				intOrPtr _v128;
              				void* __ebp;
              				signed int _t87;
              				signed int _t88;
              				intOrPtr _t93;
              				void* _t95;
              				char* _t96;
              				char* _t97;
              				intOrPtr* _t98;
              				char* _t99;
              				short _t101;
              				intOrPtr _t102;
              				void _t106;
              				void _t108;
              				signed char _t110;
              				void* _t113;
              				char* _t114;
              				intOrPtr _t116;
              				void* _t118;
              				void* _t119;
              				intOrPtr _t120;
              				intOrPtr _t126;
              				intOrPtr* _t136;
              				intOrPtr* _t139;
              				intOrPtr _t140;
              				intOrPtr _t146;
              				char* _t149;
              				void _t150;
              				void* _t155;
              				intOrPtr* _t158;
              				char _t159;
              				intOrPtr _t160;
              				intOrPtr _t162;
              				intOrPtr _t163;
              				void* _t164;
              				intOrPtr _t165;
              				void* _t166;
              				intOrPtr _t167;
              				intOrPtr _t168;
              				intOrPtr _t172;
              				char _t174;
              				void* _t175;
              				void* _t176;
              				void* _t178;
              				intOrPtr* _t181;
              				intOrPtr _t182;
              				intOrPtr _t183;
              				void* _t185;
              				signed int _t187;
              				void* _t189;
              				void* _t191;
              				void* _t192;
              				void* _t204;
              
              				_t217 = __fp0;
              				_t129 = __ebx;
              				_t87 =  *0x6df223e4; // 0x955528f1
              				_t88 = _t87 ^ _t187;
              				_v20 = _t88;
              				 *[fs:0x0] =  &_v16;
              				_t161 = __ecx;
              				_v120 = __ecx;
              				_v124 = __ecx;
              				_t6 = _t161 + 8; // 0x955528f9
              				_t178 = _t6;
              				_v112 = _a8;
              				_v128 = __ecx;
              				 *((intOrPtr*)(__ecx)) = 0x6dee3d48;
              				E6DE494A0(_t178, _a4);
              				_t181 = __imp__clock;
              				_v8 = 0;
              				 *((intOrPtr*)(_v120 + 0x20)) =  *_t181(_t88, __edi, __esi,  *[fs:0x0], 0x6dec7cfe, 0xffffffff);
              				_t93 =  *_t181();
              				_t182 = _v120;
              				asm("xorps xmm0, xmm0");
              				 *((intOrPtr*)(_t182 + 0x24)) = _t93;
              				asm("movsd [esi+0x28], xmm0");
              				_t95 = E6DE9D600(__ebx, _t178, _t182, __fp0,  &_v104);
              				_t191 = _t189 - 0x70 + 4;
              				_v8 = 1;
              				_t96 = E6DE7B1C0(__ebx, _t95, _t178, _t182, __fp0, 0, 0x6dec8fc8, 1);
              				_v64 = 0;
              				_v60 = 0;
              				asm("movups xmm0, [eax]");
              				asm("movups [ebp-0x4c], xmm0");
              				asm("movq xmm0, [eax+0x10]");
              				asm("movq [ebp-0x3c], xmm0");
              				 *((intOrPtr*)(_t96 + 0x10)) = 0;
              				 *((intOrPtr*)(_t96 + 0x14)) = 0xf;
              				 *_t96 = 0;
              				_push(2);
              				_v8 = 2;
              				_t97 = L6DE38F40(__ebx,  &_v80, _t178, _t182, __fp0, ", ");
              				_v40 = 0;
              				_v36 = 0;
              				asm("movups xmm0, [eax]");
              				asm("movups [ebp-0x34], xmm0");
              				asm("movq xmm0, [eax+0x10]");
              				asm("movq [ebp-0x24], xmm0");
              				 *((intOrPtr*)(_t97 + 0x10)) = 0;
              				 *((intOrPtr*)(_t97 + 0x14)) = 0xf;
              				 *_t97 = 0;
              				_t98 = _v112;
              				_t183 = _t182 + 0x30;
              				_v8 = 3;
              				_t136 = _t98;
              				_v124 = _t183;
              				if( *((intOrPtr*)(_t98 + 0x14)) >= 0x10) {
              					_t136 =  *_t98;
              				}
              				_push( *((intOrPtr*)(_t98 + 0x10)));
              				_t99 = L6DE38F40(_t129,  &_v56, _t178, _t183, _t217, _t136);
              				 *((intOrPtr*)(_t183 + 0x10)) = 0;
              				 *((intOrPtr*)(_t183 + 0x14)) = 0;
              				asm("movups xmm0, [eax]");
              				asm("movups [esi], xmm0");
              				asm("movq xmm0, [eax+0x10]");
              				asm("movq [esi+0x10], xmm0");
              				 *((intOrPtr*)(_t99 + 0x10)) = 0;
              				 *((intOrPtr*)(_t99 + 0x14)) = 0xf;
              				 *_t99 = 0;
              				_t162 = _v36;
              				if(_t162 < 0x10) {
              					L6:
              					_v40 = 0;
              					_v36 = 0xf;
              					_v56 = 0;
              					_t163 = _v60;
              					if(_t163 >= 0x10) {
              						_t159 = _v80;
              						_t175 = _t163 + 1;
              						_t123 = _t159;
              						_v8 = 8;
              						if(_t175 >= 0x1000) {
              							_t159 =  *((intOrPtr*)(_t159 - 4));
              							_t175 = _t175 + 0x23;
              							if(_t123 > 0x1f) {
              								goto L9;
              							}
              						}
              						goto L10;
              					}
              				} else {
              					_t160 = _v56;
              					_t176 = _t162 + 1;
              					_t126 = _t160;
              					_v8 = 6;
              					if(_t176 < 0x1000) {
              						L5:
              						_push(_t176);
              						E6DE2D97F(_t126, _t160);
              						_t191 = _t191 + 8;
              						goto L6;
              					} else {
              						_t159 =  *((intOrPtr*)(_t160 - 4));
              						_t175 = _t176 + 0x23;
              						_t123 = _t126 - _t159 + 0xfffffffc;
              						if(_t126 - _t159 + 0xfffffffc > 0x1f) {
              							L9:
              							__imp___invalid_parameter_noinfo_noreturn();
              							L10:
              							_push(_t175);
              							E6DE2D97F(_t123, _t159);
              							_t191 = _t191 + 8;
              						} else {
              							goto L5;
              						}
              					}
              				}
              				_v64 = 0;
              				_v60 = 0xf;
              				_v80 = 0;
              				_v8 = 9;
              				E6DE54010(_t129,  &_v104, _t178, _t183, _t217);
              				asm("movq xmm0, [0x6dee3f8c]");
              				_t139 =  &_v32;
              				_t101 =  *0x6dee3f94; // 0x7c
              				_t54 = _t139 + 1; // 0x6debf17e
              				_t164 = _t54;
              				asm("movq [ebp-0x1c], xmm0");
              				_v24 = _t101;
              				_v112 = 0;
              				do {
              					_t102 =  *_t139;
              					_t139 = _t139 + 1;
              				} while (_t102 != 0);
              				_t140 = _t139 - _t164;
              				_v124 = _t140;
              				if(_t140 == 0) {
              					L32:
              					E6DE7B1C0(_t129, _t178, _t178, _t183, _t217, 0, "C:\\temp\\", 8);
              					 *[fs:0x0] = _v16;
              					return E6DE2B3B1(_v20 ^ _t187);
              				} else {
              					do {
              						_t146 =  *((intOrPtr*)(_t178 + 0x14));
              						_t106 = _t178;
              						if(_t146 >= 0x10) {
              							_t106 =  *_t178;
              						}
              						_t165 =  *((intOrPtr*)(_t178 + 0x10));
              						_v116 = _t106 + _t165;
              						_t108 = _t178;
              						_t204 = _t146 - 0x10;
              						if(_t204 >= 0) {
              							_t108 =  *_t178;
              						}
              						_t185 = _t108 + _t165;
              						_t166 = _t178;
              						if(_t204 >= 0) {
              							_t166 =  *_t178;
              						}
              						_t110 =  *((intOrPtr*)(_t187 + _v112 - 0x1c));
              						_v105 = _t110;
              						_t113 = memchr(_t166, _t110 & 0x000000ff, _t185 - _t166);
              						_t192 = _t191 + 0xc;
              						_t149 =  !=  ? _t113 : _t185;
              						_t114 = _t149;
              						if(_t149 != _t185) {
              							_t158 = _t149 + 1;
              							while(_t158 != _t185) {
              								_t174 =  *_t158;
              								if(_t174 != _t174) {
              									 *_t114 = _t174;
              									_t114 = _t114 + 1;
              								}
              								_t158 = _t158 + 1;
              							}
              						}
              						_t150 = _t178;
              						_v8 = 0xa;
              						if( *((intOrPtr*)(_t178 + 0x14)) >= 0x10) {
              							_t150 =  *_t178;
              						}
              						_t167 =  *((intOrPtr*)(_t178 + 0x10));
              						_t183 = _t114 - _t150;
              						if(_t167 < _t183) {
              							E6DE7B1B0(_t129, _t150, _t178, _t183, _t217);
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							_push(_t187);
              							_t116 = _v128;
              							 *(_t116 + 0x14) =  *(_t116 + 0x14) & 0xffffefff | 0x00002000;
              							return _t116;
              						} else {
              							goto L29;
              						}
              						goto L35;
              						L29:
              						_t155 = _v116 - _t114;
              						_t118 = _t167 - _t183;
              						_t156 =  <  ? _t118 : _t155;
              						_v116 =  <  ? _t118 : _t155;
              						_t119 = _t178;
              						if( *((intOrPtr*)(_t178 + 0x14)) >= 0x10) {
              							_t119 =  *_t178;
              						}
              						_t120 = _v116;
              						_t168 = _t167 - _t120;
              						 *((intOrPtr*)(_t178 + 0x10)) = _t168;
              						memmove(_t119 + _t183, _t120 + _t119 + _t183, _t168 - _t183 + 1);
              						_t191 = _t192 + 0xc;
              						_t172 = _v112 + 1;
              						_v8 = 9;
              						_v112 = _t172;
              					} while (_t172 < _v124);
              					goto L32;
              				}
              				L35:
              			}









































































              0x6dec0290
              0x6dec0290
              0x6dec02a4
              0x6dec02a9
              0x6dec02ab
              0x6dec02b4
              0x6dec02ba
              0x6dec02bc
              0x6dec02bf
              0x6dec02c5
              0x6dec02c5
              0x6dec02cb
              0x6dec02d0
              0x6dec02d4
              0x6dec02da
              0x6dec02df
              0x6dec02e5
              0x6dec02f1
              0x6dec02f4
              0x6dec02f6
              0x6dec02f9
              0x6dec02fc
              0x6dec0303
              0x6dec0308
              0x6dec030d
              0x6dec031b
              0x6dec031f
              0x6dec0324
              0x6dec032b
              0x6dec0332
              0x6dec0335
              0x6dec0339
              0x6dec033e
              0x6dec0343
              0x6dec034a
              0x6dec0351
              0x6dec0354
              0x6dec035e
              0x6dec0362
              0x6dec0367
              0x6dec036e
              0x6dec0375
              0x6dec0378
              0x6dec037c
              0x6dec0381
              0x6dec0386
              0x6dec038d
              0x6dec0394
              0x6dec0397
              0x6dec039a
              0x6dec039d
              0x6dec03a1
              0x6dec03a3
              0x6dec03aa
              0x6dec03ac
              0x6dec03ac
              0x6dec03ae
              0x6dec03b5
              0x6dec03ba
              0x6dec03c1
              0x6dec03c8
              0x6dec03cb
              0x6dec03ce
              0x6dec03d3
              0x6dec03d8
              0x6dec03df
              0x6dec03e6
              0x6dec03e9
              0x6dec03ef
              0x6dec041d
              0x6dec041d
              0x6dec0424
              0x6dec042b
              0x6dec042f
              0x6dec0435
              0x6dec0437
              0x6dec043a
              0x6dec043b
              0x6dec043d
              0x6dec0447
              0x6dec0449
              0x6dec044c
              0x6dec0457
              0x00000000
              0x00000000
              0x6dec0457
              0x00000000
              0x6dec0447
              0x6dec03f1
              0x6dec03f1
              0x6dec03f4
              0x6dec03f5
              0x6dec03f7
              0x6dec0401
              0x6dec0413
              0x6dec0413
              0x6dec0415
              0x6dec041a
              0x00000000
              0x6dec0403
              0x6dec0403
              0x6dec0406
              0x6dec040b
              0x6dec0411
              0x6dec0459
              0x6dec0459
              0x6dec045f
              0x6dec045f
              0x6dec0461
              0x6dec0466
              0x00000000
              0x00000000
              0x00000000
              0x6dec0411
              0x6dec0401
              0x6dec0469
              0x6dec0470
              0x6dec0477
              0x6dec047e
              0x6dec0482
              0x6dec0487
              0x6dec048f
              0x6dec0492
              0x6dec0498
              0x6dec0498
              0x6dec049b
              0x6dec04a0
              0x6dec04a4
              0x6dec04b0
              0x6dec04b0
              0x6dec04b2
              0x6dec04b3
              0x6dec04b7
              0x6dec04b9
              0x6dec04bc
              0x6dec0591
              0x6dec059c
              0x6dec05a7
              0x6dec05be
              0x6dec04c2
              0x6dec04c2
              0x6dec04c2
              0x6dec04c5
              0x6dec04ca
              0x6dec04cc
              0x6dec04cc
              0x6dec04ce
              0x6dec04d3
              0x6dec04d6
              0x6dec04d8
              0x6dec04db
              0x6dec04dd
              0x6dec04dd
              0x6dec04df
              0x6dec04e2
              0x6dec04e4
              0x6dec04e6
              0x6dec04e6
              0x6dec04eb
              0x6dec04f2
              0x6dec04fc
              0x6dec0501
              0x6dec0508
              0x6dec050b
              0x6dec050f
              0x6dec0511
              0x6dec0514
              0x6dec0520
              0x6dec0524
              0x6dec0526
              0x6dec0528
              0x6dec0528
              0x6dec0529
              0x6dec052a
              0x6dec0514
              0x6dec0532
              0x6dec0534
              0x6dec0538
              0x6dec053a
              0x6dec053a
              0x6dec053c
              0x6dec0541
              0x6dec0545
              0x6dec05c1
              0x6dec05c6
              0x6dec05c7
              0x6dec05c8
              0x6dec05c9
              0x6dec05ca
              0x6dec05cb
              0x6dec05cc
              0x6dec05cd
              0x6dec05ce
              0x6dec05cf
              0x6dec05d0
              0x6dec05d3
              0x6dec05e5
              0x6dec05e9
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6dec0547
              0x6dec054a
              0x6dec054e
              0x6dec0552
              0x6dec0559
              0x6dec055c
              0x6dec055e
              0x6dec0560
              0x6dec0560
              0x6dec0565
              0x6dec0568
              0x6dec056c
              0x6dec0575
              0x6dec057d
              0x6dec0580
              0x6dec0581
              0x6dec0585
              0x6dec0588
              0x00000000
              0x6dec04c2
              0x00000000

              APIs
              • clock.API-MS-WIN-CRT-TIME-L1-1-0(00000003,955528F1,6DEBF17D,955528F1), ref: 6DEC02EC
              • clock.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000001,6DEC7CFE,000000FF), ref: 6DEC02F4
                • Part of subcall function 6DE9D600: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE9D6E3
                • Part of subcall function 6DE9D600: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(?,00000000,00000000), ref: 6DE9D70B
                • Part of subcall function 6DE9D600: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DE9D745
                • Part of subcall function 6DE9D600: ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z.MSVCP140(?), ref: 6DE9D777
                • Part of subcall function 6DE7B1C0: memmove.VCRUNTIME140(?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D,00000003,?,6DECB280,00000001), ref: 6DE7B23E
                • Part of subcall function 6DE7B1C0: memcpy.VCRUNTIME140(?,?,?,?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D,00000003,?,6DECB280), ref: 6DE7B24D
                • Part of subcall function 6DE7B1C0: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000010,00000001,00000003,?,6DEC030D,?,?,?,6DEC030D), ref: 6DE7B265
                • Part of subcall function 6DE38EE0: memmove.VCRUNTIME140(6DE2D30D,?,6DE4D7BD,6DE4D7BD,6DF23638,?,?,6DE4D7BD,MagicClean:Highbeam,00000013), ref: 6DE38F78
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,6DEE3F88,00000002,00000000,6DEC8FC8,00000001), ref: 6DEC0459
              • memchr.VCRUNTIME140(955528F9,?,?,?,00000000,6DEE3F88,00000002,00000000,6DEC8FC8,00000001), ref: 6DEC04FC
              • memmove.VCRUNTIME140(?,?,?,00000000,6DEC8FC8,00000001), ref: 6DEC0575
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: U?$char_traits@$D@std@@@std@@$memmove$clockmemcpy$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??6?$basic_ostream@D@std@@@1@_V01@V?$basic_streambuf@_invalid_parameter_noinfo_noreturnmemchr
              • String ID: C:\temp\
              • API String ID: 1777380995-3089651091
              • Opcode ID: df4e65b826574b5e6059f91ecb8016c1b4882ba47e1dd7da1dd0878d80ef966d
              • Instruction ID: c968f01483d2596d3eec31742a9447567062b66c06c41214cae9636a0ba83dde
              • Opcode Fuzzy Hash: df4e65b826574b5e6059f91ecb8016c1b4882ba47e1dd7da1dd0878d80ef966d
              • Instruction Fuzzy Hash: 81B1E570E043589FDB19CF68C9547ADBBB1FF89304F20825DE415AB392DB719944CB92
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 75%
              			E6DE31840(intOrPtr __edx, intOrPtr _a4, short* _a8) {
              				char _v8;
              				char _v16;
              				intOrPtr _v20;
              				char _v21;
              				intOrPtr _v28;
              				char _v32;
              				signed int _t42;
              				intOrPtr _t46;
              				intOrPtr _t48;
              				char _t102;
              				intOrPtr _t109;
              				intOrPtr _t112;
              				intOrPtr _t113;
              				intOrPtr _t115;
              				intOrPtr _t116;
              				void* _t118;
              				void* _t119;
              				signed int _t120;
              				void* _t121;
              				intOrPtr _t122;
              				void* _t136;
              				void* _t140;
              
              				_t109 = __edx;
              				_push(0xffffffff);
              				_push(0x6dec2570);
              				_push( *[fs:0x0]);
              				_t122 = _t121 - 0x14;
              				_t42 =  *0x6df223e4; // 0x955528f1
              				_push(_t42 ^ _t120);
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t122;
              				_t115 =  *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4));
              				_t46 =  *0x6df233a4; // 0x0
              				if(_t46 >  *((intOrPtr*)(_t115 + 4))) {
              					E6DEC0F8B(_t46, 0x6df233a4);
              					_t122 = _t122 + 4;
              					if( *0x6df233a4 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df233a0 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("Artifact");
              						E6DEC0F41(0x6df233a4);
              						_t122 = _t122 + 8;
              					}
              				}
              				_t48 =  *0x6df233ac; // 0x0
              				if(_t48 >  *((intOrPtr*)(_t115 + 4))) {
              					E6DEC0F8B(_t48, 0x6df233ac);
              					_t122 = _t122 + 4;
              					if( *0x6df233ac == 0xffffffff) {
              						_v8 = 1;
              						 *0x6df233a8 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("Pagination");
              						E6DEC0F41(0x6df233ac);
              						_t122 = _t122 + 8;
              					}
              				}
              				_t102 = 0;
              				_v8 = 2;
              				 *_a8 = 0xffff;
              				_v21 = 0;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              				_t116 = _a4;
              				_v8 = 3;
              				if(_t116 != 0) {
              					_t136 = ( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xf0))))(_t116) & 0x0000ffff) -  *0x6df233a0; // 0x0
              					if(_t136 == 0) {
              						_v32 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x18))))();
              						_push(0);
              						_push( &_v32);
              						_v28 = _t109;
              						_push(_t116);
              						if(( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xf4))))() & 0x0000ffff) != 0) {
              							_push(_v28);
              							_push(_v32);
              							if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 6) {
              								_t118 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x154))))(_v32, _v28, "Type");
              								_t112 = _t109;
              								_push(_t112);
              								_push(_t118);
              								if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 4) {
              									_t140 = ( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x4c))))(_t118, _t112) & 0x0000ffff) -  *0x6df233a8; // 0x0
              									if(_t140 == 0) {
              										_t102 = 1;
              										_v21 = 1;
              										_t119 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x154))))(_v32, _v28, "Subtype");
              										_t113 = _t109;
              										_push(_t113);
              										_push(_t119);
              										if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 8))))() == 4) {
              											 *_a8 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x4c))))(_t119, _t113) & 0x0000ffff;
              										}
              									}
              								}
              							}
              						}
              					}
              				}
              				_v8 = 4;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              				 *[fs:0x0] = _v16;
              				return _t102;
              			}

























              0x6de31840
              0x6de31843
              0x6de31845
              0x6de31850
              0x6de31851
              0x6de31857
              0x6de3185e
              0x6de31862
              0x6de31868
              0x6de31877
              0x6de3187a
              0x6de31885
              0x6de31a28
              0x6de31a2d
              0x6de31a37
              0x6de31a47
              0x6de31a58
              0x6de31a5e
              0x6de31a63
              0x6de31a63
              0x6de31a37
              0x6de3188b
              0x6de31896
              0x6de31a70
              0x6de31a75
              0x6de31a7f
              0x6de31a8f
              0x6de31aa0
              0x6de31aa6
              0x6de31aab
              0x6de31aab
              0x6de31a7f
              0x6de318a9
              0x6de318ab
              0x6de318b4
              0x6de318bc
              0x6de318c2
              0x6de318c7
              0x6de318ca
              0x6de318d0
              0x6de318ea
              0x6de318f1
              0x6de31901
              0x6de31907
              0x6de31909
              0x6de3190f
              0x6de31912
              0x6de31924
              0x6de3192f
              0x6de31932
              0x6de31940
              0x6de3195e
              0x6de31968
              0x6de3196a
              0x6de3196e
              0x6de31977
              0x6de3198b
              0x6de31992
              0x6de31999
              0x6de319a3
              0x6de319b1
              0x6de319bb
              0x6de319bd
              0x6de319c1
              0x6de319ca
              0x6de319e1
              0x6de319e1
              0x6de319ca
              0x6de31992
              0x6de31977
              0x6de31940
              0x6de31924
              0x6de318f1
              0x6de319e9
              0x6de319f0
              0x6de319f7
              0x6de31a05

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DE31A5E
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Init_thread_footer
              • String ID: Artifact$Pagination$Subtype$Type
              • API String ID: 1385522511-4084431725
              • Opcode ID: 53d37925ce25e025f1cd20a6a42484b439d44b751eb8799dcb9cdddfcaac191d
              • Instruction ID: 4079a819d0aeeb06c2636a6413d32b4c95ee23806e1362fde2532e2666c3bec5
              • Opcode Fuzzy Hash: 53d37925ce25e025f1cd20a6a42484b439d44b751eb8799dcb9cdddfcaac191d
              • Instruction Fuzzy Hash: 45517B75A10141DFDB00CBD8C981FAA77F0FB4A324F26416AE924DB360DB75AE41CBA1
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 95%
              			E6DE315E0(char _a4, intOrPtr* _a8) {
              				char _v8;
              				char _v16;
              				signed int _t35;
              				intOrPtr _t39;
              				intOrPtr _t41;
              				intOrPtr _t43;
              				signed int _t49;
              				intOrPtr _t56;
              				intOrPtr _t57;
              				intOrPtr _t73;
              				char _t89;
              				intOrPtr _t95;
              				intOrPtr* _t97;
              				signed int _t101;
              				void* _t102;
              				void* _t110;
              
              				_push(0xffffffff);
              				_push(0x6dec2534);
              				_push( *[fs:0x0]);
              				_t35 =  *0x6df223e4; // 0x955528f1
              				_push(_t35 ^ _t101);
              				 *[fs:0x0] =  &_v16;
              				_t95 =  *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4));
              				_t39 =  *0x6df233f4; // 0x0
              				if(_t39 >  *((intOrPtr*)(_t95 + 4))) {
              					E6DEC0F8B(_t39, 0x6df233f4);
              					_t102 = _t102 + 4;
              					__eflags =  *0x6df233f4 - 0xffffffff;
              					if( *0x6df233f4 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df233f0 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("DeviceGray");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233f4);
              						_t102 = _t102 + 8;
              					}
              				}
              				_t41 =  *0x6df233fc; // 0x0
              				if(_t41 >  *((intOrPtr*)(_t95 + 4))) {
              					E6DEC0F8B(_t41, 0x6df233fc);
              					_t102 = _t102 + 4;
              					__eflags =  *0x6df233fc - 0xffffffff;
              					if( *0x6df233fc == 0xffffffff) {
              						_v8 = 1;
              						 *0x6df233f8 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("DeviceRGB");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df233fc);
              						_t102 = _t102 + 8;
              					}
              				}
              				_t43 =  *0x6df23404; // 0x0
              				if(_t43 >  *((intOrPtr*)(_t95 + 4))) {
              					E6DEC0F8B(_t43, 0x6df23404);
              					_t102 = _t102 + 4;
              					__eflags =  *0x6df23404 - 0xffffffff;
              					if( *0x6df23404 == 0xffffffff) {
              						_v8 = 2;
              						 *0x6df23400 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("ICCBased");
              						_v8 = 0xffffffff;
              						E6DEC0F41(0x6df23404);
              						_t102 = _t102 + 8;
              					}
              				}
              				_t89 = _a4;
              				if(_t89 == 0) {
              					L21:
              					__eflags = 0;
              					 *[fs:0x0] = _v16;
              					return 0;
              				} else {
              					_t97 = _a8;
              					if(_t97 == 0) {
              						goto L21;
              					} else {
              						_t73 = 0;
              						_t49 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0xb0))))(_t89) & 0x0000ffff;
              						_t110 = _t49 -  *0x6df233f0; // 0x0
              						if(_t110 != 0) {
              							__eflags = _t49 -  *0x6df233f8; // 0x0
              							if(__eflags == 0) {
              								L17:
              								__eflags =  *_t97 - 0x10000;
              								if( *_t97 != 0x10000) {
              									goto L14;
              								} else {
              									__eflags =  *((intOrPtr*)(_t97 + 4)) - 0x10000;
              									if( *((intOrPtr*)(_t97 + 4)) != 0x10000) {
              										goto L14;
              									} else {
              										__eflags =  *((intOrPtr*)(_t97 + 8)) - 0x10000;
              										if( *((intOrPtr*)(_t97 + 8)) != 0x10000) {
              											goto L14;
              										} else {
              											goto L20;
              										}
              									}
              								}
              							} else {
              								__eflags = _t49 -  *0x6df23400; // 0x0
              								if(__eflags != 0) {
              									L15:
              									 *[fs:0x0] = _v16;
              									return _t73;
              								} else {
              									__eflags =  *((intOrPtr*)(_t97 + 0x20));
              									if( *((intOrPtr*)(_t97 + 0x20)) != 0) {
              										goto L15;
              									} else {
              										__eflags =  *((intOrPtr*)(_t97 + 0x1c));
              										if( *((intOrPtr*)(_t97 + 0x1c)) != 0) {
              											goto L15;
              										} else {
              											_a4 = 0;
              											 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ea8 + 0x268))))(_t89,  &_a4);
              											_t56 = _a4;
              											__eflags = _t56;
              											if(_t56 == 0) {
              												L14:
              												_t73 = 0;
              												__eflags = 0;
              												goto L15;
              											} else {
              												_t57 =  *((intOrPtr*)(_t56 + 8));
              												__eflags = _t57 - 1;
              												if(_t57 != 1) {
              													__eflags = _t57 - 3;
              													if(_t57 != 3) {
              														goto L14;
              													} else {
              														goto L17;
              													}
              												} else {
              													__eflags =  *_t97 - 0x10000;
              													if( *_t97 == 0x10000) {
              														L20:
              														 *[fs:0x0] = _v16;
              														return 1;
              													} else {
              														goto L14;
              													}
              												}
              											}
              										}
              									}
              								}
              							}
              						} else {
              							 *[fs:0x0] = _v16;
              							return 0;
              						}
              					}
              				}
              			}



















              0x6de315e3
              0x6de315e5
              0x6de315f0
              0x6de315f4
              0x6de315fb
              0x6de315ff
              0x6de31611
              0x6de31614
              0x6de3161f
              0x6de3174e
              0x6de31753
              0x6de31756
              0x6de3175d
              0x6de3176d
              0x6de3177e
              0x6de31784
              0x6de3178b
              0x6de31790
              0x6de31790
              0x6de3175d
              0x6de31625
              0x6de31630
              0x6de3179d
              0x6de317a2
              0x6de317a5
              0x6de317ac
              0x6de317bc
              0x6de317cd
              0x6de317d3
              0x6de317da
              0x6de317df
              0x6de317df
              0x6de317ac
              0x6de31636
              0x6de31641
              0x6de317ec
              0x6de317f1
              0x6de317f4
              0x6de317fb
              0x6de3180b
              0x6de3181c
              0x6de31822
              0x6de31829
              0x6de3182e
              0x6de3182e
              0x6de317fb
              0x6de31647
              0x6de3164c
              0x6de31735
              0x6de31735
              0x6de3173a
              0x6de31748
              0x6de31652
              0x6de31652
              0x6de31657
              0x00000000
              0x6de3165d
              0x6de31662
              0x6de3166d
              0x6de31673
              0x6de3167a
              0x6de31699
              0x6de316a0
              0x6de31705
              0x6de31705
              0x6de3170b
              0x00000000
              0x6de3170d
              0x6de3170d
              0x6de31714
              0x00000000
              0x6de31716
              0x6de31716
              0x6de3171d
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de3171d
              0x6de31714
              0x6de316a2
              0x6de316a2
              0x6de316a9
              0x6de316ec
              0x6de316f1
              0x6de316ff
              0x6de316ab
              0x6de316ab
              0x6de316af
              0x00000000
              0x6de316b1
              0x6de316b1
              0x6de316b5
              0x00000000
              0x6de316b7
              0x6de316ba
              0x6de316ce
              0x6de316d0
              0x6de316d6
              0x6de316d8
              0x6de316ea
              0x6de316ea
              0x6de316ea
              0x00000000
              0x6de316da
              0x6de316da
              0x6de316dd
              0x6de316e0
              0x6de31700
              0x6de31703
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de316e2
              0x6de316e2
              0x6de316e8
              0x6de3171f
              0x6de31726
              0x6de31734
              0x00000000
              0x00000000
              0x00000000
              0x6de316e8
              0x6de316e0
              0x6de316d8
              0x6de316b5
              0x6de316af
              0x6de316a9
              0x6de3167c
              0x6de3168a
              0x6de31698
              0x6de31698
              0x6de3167a
              0x6de31657

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DE3178B
              • __Init_thread_footer.LIBCMT ref: 6DE317DA
              • __Init_thread_footer.LIBCMT ref: 6DE31829
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Init_thread_footer
              • String ID: DeviceGray$DeviceRGB$ICCBased
              • API String ID: 1385522511-2813593800
              • Opcode ID: 56919da1bae4b29af3ea3e52779a74dd7a809a43745559a88918887b87b8f856
              • Instruction ID: 9f89a410114709d800c209e6c98fff07305c73a62d74967386433f588d8e1845
              • Opcode Fuzzy Hash: 56919da1bae4b29af3ea3e52779a74dd7a809a43745559a88918887b87b8f856
              • Instruction Fuzzy Hash: EF51B3B6A04215DFCB10CFD8D941BA5B3F0FB46328FA6426EE86497350DB71AA81CB51
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,955528F1,955528F1,95552909,00000000,6DEC0051,00000000), ref: 6DEB953D
              • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6DEB9558
              • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140 ref: 6DEB957F
              • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?), ref: 6DEB959F
              • std::_Facet_Register.LIBCPMT ref: 6DEB95B8
              • ??1_Lockit@std@@QAE@XZ.MSVCP140 ref: 6DEB95D3
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DEB95ED
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
              • String ID:
              • API String ID: 762505753-0
              • Opcode ID: f576dbc8537cbead02e779bfdf157adcd3ab042739ebc7721e85613fd1f74e35
              • Instruction ID: ea70ecf124a0e7578eb323ab05affcc9dd044469528f126626053ad428c6df12
              • Opcode Fuzzy Hash: f576dbc8537cbead02e779bfdf157adcd3ab042739ebc7721e85613fd1f74e35
              • Instruction Fuzzy Hash: 47318E719452249FCB11CF54CA88B6ABBB8FF05724F26456AEC25A7351DB30BD00CBA1
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 21%
              			E6DE11540() {
              				char _v32;
              				void* _t2;
              				char _t5;
              				intOrPtr* _t11;
              				struct _CRITICAL_SECTION* _t12;
              				void* _t14;
              				struct _CRITICAL_SECTION* _t15;
              				void* _t18;
              				void* _t20;
              				void* _t23;
              				intOrPtr* _t24;
              				intOrPtr* _t25;
              				intOrPtr* _t26;
              				intOrPtr* _t28;
              				intOrPtr* _t29;
              
              				_t20 = _t18;
              				if( *0x6df2511c != 0) {
              					_push(_t20);
              					_t24 = _t23 - 8;
              					 *_t24 = 0x6df24fc0;
              					EnterCriticalSection(_t15);
              					_t25 = _t24 - 4;
              					 *0x6df25110 = 1;
              					 *_t25 = 0x6df24ff8;
              					L6DEC1F68();
              					_t26 = _t25 - 4;
              					 *_t26 = 0x6df25000;
              					L6DEC1F68();
              					_t5 = 0x6df25008;
              					_v32 = 0x6df25008;
              					L6DEC1F68();
              					_t28 = _t26;
              					 *_t28 = 0x6df24fc0;
              					LeaveCriticalSection(_t12);
              					_t29 = _t28 - 4;
              					if( *0x6df25118 <= 1) {
              						L5:
              						 *_t29 = 0x6df24fc0;
              						DeleteCriticalSection(??);
              						 *0x6df24fbc = 0;
              						 *0x6df24fb8 = 0;
              						 *0x6df2511c = 0;
              						return _t5;
              					}
              					_t14 = 0;
              					_t11 = 0x6df25010;
              					do {
              						 *_t29 =  *_t11;
              						_v32 = 0xffffffff;
              						WaitForSingleObject(??, ??);
              						_t29 = _t29 - 8;
              						_t14 = _t14 + 1;
              						_t5 =  *0x6df25118 - 1;
              						_t11 = _t11 + 4;
              					} while (_t14 < _t5);
              					goto L5;
              				}
              				return _t2;
              			}


















              0x6de11543
              0x6de11557
              0x6de1155d
              0x6de11563
              0x6de1156c
              0x6de1156f
              0x6de11574
              0x6de11577
              0x6de11584
              0x6de11587
              0x6de1158c
              0x6de11595
              0x6de11598
              0x6de115a0
              0x6de115a6
              0x6de115a9
              0x6de115ae
              0x6de115b1
              0x6de115b4
              0x6de115b9
              0x6de115c3
              0x6de115f3
              0x6de115f3
              0x6de115f6
              0x6de115fe
              0x6de11608
              0x6de11612
              0x00000000
              0x6de1161f
              0x6de115c5
              0x6de115c7
              0x6de115d0
              0x6de115d2
              0x6de115d5
              0x6de115dd
              0x6de115e2
              0x6de115e5
              0x6de115eb
              0x6de115ec
              0x6de115ef
              0x00000000
              0x6de115d0
              0x6de11620

              APIs
              • EnterCriticalSection.KERNEL32 ref: 6DE1156F
              • WakeAllConditionVariable.KERNEL32 ref: 6DE11587
              • WakeAllConditionVariable.KERNEL32 ref: 6DE11598
              • WakeAllConditionVariable.KERNEL32 ref: 6DE115A9
              • LeaveCriticalSection.KERNEL32 ref: 6DE115B4
              • WaitForSingleObject.KERNEL32 ref: 6DE115DD
              • DeleteCriticalSection.KERNEL32 ref: 6DE115F6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: ConditionCriticalSectionVariableWake$DeleteEnterLeaveObjectSingleWait
              • String ID:
              • API String ID: 1889177183-0
              • Opcode ID: 3368be510b326e353d06e34f7b4a2fbbc529f5a13268764e01933fac8ec4cd9f
              • Instruction ID: 0d580bca1be96d4f0b806d06e56ffd87cc0336a35fc35c76c25621db60d4e80d
              • Opcode Fuzzy Hash: 3368be510b326e353d06e34f7b4a2fbbc529f5a13268764e01933fac8ec4cd9f
              • Instruction Fuzzy Hash: FE11AFB14187849BDF00BBB8E989B297BB4AB46258F13452DC59583748EB70914DCBC3
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 93%
              			E6DE5C6E0(intOrPtr __ecx) {
              				struct HDC__* _v8;
              				char _v16;
              				intOrPtr _v20;
              				intOrPtr _v24;
              				signed int _t67;
              				intOrPtr _t70;
              				intOrPtr _t80;
              				intOrPtr _t81;
              				void* _t123;
              				void* _t124;
              				void* _t125;
              				void* _t126;
              				struct HDC__* _t127;
              				struct HDC__* _t128;
              				intOrPtr _t129;
              				intOrPtr _t130;
              				intOrPtr _t131;
              				intOrPtr _t140;
              				signed int _t142;
              				void* _t143;
              				intOrPtr _t144;
              				void* _t145;
              
              				_push(0xffffffff);
              				_push(0x6dec4468);
              				_push( *[fs:0x0]);
              				_t144 = _t143 - 0xc;
              				_t67 =  *0x6df223e4; // 0x955528f1
              				_push(_t67 ^ _t142);
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t144;
              				_t140 = __ecx;
              				_v24 = __ecx;
              				_t70 =  *((intOrPtr*)(__ecx + 0x200));
              				if( *((short*)(_t70 + 0x84)) != 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x80))))(0xa,  *(_t70 + 0x86) & 0x0000ffff);
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x80))))(0x30,  *( *((intOrPtr*)(__ecx + 0x200)) + 0x88) & 0x0000ffff);
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x80))))(0x53,  *( *((intOrPtr*)(__ecx + 0x200)) + 0x8a) & 0x0000ffff);
              					_t144 = _t144 + 0x18;
              					 *((short*)( *((intOrPtr*)(__ecx + 0x200)) + 0x84)) = 0;
              					_t70 =  *((intOrPtr*)(__ecx + 0x200));
              				}
              				_t123 =  *(_t70 + 0x70);
              				if(_t123 != 0) {
              					SelectObject( *(_t70 + 0x7c), _t123);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t124 =  *(_t70 + 0x6c);
              				if(_t124 != 0) {
              					DeleteObject(_t124);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t125 =  *(_t70 + 0x78);
              				if(_t125 != 0) {
              					SelectObject( *(_t70 + 0x80), _t125);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t126 =  *(_t70 + 0x74);
              				if(_t126 != 0) {
              					DeleteObject(_t126);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t127 =  *(_t70 + 0x80);
              				if(_t127 != 0) {
              					DeleteDC(_t127);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t128 =  *(_t70 + 0x7c);
              				if(_t128 != 0) {
              					DeleteDC(_t128);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              				}
              				_t129 =  *((intOrPtr*)(_t70 + 0x68));
              				if(_t129 != 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xc))))(_t129);
              					_t70 =  *((intOrPtr*)(_t140 + 0x200));
              					_t144 = _t144 + 4;
              				}
              				 *(_t70 + 0x7c) = 0;
              				_v8 = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x80) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x68) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x6c) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x70) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x74) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 0x78) = 0;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              				_t145 = _t144 + 8;
              				_t80 =  *((intOrPtr*)(_t140 + 0x200));
              				_v8 = 1;
              				_t130 =  *((intOrPtr*)(_t80 + 8));
              				if(_t130 != 0 &&  *((char*)(_t80 + 0x11d)) != 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x228))))(_t130);
              					_t145 = _t145 + 4;
              				}
              				_t81 =  *((intOrPtr*)(_t140 + 0x200));
              				_t131 =  *((intOrPtr*)(_t81 + 4));
              				if(_t131 != 0 &&  *((char*)(_t81 + 0x11c)) != 0) {
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24e90 + 0x11c))))(_t131);
              					_t145 = _t145 + 4;
              				}
              				_v8 = 2;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              				_v8 = 0xffffffff;
              				E6DE5C400(0);
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 8) = 0;
              				 *( *((intOrPtr*)(_t140 + 0x200)) + 4) = 0;
              				 *[fs:0x0] = _v16;
              				return 1;
              			}

























              0x6de5c6e3
              0x6de5c6e5
              0x6de5c6f0
              0x6de5c6f1
              0x6de5c6f7
              0x6de5c6fe
              0x6de5c702
              0x6de5c708
              0x6de5c70b
              0x6de5c70d
              0x6de5c710
              0x6de5c71e
              0x6de5c735
              0x6de5c752
              0x6de5c76f
              0x6de5c777
              0x6de5c77c
              0x6de5c783
              0x6de5c783
              0x6de5c789
              0x6de5c794
              0x6de5c79a
              0x6de5c79c
              0x6de5c79c
              0x6de5c7a2
              0x6de5c7ad
              0x6de5c7b0
              0x6de5c7b2
              0x6de5c7b2
              0x6de5c7b8
              0x6de5c7bd
              0x6de5c7c6
              0x6de5c7c8
              0x6de5c7c8
              0x6de5c7ce
              0x6de5c7d3
              0x6de5c7d6
              0x6de5c7d8
              0x6de5c7d8
              0x6de5c7de
              0x6de5c7ec
              0x6de5c7ef
              0x6de5c7f1
              0x6de5c7f1
              0x6de5c7f7
              0x6de5c7fc
              0x6de5c7ff
              0x6de5c801
              0x6de5c801
              0x6de5c807
              0x6de5c80c
              0x6de5c817
              0x6de5c819
              0x6de5c81f
              0x6de5c81f
              0x6de5c822
              0x6de5c836
              0x6de5c83d
              0x6de5c84d
              0x6de5c85a
              0x6de5c867
              0x6de5c874
              0x6de5c881
              0x6de5c890
              0x6de5c892
              0x6de5c895
              0x6de5c89b
              0x6de5c89f
              0x6de5c8a4
              0x6de5c8bb
              0x6de5c8bd
              0x6de5c8bd
              0x6de5c8c0
              0x6de5c8c6
              0x6de5c8cb
              0x6de5c8e2
              0x6de5c8e4
              0x6de5c8e4
              0x6de5c8ec
              0x6de5c8f3
              0x6de5c90c
              0x6de5c913
              0x6de5c921
              0x6de5c92e
              0x6de5c93a
              0x6de5c948

              APIs
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: DeleteObject$Select
              • String ID:
              • API String ID: 207189511-0
              • Opcode ID: 4163ea7a4625621ee9d16909b27c6e8c03c1ced3eb2f5a741121da16c6f09ae6
              • Instruction ID: 9be1d71e99f235c93c2f36f80bbb4326f66d14a903eb4e1c098fd992371abc36
              • Opcode Fuzzy Hash: 4163ea7a4625621ee9d16909b27c6e8c03c1ced3eb2f5a741121da16c6f09ae6
              • Instruction Fuzzy Hash: 0A6116742107019FE714DF68C898FA6B7F4BF08314F1645ADE969DB3A2CBB6A904CB50
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(00000000,00000000,955528F1,00000000), ref: 6DE8F3CD
              • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z.MSVCP140(?,?,00000000,00000000,955528F1,00000000), ref: 6DE8F3F6
              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(00000000), ref: 6DE8F422
              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000004,00000000), ref: 6DE8F486
              • ?uncaught_exception@std@@YA_NXZ.MSVCP140 ref: 6DE8F493
              • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140 ref: 6DE8F49F
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exception@std@@Osfx@?$basic_ostream@
              • String ID:
              • API String ID: 3901553425-0
              • Opcode ID: eede8dbf505d14f3f2daec7896a5416c94eb9dcdb6409814194aed7e9c2d7b32
              • Instruction ID: b644f50b51c4c985f6335eb5585542d738e5b06f45b21292075ebffd8ad29c63
              • Opcode Fuzzy Hash: eede8dbf505d14f3f2daec7896a5416c94eb9dcdb6409814194aed7e9c2d7b32
              • Instruction Fuzzy Hash: 5D518E759046058FCB05CF58C590BA9BBB1BF4A328F358299DD296B3A2CF39DD02CB51
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _Thrd_id.MSVCP140(955528F1,00000000,?,?,6DEC59A8), ref: 6DE7BE3C
              • _Thrd_join.MSVCP140(00000000,?,00000000,955528F1,00000000,?,?,6DEC59A8), ref: 6DE7BE51
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(955528F1,00000000,?,?,6DEC59A8), ref: 6DE7BEBD
              • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE7BEC3
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Thrd_idThrd_join_invalid_parameter_noinfo_noreturnterminate
              • String ID:
              • API String ID: 1890663718-0
              • Opcode ID: f59c5451266991250d25749173faa698d6533800783ae70c75537d1d05ff2ffe
              • Instruction ID: f3cf2a689a6f518064261bc2dd36d50c78ac90c77e0f7adb785161b062082b44
              • Opcode Fuzzy Hash: f59c5451266991250d25749173faa698d6533800783ae70c75537d1d05ff2ffe
              • Instruction Fuzzy Hash: E2416F71D046099FDB61CF99C980BEEB7F8FF48314F21812AE625A7340DB706A45CB61
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _libm_sse2_pow_precise.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B005
              • _libm_sse2_pow_precise.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B04C
              • _libm_sse2_pow_precise.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B090
              • ceil.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B0CC
              • ceil.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B0F3
              • ceil.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE7B11A
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _libm_sse2_pow_preciseceil
              • String ID:
              • API String ID: 3852068694-0
              • Opcode ID: 4332cb1be9bbca58de2c8301f8c802948854c56b371b219de50b9f629a4d5bcd
              • Instruction ID: 54ed24c11d57c9ce9c49aa8f354028a0d7b07e4388e6e657d1e79c540c6a5405
              • Opcode Fuzzy Hash: 4332cb1be9bbca58de2c8301f8c802948854c56b371b219de50b9f629a4d5bcd
              • Instruction Fuzzy Hash: 5E411B61C15E5DC9CF43DFB5A8612AEB7B8FF9B392B119356D86A3A011DF3580A2C340
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 85%
              			E6DE4D680(void* __ebx, void* __edi, void* __esi) {
              				char _v8;
              				char _v16;
              				void* __ecx;
              				void* __ebp;
              				signed int _t16;
              				intOrPtr _t20;
              				intOrPtr* _t23;
              				signed int _t50;
              
              				_t49 = __esi;
              				_t48 = __edi;
              				_t37 = __ebx;
              				_push(0xffffffff);
              				_push(0x6dec3688);
              				_push( *[fs:0x0]);
              				_t16 =  *0x6df223e4; // 0x955528f1
              				_push(_t16 ^ _t50);
              				 *[fs:0x0] =  &_v16;
              				_t20 =  *0x6df23698; // 0x0
              				if(_t20 >  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4)) + 4))) {
              					E6DEC0F8B(_t20, 0x6df23698);
              					__eflags =  *0x6df23698 - 0xffffffff;
              					if( *0x6df23698 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df23620 = 0;
              						 *0x6df23624 = 0;
              						_t23 = E6DE2AED1();
              						 *_t23 = _t23;
              						 *((intOrPtr*)(_t23 + 4)) = _t23;
              						 *((intOrPtr*)(_t23 + 8)) = _t23;
              						 *((short*)(_t23 + 0xc)) = 0x101;
              						 *0x6df23620 = _t23;
              						_v8 = 1;
              						 *0x6df23628 = 0;
              						E6DEB3CF0(0x6df2362c);
              						 *0x6df23648 = 0;
              						 *0x6df2364c = 0xf;
              						 *0x6df23638 = 0;
              						 *0x6df23660 = 0;
              						 *0x6df23664 = 0xf;
              						 *0x6df23650 = 0;
              						 *0x6df23678 = 0;
              						 *0x6df2367c = 0xf;
              						 *0x6df23668 = 0;
              						 *0x6df23690 = 0;
              						 *0x6df23694 = 0xf;
              						 *0x6df23680 = 0;
              						_v8 = 6;
              						E6DE540B0(__ebx, 0x6df23638, __edi, __esi, "MagicClean:Highbeam", 0x13);
              						E6DE540B0(__ebx, 0x6df23650, __edi, __esi, "MagicCleanPerspectiveCorrection", 0x1f);
              						E6DE540B0(__ebx, 0x6df23668, __edi, __esi, "MagicClean:AutoClean", 0x14);
              						E6DE540B0(_t37, 0x6df23680, _t48, _t49, "MagicClean:Level", 0x10);
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xa4))))(8,  *0x6df24ee0,  &M6DEB5000, 0, 0x488);
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0xa4))))(0x21,  *0x6df24ee0,  &M6DEB50E0, 0);
              						_v8 = 0;
              						E6DE2AD9C(__eflags, 0x6dec7f30);
              						E6DEC0F41(0x6df23698);
              					}
              				}
              				 *[fs:0x0] = _v16;
              				return 0x6df23620;
              			}











              0x6de4d680
              0x6de4d680
              0x6de4d680
              0x6de4d683
              0x6de4d685
              0x6de4d690
              0x6de4d692
              0x6de4d699
              0x6de4d69d
              0x6de4d6b2
              0x6de4d6bd
              0x6de4d6d8
              0x6de4d6e0
              0x6de4d6e7
              0x6de4d6ee
              0x6de4d6f5
              0x6de4d6ff
              0x6de4d709
              0x6de4d711
              0x6de4d713
              0x6de4d716
              0x6de4d719
              0x6de4d71f
              0x6de4d729
              0x6de4d72d
              0x6de4d737
              0x6de4d73c
              0x6de4d746
              0x6de4d750
              0x6de4d757
              0x6de4d761
              0x6de4d76b
              0x6de4d772
              0x6de4d77c
              0x6de4d786
              0x6de4d78d
              0x6de4d797
              0x6de4d7a1
              0x6de4d7b4
              0x6de4d7b8
              0x6de4d7c9
              0x6de4d7da
              0x6de4d7eb
              0x6de4d80a
              0x6de4d826
              0x6de4d82d
              0x6de4d831
              0x6de4d83b
              0x6de4d840
              0x6de4d6e7
              0x6de4d6c7
              0x6de4d6d2

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DE4D83B
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Init_thread_footer
              • String ID: MagicClean:AutoClean$MagicClean:Highbeam$MagicClean:Level$MagicCleanPerspectiveCorrection
              • API String ID: 1385522511-2309053443
              • Opcode ID: dc989fbc2fd628ac2de41997adf09d1836a6d2cbc9f694d172dd5b0169a6b533
              • Instruction ID: 5c887d863d4d28f839a6da27626abe926f1dd25b475736b5cd61369954e2eaa6
              • Opcode Fuzzy Hash: dc989fbc2fd628ac2de41997adf09d1836a6d2cbc9f694d172dd5b0169a6b533
              • Instruction Fuzzy Hash: 2B416CF0614240AFEB21CFD8C954F6A3FF9A70A718F62416DE6045F386CBB664448B57
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 68%
              			E6DE772C0(void* __eflags, intOrPtr _a4, char _a8) {
              				void* _v8;
              				char _v12;
              				void* __esi;
              				intOrPtr* _t24;
              				intOrPtr* _t27;
              				void* _t31;
              				intOrPtr* _t32;
              				struct HINSTANCE__* _t34;
              				void* _t36;
              				intOrPtr _t39;
              				intOrPtr* _t42;
              				void* _t43;
              				void* _t44;
              				void* _t45;
              
              				_v12 = 0;
              				_v8 = 0;
              				_t45 = E6DE76910(_t36, _t43, _t44, _a4, _a8,  &_v12,  &_v8);
              				if(_t45 >= 0) {
              					_t27 = _v8;
              					_t45 =  *((intOrPtr*)( *_t27 + 0x1c))(_t27,  &_a8);
              					if(_t45 >= 0) {
              						if( *0x6df24f48 != 1) {
              							L5:
              							_t42 = __imp__#186;
              						} else {
              							_t34 = GetModuleHandleW(L"OLEAUT32.DLL");
              							if(_t34 == 0) {
              								goto L5;
              							} else {
              								_t42 = GetProcAddress(_t34, "UnRegisterTypeLibForUser");
              								if(_t42 == 0) {
              									goto L5;
              								}
              							}
              						}
              						_t39 = _a8;
              						_t31 =  *_t42(_t39,  *(_t39 + 0x18) & 0x0000ffff,  *(_t39 + 0x1a) & 0x0000ffff,  *((intOrPtr*)(_t39 + 0x10)),  *((intOrPtr*)(_t39 + 0x14)));
              						_t45 = _t31;
              						_t32 = _v8;
              						 *((intOrPtr*)( *_t32 + 0x30))(_t32, _a8);
              					}
              				}
              				_t24 = _v8;
              				if(_t24 != 0) {
              					 *((intOrPtr*)( *_t24 + 8))(_t24);
              				}
              				__imp__#6(_v12);
              				return _t45;
              			}

















              0x6de772ca
              0x6de772d5
              0x6de772e8
              0x6de772ec
              0x6de772ee
              0x6de772fb
              0x6de772ff
              0x6de77308
              0x6de7732b
              0x6de7732b
              0x6de7730a
              0x6de7730f
              0x6de77317
              0x00000000
              0x6de77319
              0x6de77325
              0x6de77329
              0x00000000
              0x00000000
              0x6de77329
              0x6de77317
              0x6de77331
              0x6de77345
              0x6de7734a
              0x6de7734c
              0x6de77352
              0x6de77352
              0x6de772ff
              0x6de77355
              0x6de7735a
              0x6de7735f
              0x6de7735f
              0x6de77365
              0x6de77371

              APIs
                • Part of subcall function 6DE76910: GetModuleFileNameA.KERNEL32(?,?,00000104,?,6DEEF824), ref: 6DE76975
                • Part of subcall function 6DE76910: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6DEEF824), ref: 6DE76CCB
              • GetModuleHandleW.KERNEL32(OLEAUT32.DLL), ref: 6DE7730F
              • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 6DE7731F
              • SysFreeString.OLEAUT32(00000000), ref: 6DE77365
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Module$AddressFileFreeHandleNameProcStringfree
              • String ID: OLEAUT32.DLL$UnRegisterTypeLibForUser
              • API String ID: 2368378800-2196524522
              • Opcode ID: 4136d87cda3a909e659e658278fe505e08fe6e869b49c44d01719a284516f790
              • Instruction ID: 9f9214c5111dcfd9ec8ee78076ac2cdfd249df2c8a0e5d857f3cfe7825cc4e7c
              • Opcode Fuzzy Hash: 4136d87cda3a909e659e658278fe505e08fe6e869b49c44d01719a284516f790
              • Instruction Fuzzy Hash: BC213875A00119BFDB55AFA4C944AAA7BB9EB49714B308199FC14EB200DB31DE42DBA0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 6DE120DF
              • _open.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6DE120FB
              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6DE12116
              Strings
              • E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:211 Assert failed: (fd > 0) && "Failed to open trace file\n", xrefs: 6DE12109
              • HL_TRACE_FILE, xrefs: 6DE120D8
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _openabortgetenv
              • String ID: E:\b\slave\win-32-trunk\halide\src\runtime\tracing.cpp:211 Assert failed: (fd > 0) && "Failed to open trace file\n"$HL_TRACE_FILE
              • API String ID: 433380737-3479339850
              • Opcode ID: ab751c65948d7ad3a2cdb82abfb09291167581c676eead8b222dcae029a89014
              • Instruction ID: 7f70449a7cab6db35cb67a047bf4cf76db6869bddf5ad17c7be2e25c0385ee3d
              • Opcode Fuzzy Hash: ab751c65948d7ad3a2cdb82abfb09291167581c676eead8b222dcae029a89014
              • Instruction Fuzzy Hash: C6017CB160C642ABD711AFA4DD4632ABBE0AF93318F23441DDA884B340DF788481C793
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 50%
              			E6DEC1013(char _a4) {
              				long _t3;
              				intOrPtr* _t7;
              
              				_t7 =  *0x6df3a340;
              				if(_t7 == 0) {
              					LeaveCriticalSection(0x6df3a328);
              					_t2 =  &_a4; // 0x6de5754b
              					_t3 = WaitForSingleObjectEx( *0x6df3a324,  *_t2, 0);
              					EnterCriticalSection(0x6df3a328);
              					return _t3;
              				}
              				_t1 =  &_a4; // 0x6de5754b
              				 *0x6dec84f8(0x6df3a320, 0x6df3a328,  *_t1);
              				return  *_t7();
              			}





              0x6dec1017
              0x6dec101f
              0x6dec1040
              0x6dec1048
              0x6dec1051
              0x6dec1058
              0x00000000
              0x6dec1058
              0x6dec1021
              0x6dec1030
              0x00000000

              APIs
              • LeaveCriticalSection.KERNEL32(6DF3A328,Kum,?,6DEC0FB0,00000064,?,6DE4D6DD,6DF23698,955528F1,?,00000000,6DEC3688,000000FF,?,6DE5754B,00000000), ref: 6DEC1040
              • WaitForSingleObjectEx.KERNEL32(Kum,00000000,?,6DEC0FB0,00000064,?,6DE4D6DD,6DF23698,955528F1,?,00000000,6DEC3688,000000FF,?,6DE5754B,00000000), ref: 6DEC1051
              • EnterCriticalSection.KERNEL32(6DF3A328,?,6DEC0FB0,00000064,?,6DE4D6DD,6DF23698,955528F1,?,00000000,6DEC3688,000000FF,?,6DE5754B,00000000), ref: 6DEC1058
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CriticalSection$EnterLeaveObjectSingleWait
              • String ID: Kum$Kum
              • API String ID: 501323975-2634360535
              • Opcode ID: 2c4554c2e07a2ca2ac420b10a4000cc1c2d40376b9da6f7caca42a2bdccf54ad
              • Instruction ID: a928b204831ace338c34a34545de95202c7a02d0a6fac90070028bd5c20e169e
              • Opcode Fuzzy Hash: 2c4554c2e07a2ca2ac420b10a4000cc1c2d40376b9da6f7caca42a2bdccf54ad
              • Instruction Fuzzy Hash: 04E06D36540234BBCE151A86CE0AF993FF5EF0A752B430020F525A62048B6388808BD5
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 47%
              			E6DE7B690(void* __ebx, unsigned int __ecx, signed int __edi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16) {
              				intOrPtr _v8;
              				char _v16;
              				signed int _v20;
              				signed int _v24;
              				signed int _v28;
              				signed int _v32;
              				signed int _v36;
              				intOrPtr _v40;
              				signed int _v44;
              				unsigned int _v48;
              				intOrPtr* _v60;
              				char _v80;
              				void* __esi;
              				void* __ebp;
              				signed int _t61;
              				signed int _t66;
              				signed int _t72;
              				void* _t76;
              				void* _t81;
              				signed int _t82;
              				signed int _t84;
              				intOrPtr _t85;
              				signed int _t87;
              				signed int _t90;
              				intOrPtr _t97;
              				signed int _t98;
              				intOrPtr _t121;
              				void* _t122;
              				unsigned int _t124;
              				signed int _t125;
              				signed int _t126;
              				signed int* _t131;
              				intOrPtr* _t132;
              				signed int _t135;
              				void* _t137;
              				signed int _t138;
              
              				_t127 = __edi;
              				_t104 = __ecx;
              				_push(0xffffffff);
              				_push(0x6dec5920);
              				_push( *[fs:0x0]);
              				_t138 = _t137 - 0x20;
              				_push(__edi);
              				_t61 =  *0x6df223e4; // 0x955528f1
              				_push(_t61 ^ _t135);
              				 *[fs:0x0] =  &_v16;
              				_v20 = _t138;
              				_t131 = __ecx;
              				_v48 = __ecx;
              				_t122 =  *__ecx;
              				_t66 =  *((intOrPtr*)(__ecx + 4)) - _t122 >> 3;
              				_t102 = _a4 - _t122 >> 3;
              				if(_t66 == 0x1fffffff) {
              					L27:
              					E6DE540A0(_t102, _t104, _t127, _t131);
              					E6DE7BF00(_v44, _v44);
              					E6DE7C060(_v24, _v28);
              					L6DEC1E8A();
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_t72 =  *0x6df223e4; // 0x955528f1
              					 *[fs:0x0] =  &_v80;
              					_t132 = _v60;
              					_t76 =  *((intOrPtr*)( *((intOrPtr*)(_t132 + 8))))( *_t132, _t72 ^ _t138, _t131,  *[fs:0x0], 0x6dec2230, 0xffffffff, _t135, 0, 0);
              					L6DEC0CC5();
              					_push(0xc);
              					E6DE2D97F(_t76, _t132);
              					__eflags = 0;
              					 *[fs:0x0] = _v80;
              					return 0;
              				} else {
              					_t127 = _t66 + 1;
              					_v32 = _t127;
              					_t104 =  *((intOrPtr*)(__ecx + 8)) - _t122 >> 3;
              					_t124 = _t104 >> 1;
              					if(_t104 <= 0x1fffffff - _t124) {
              						_t81 = _t124 + _t104;
              						__eflags = _t81 - _t127;
              						_t82 =  <  ? _t127 : _t81;
              						_v28 = _t82;
              					} else {
              						_t82 = _t127;
              						_v28 = _t127;
              					}
              					if(_t82 > 0x1fffffff) {
              						L26:
              						E6DE336E0();
              						goto L27;
              					} else {
              						_t84 = _t82 << 3;
              						_v36 = _t84;
              						if(_t84 < 0x1000) {
              							L10:
              							__eflags = _t84;
              							if(_t84 == 0) {
              								_t127 = 0;
              								__eflags = 0;
              								goto L13;
              							} else {
              								_push(_t84);
              								_t98 = E6DE2AED1();
              								_t138 = _t138 + 4;
              								_v24 = _t98;
              								_t127 = _t98;
              							}
              							goto L14;
              						} else {
              							_t13 = _t84 + 0x23; // 0x20000022
              							_t104 = _t13;
              							if(_t104 <= _t84) {
              								goto L26;
              							} else {
              								_push(_t104);
              								_t84 = E6DE2AED1();
              								_t138 = _t138 + 4;
              								_t145 = _t84;
              								if(_t84 == 0) {
              									__imp___invalid_parameter_noinfo_noreturn();
              									goto L10;
              								} else {
              									_t14 = _t84 + 0x23; // 0x23
              									_t127 = _t14 & 0xffffffe0;
              									 *(_t127 - 4) = _t84;
              									L13:
              									_v24 = _t127;
              								}
              								L14:
              								_t85 = _t127 + _t102 * 8;
              								_v8 = 0;
              								_t23 = _t85 + 8; // 0x8
              								_t102 = _t23;
              								_v40 = _t85;
              								_v44 = _t23;
              								E6DE7B8E0(_t104, _t127, _t131, _t145, _t131, _t85, _a8, _a12, _a16);
              								_t87 = _t131[1];
              								_t138 = _t138 + 0x14;
              								_t112 = _a4;
              								_t125 =  *_t131;
              								_a16 = _t87;
              								if(_a4 != _t87) {
              									E6DE7C020(_t125, _t112, _t127);
              									E6DE7C020(_a4, _t131[1], _t102);
              								} else {
              									_t102 = _t127;
              									if(_t125 != _t87) {
              										do {
              											_t97 =  *_t125;
              											_t102 = _t102 + 8;
              											_t121 =  *((intOrPtr*)(_t125 + 4));
              											 *_t125 = 0;
              											 *((intOrPtr*)(_t125 + 4)) = 0;
              											_t125 = _t125 + 8;
              											 *((intOrPtr*)(_t102 - 8)) = _t97;
              											 *((intOrPtr*)(_t102 - 4)) = _t121;
              										} while (_t125 != _a16);
              									}
              								}
              								_t90 =  *_t131;
              								_v8 = 0xffffffff;
              								if(_t90 == 0) {
              									L24:
              									 *_t131 = _t127;
              									_t131[1] = _t127 + _v32 * 8;
              									_t131[2] = _v36 + _t127;
              									 *[fs:0x0] = _v16;
              									return _v40;
              								} else {
              									_t104 = _t131[1];
              									_t126 = _t90;
              									if(_t90 == _t104) {
              										L23:
              										E6DE7C060(_t126, _t131[2] - _t126 >> 3);
              										goto L24;
              									} else {
              										while( *((intOrPtr*)(_t90 + 4)) == 0) {
              											_t90 = _t90 + 8;
              											if(_t90 != _t104) {
              												continue;
              											} else {
              												goto L23;
              											}
              											goto L29;
              										}
              										__imp__terminate();
              										goto L26;
              									}
              								}
              							}
              						}
              					}
              				}
              				L29:
              			}







































              0x6de7b690
              0x6de7b690
              0x6de7b693
              0x6de7b695
              0x6de7b6a0
              0x6de7b6a1
              0x6de7b6a6
              0x6de7b6a7
              0x6de7b6ae
              0x6de7b6b2
              0x6de7b6b8
              0x6de7b6bb
              0x6de7b6bd
              0x6de7b6c0
              0x6de7b6cc
              0x6de7b6cf
              0x6de7b6d7
              0x6de7b847
              0x6de7b847
              0x6de7b854
              0x6de7b862
              0x6de7b86b
              0x6de7b870
              0x6de7b871
              0x6de7b872
              0x6de7b873
              0x6de7b874
              0x6de7b875
              0x6de7b876
              0x6de7b877
              0x6de7b878
              0x6de7b879
              0x6de7b87a
              0x6de7b87b
              0x6de7b87c
              0x6de7b87d
              0x6de7b87e
              0x6de7b87f
              0x6de7b892
              0x6de7b89d
              0x6de7b8a3
              0x6de7b8ae
              0x6de7b8b0
              0x6de7b8b5
              0x6de7b8b8
              0x6de7b8c0
              0x6de7b8c5
              0x6de7b8d1
              0x6de7b6dd
              0x6de7b6e0
              0x6de7b6e5
              0x6de7b6e8
              0x6de7b6f2
              0x6de7b6f8
              0x6de7b701
              0x6de7b704
              0x6de7b706
              0x6de7b709
              0x6de7b6fa
              0x6de7b6fa
              0x6de7b6fc
              0x6de7b6fc
              0x6de7b711
              0x6de7b842
              0x6de7b842
              0x00000000
              0x6de7b717
              0x6de7b717
              0x6de7b71a
              0x6de7b722
              0x6de7b74d
              0x6de7b74d
              0x6de7b74f
              0x6de7b761
              0x6de7b761
              0x00000000
              0x6de7b751
              0x6de7b751
              0x6de7b752
              0x6de7b757
              0x6de7b75a
              0x6de7b75d
              0x6de7b75d
              0x00000000
              0x6de7b724
              0x6de7b724
              0x6de7b724
              0x6de7b729
              0x00000000
              0x6de7b72f
              0x6de7b72f
              0x6de7b730
              0x6de7b735
              0x6de7b738
              0x6de7b73a
              0x6de7b747
              0x00000000
              0x6de7b73c
              0x6de7b73c
              0x6de7b73f
              0x6de7b742
              0x6de7b763
              0x6de7b763
              0x6de7b763
              0x6de7b766
              0x6de7b769
              0x6de7b76c
              0x6de7b776
              0x6de7b776
              0x6de7b779
              0x6de7b77f
              0x6de7b784
              0x6de7b789
              0x6de7b78c
              0x6de7b78f
              0x6de7b792
              0x6de7b794
              0x6de7b799
              0x6de7b7cb
              0x6de7b7d9
              0x6de7b79b
              0x6de7b79b
              0x6de7b79f
              0x6de7b7a1
              0x6de7b7a1
              0x6de7b7a3
              0x6de7b7a6
              0x6de7b7a9
              0x6de7b7af
              0x6de7b7b6
              0x6de7b7b9
              0x6de7b7bc
              0x6de7b7bf
              0x6de7b7c4
              0x6de7b79f
              0x6de7b7de
              0x6de7b7e0
              0x6de7b7e9
              0x6de7b812
              0x6de7b815
              0x6de7b81d
              0x6de7b825
              0x6de7b82b
              0x6de7b839
              0x6de7b7eb
              0x6de7b7eb
              0x6de7b7ee
              0x6de7b7f2
              0x6de7b801
              0x6de7b80d
              0x00000000
              0x6de7b7f4
              0x6de7b7f4
              0x6de7b7fa
              0x6de7b7ff
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de7b7ff
              0x6de7b83c
              0x00000000
              0x6de7b83c
              0x6de7b7f2
              0x6de7b7e9
              0x6de7b729
              0x6de7b722
              0x6de7b711
              0x00000000

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6DE7BA5D,6DE7BC4D,?,955528F1,00000000,?,?,6DEC59A8), ref: 6DE7B747
              • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,20000007,?,?,00000000,?,955528F1,00000000,?,00000000,00000000,6DE7BA5D,6DE7BC4D,?,955528F1), ref: 6DE7B83C
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE7B842
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              • _CxxThrowException.VCRUNTIME140(00000000,00000000,?,6DE7BC4D,?,?,955528F1,00000000,?,00000000,00000000,6DE7BA5D,6DE7BC4D,?,955528F1,00000000), ref: 6DE7B86B
              • _Cnd_do_broadcast_at_thread_exit.MSVCP140(?,00000000,00000000,?,6DE7BC4D,?,?,955528F1,00000000,?,00000000,00000000,6DE7BA5D,6DE7BC4D,?,955528F1), ref: 6DE7B8B0
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Cnd_do_broadcast_at_thread_exitConcurrency::cancel_current_taskExceptionThrow_invalid_parameter_noinfo_noreturnmallocterminate
              • String ID:
              • API String ID: 3332014432-0
              • Opcode ID: 268ca4cbbe1fee1ce44f7f29c92d85d0bbce52918da5bbcdefb1c53bf22fc79a
              • Instruction ID: 34fbf17ab71b7db05a9c869a2f5f064d7a521fb7ac4f8f0af48d88b1712e54df
              • Opcode Fuzzy Hash: 268ca4cbbe1fee1ce44f7f29c92d85d0bbce52918da5bbcdefb1c53bf22fc79a
              • Instruction Fuzzy Hash: 5D716375E0420A9FDB14CF68C980BAEB7B5FF48314F21862DE515E7390DB31A941CBA0
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 61%
              			E6DE6E690(void* __ebx, void* __edi, void* __esi, intOrPtr _a8) {
              				int _v8;
              				char _v16;
              				signed int _v20;
              				char _v56;
              				void _v1080;
              				short _v1084;
              				char _v1088;
              				int _v1092;
              				int _v1096;
              				int _v1100;
              				int _v1104;
              				int _v1108;
              				int _v1112;
              				short _v1114;
              				short _v1118;
              				short _v1120;
              				short _v1124;
              				int _v1144;
              				short _v1146;
              				short _v1148;
              				int _v1152;
              				short _v1154;
              				short _v1156;
              				short _v1158;
              				short _v1160;
              				int _v1164;
              				short _v1168;
              				char _v1172;
              				intOrPtr _v1176;
              				char _v1180;
              				signed int _t62;
              				signed int _t63;
              				intOrPtr _t67;
              				void* _t96;
              				void* _t97;
              				intOrPtr _t100;
              				intOrPtr _t103;
              				void* _t106;
              				int _t109;
              				void* _t130;
              				void* _t132;
              				signed int _t134;
              
              				_push(0xffffffff);
              				_push(0x6dec528c);
              				_push( *[fs:0x0]);
              				_t62 =  *0x6df223e4; // 0x955528f1
              				_t63 = _t62 ^ _t134;
              				_v20 = _t63;
              				_push(_t63);
              				 *[fs:0x0] =  &_v16;
              				_push(0x22);
              				_push( &_v56);
              				E6DE2CE10(4);
              				_t67 = _a8;
              				if(_t67 != 0x75) {
              					_t130 =  ==  ? 0x75 : _t67;
              				} else {
              					_t130 = 0x13d;
              				}
              				_v1112 = 0;
              				_v1108 = 0;
              				E6DE39B40( &_v1112, 4);
              				_v8 = 0;
              				_v1104 = 0;
              				_v1100 = 0;
              				E6DE39B40( &_v1104, 0x147);
              				_v8 = 1;
              				_v1096 = 0;
              				_v1092 = 0;
              				E6DE39B40( &_v1096, _t130);
              				_t109 = _v1112;
              				asm("xorps xmm0, xmm0");
              				_v8 = 2;
              				_v1158 = 0;
              				_v1154 = 0;
              				_v1146 = 0;
              				asm("movlpd [ebp-0x470], xmm0");
              				asm("movlpd [ebp-0x468], xmm0");
              				_v1124 = 0;
              				_v1118 = 0;
              				_v1114 = 0;
              				_v1088 = 0;
              				_v1084 = 0;
              				E6DE39B40( &_v1088, 0x164);
              				_v1180 = 0x44;
              				_v8 = 3;
              				_v1176 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x30))))();
              				_v1172 = _v1088;
              				_v1120 = 2;
              				_v1168 = 2;
              				_v1160 = 1;
              				_v1156 = 1;
              				_v1164 = _v1096;
              				_v1152 = _v1104;
              				_v1144 = _t109;
              				_v1148 = 0 | _t109 != 0x00000000;
              				_t132 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x5c8))))( &_v1180);
              				E6DE39270( &_v1088);
              				E6DE39270( &_v1096);
              				E6DE39270( &_v1104);
              				_v8 = 0xffffffff;
              				E6DE39270( &_v1112);
              				_push( *0x6df236e8);
              				if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xe4))))() != 0 && _t132 == 1) {
              					memset( &_v1080, 0, 0x400);
              					_t96 = _a8 - 0x75;
              					if(_t96 == 0) {
              						_t97 = 0x149;
              					} else {
              						_t106 = _t96 - 0x42;
              						if(_t106 == 0) {
              							_t97 = 0x14b;
              						} else {
              							if(_t106 == 0x86) {
              								_t97 = 0x14a;
              							} else {
              								_t97 = 0x148;
              							}
              						}
              					}
              					E6DE2CE10(_t97);
              					_t100 =  *0x6df236e8; // 0x0
              					 *((intOrPtr*)( *((intOrPtr*)(_t100 + 0x14))))(0,  &_v1080, 0, 0,  &_v1080, 0x400);
              					_t103 =  *0x6df2374c; // 0x0
              					 *((intOrPtr*)( *((intOrPtr*)(_t103 + 0xbf0))))("Scan", "Scan_Event", "IDS_LearnMore");
              				}
              				 *[fs:0x0] = _v16;
              				return E6DE2B3B1(_v20 ^ _t134);
              			}













































              0x6de6e693
              0x6de6e695
              0x6de6e6a0
              0x6de6e6a7
              0x6de6e6ac
              0x6de6e6ae
              0x6de6e6b4
              0x6de6e6b8
              0x6de6e6be
              0x6de6e6c3
              0x6de6e6c6
              0x6de6e6cb
              0x6de6e6d4
              0x6de6e6e9
              0x6de6e6d6
              0x6de6e6d6
              0x6de6e6d6
              0x6de6e6f4
              0x6de6e6fe
              0x6de6e708
              0x6de6e718
              0x6de6e71f
              0x6de6e729
              0x6de6e733
              0x6de6e73f
              0x6de6e743
              0x6de6e74d
              0x6de6e757
              0x6de6e75c
              0x6de6e776
              0x6de6e77e
              0x6de6e782
              0x6de6e789
              0x6de6e790
              0x6de6e797
              0x6de6e79f
              0x6de6e7a7
              0x6de6e7ad
              0x6de6e7b3
              0x6de6e7ba
              0x6de6e7c0
              0x6de6e7c6
              0x6de6e7d0
              0x6de6e7da
              0x6de6e7e3
              0x6de6e7ef
              0x6de6e7fa
              0x6de6e801
              0x6de6e80c
              0x6de6e813
              0x6de6e81e
              0x6de6e824
              0x6de6e82d
              0x6de6e833
              0x6de6e857
              0x6de6e859
              0x6de6e864
              0x6de6e86f
              0x6de6e87a
              0x6de6e881
              0x6de6e88b
              0x6de6e89f
              0x6de6e8bc
              0x6de6e8c7
              0x6de6e8ca
              0x6de6e8ed
              0x6de6e8cc
              0x6de6e8cc
              0x6de6e8cf
              0x6de6e8e6
              0x6de6e8d1
              0x6de6e8d6
              0x6de6e8df
              0x6de6e8d8
              0x6de6e8d8
              0x6de6e8d8
              0x6de6e8d6
              0x6de6e8cf
              0x6de6e8ff
              0x6de6e90f
              0x6de6e919
              0x6de6e91b
              0x6de6e935
              0x6de6e937
              0x6de6e93d
              0x6de6e955

              APIs
              • memset.VCRUNTIME140(?,00000000,00000400,?,?,?,00000001), ref: 6DE6E8BC
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memset
              • String ID: D$IDS_LearnMore$Scan$Scan_Event
              • API String ID: 2221118986-3716203495
              • Opcode ID: d77e7325932c8d0f2e29d64e3f3f3bb97a570ece78c3877edb741a5d7f8c967b
              • Instruction ID: 62e28f70a8c8c2e224cc12636e5cd85b45e6d2a527495b0541b502c10254f696
              • Opcode Fuzzy Hash: d77e7325932c8d0f2e29d64e3f3f3bb97a570ece78c3877edb741a5d7f8c967b
              • Instruction Fuzzy Hash: 06714DB09546689BDB20CFA8CD80BADB7B4AF04314F5141E9E61CE7281DB746F88CF59
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 17%
              			E6DE8F4E0(void* __ebx, signed int* __ecx, void* _a4, void* _a8) {
              				signed int _v8;
              				intOrPtr* _v12;
              				intOrPtr _v20;
              				char _v32;
              				unsigned int _v36;
              				void* __edi;
              				void* __esi;
              				void* __ebp;
              				intOrPtr* _t80;
              				signed int _t83;
              				intOrPtr _t87;
              				signed int _t88;
              				signed int _t99;
              				void* _t104;
              				void* _t121;
              				void* _t122;
              				intOrPtr _t123;
              				void** _t125;
              				unsigned int _t129;
              				intOrPtr* _t130;
              				void* _t131;
              				intOrPtr _t132;
              				void* _t140;
              				intOrPtr _t155;
              				unsigned int _t159;
              				void* _t160;
              				signed int _t166;
              				intOrPtr* _t167;
              				signed int _t171;
              				unsigned int _t172;
              				void* _t174;
              				signed int _t179;
              
              				_t125 = __ecx;
              				_push(_t171);
              				_t166 =  *__ecx;
              				_t129 = __ecx[1] - _t166;
              				_v8 = (0x2aaaaaab * (_a4 - _t166) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_a4 - _t166) >> 0x20 >> 2);
              				_t80 = (0x2aaaaaab * _t129 >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * _t129 >> 0x20 >> 2);
              				_v12 = _t80;
              				if(_t80 == 0xaaaaaaa) {
              					L20:
              					E6DE540A0(_t125, _t129, _t166, _t171);
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_push(0xffffffff);
              					_push(0x6dec6368);
              					_push( *[fs:0x0]);
              					_push(_t129);
              					_push(_t171);
              					_push(_t166);
              					_t83 =  *0x6df223e4; // 0x955528f1
              					_push(_t83 ^ _t179);
              					 *[fs:0x0] =  &_v32;
              					_t172 = _t129;
              					_v36 = _t172;
              					_t167 = _v12;
              					 *_t172 = _t167;
              					_t155 =  *_t167;
              					_t130 =  *((intOrPtr*)( *((intOrPtr*)(_t155 + 4)) + _t167 + 0x38));
              					if(_t130 != 0) {
              						 *((intOrPtr*)( *_t130 + 4))();
              						_t155 =  *_t167;
              					}
              					_t87 =  *((intOrPtr*)(_t155 + 4));
              					_t131 = _t87 + _t167;
              					_v12 = 0;
              					if( *((intOrPtr*)(_t87 + _t167 + 0xc)) == 0) {
              						_t132 =  *((intOrPtr*)(_t131 + 0x3c));
              						if(_t132 == 0 || _t132 == _t167) {
              							_t88 = 1;
              						} else {
              							__imp__?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ();
              							_t88 =  *( *_t167 + 4) & 0xffffff00 |  *((intOrPtr*)( *( *_t167 + 4) + _t167 + 0xc)) == 0x00000000;
              						}
              					} else {
              						_t88 = 0;
              					}
              					 *(_t172 + 4) = _t88;
              					 *[fs:0x0] = _v20;
              					return _t172;
              				} else {
              					_t171 = _t80 + 1;
              					_t129 = (0x2aaaaaab * (__ecx[2] - _t166) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (__ecx[2] - _t166) >> 0x20 >> 2);
              					_t159 = _t129 >> 1;
              					if(_t129 <= 0xaaaaaaa - _t159) {
              						_t99 =  <  ? _t171 : _t159 + _t129;
              					} else {
              						_t99 = _t171;
              					}
              					if(_t99 > 0xaaaaaaa) {
              						L19:
              						E6DE336E0();
              						goto L20;
              					} else {
              						_t166 = _t99 + _t99 * 2 << 3;
              						if(_t166 < 0x1000) {
              							L10:
              							if(_t166 == 0) {
              								_t174 = 0;
              							} else {
              								_push(_t166);
              								_t121 = E6DE2AED1();
              								_t179 = _t179 + 4;
              								_t174 = _t121;
              							}
              							goto L13;
              						} else {
              							_t22 = _t166 + 0x23; // 0x23
              							_t122 = _t22;
              							if(_t122 <= _t166) {
              								goto L19;
              							} else {
              								_push(_t122);
              								_t123 = E6DE2AED1();
              								_t179 = _t179 + 4;
              								if(_t123 == 0) {
              									__imp___invalid_parameter_noinfo_noreturn();
              									goto L10;
              								} else {
              									_t23 = _t123 + 0x23; // 0x23
              									_t174 = _t23 & 0xffffffe0;
              									 *((intOrPtr*)(_t174 - 4)) = _t123;
              								}
              								L13:
              								_t160 = _a4;
              								_v8 = _t174 + (_v8 + _v8 * 2) * 8;
              								asm("movups xmm0, [eax]");
              								asm("movups [ecx], xmm0");
              								asm("movq xmm0, [eax+0x10]");
              								asm("movq [ecx+0x10], xmm0");
              								_t104 = _t125[1];
              								_t140 =  *_t125;
              								if(_t160 != _t104) {
              									memmove(_t174, _t140, _t160 - _t140);
              									memmove(_v8 + 0x18, _a4, _t125[1] - _a4);
              								} else {
              									memmove(_t174, _t140, _t104 - _t140);
              								}
              								_t109 =  *_t125;
              								if( *_t125 != 0) {
              									E6DE54190( *_t125, (0x2aaaaaab * (_t125[2] - _t109) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_t125[2] - _t109) >> 0x20 >> 2));
              								}
              								 *_t125 = _t174;
              								_t125[1] = _t174 + (_v12 + 1 + (_v12 + 1) * 2) * 8;
              								_t125[2] = _t174 + _t166;
              								return _v8;
              							}
              						}
              					}
              				}
              			}



































              0x6de8f4ef
              0x6de8f4f1
              0x6de8f4f3
              0x6de8f4fc
              0x6de8f508
              0x6de8f51a
              0x6de8f51c
              0x6de8f524
              0x6de8f65c
              0x6de8f65c
              0x6de8f661
              0x6de8f662
              0x6de8f663
              0x6de8f664
              0x6de8f665
              0x6de8f666
              0x6de8f667
              0x6de8f668
              0x6de8f669
              0x6de8f66a
              0x6de8f66b
              0x6de8f66c
              0x6de8f66d
              0x6de8f66e
              0x6de8f66f
              0x6de8f673
              0x6de8f675
              0x6de8f680
              0x6de8f681
              0x6de8f682
              0x6de8f683
              0x6de8f684
              0x6de8f68b
              0x6de8f68f
              0x6de8f695
              0x6de8f697
              0x6de8f69a
              0x6de8f69d
              0x6de8f69f
              0x6de8f6a4
              0x6de8f6aa
              0x6de8f6ae
              0x6de8f6b1
              0x6de8f6b1
              0x6de8f6b3
              0x6de8f6bb
              0x6de8f6be
              0x6de8f6c5
              0x6de8f6cb
              0x6de8f6d0
              0x6de8f6eb
              0x6de8f6d6
              0x6de8f6d6
              0x6de8f6e6
              0x6de8f6e6
              0x6de8f6c7
              0x6de8f6c7
              0x6de8f6c7
              0x6de8f6ed
              0x6de8f6f5
              0x6de8f702
              0x6de8f52a
              0x6de8f52d
              0x6de8f546
              0x6de8f54a
              0x6de8f550
              0x6de8f55b
              0x6de8f552
              0x6de8f552
              0x6de8f552
              0x6de8f563
              0x6de8f657
              0x6de8f657
              0x00000000
              0x6de8f569
              0x6de8f56c
              0x6de8f575
              0x6de8f5a0
              0x6de8f5a2
              0x6de8f5b1
              0x6de8f5a4
              0x6de8f5a4
              0x6de8f5a5
              0x6de8f5aa
              0x6de8f5ad
              0x6de8f5ad
              0x00000000
              0x6de8f577
              0x6de8f577
              0x6de8f577
              0x6de8f57c
              0x00000000
              0x6de8f582
              0x6de8f582
              0x6de8f583
              0x6de8f588
              0x6de8f58d
              0x6de8f59a
              0x00000000
              0x6de8f58f
              0x6de8f58f
              0x6de8f592
              0x6de8f595
              0x6de8f595
              0x6de8f5b3
              0x6de8f5b6
              0x6de8f5c2
              0x6de8f5c5
              0x6de8f5c8
              0x6de8f5cb
              0x6de8f5d0
              0x6de8f5d5
              0x6de8f5d8
              0x6de8f5dc
              0x6de8f5f2
              0x6de8f608
              0x6de8f5de
              0x6de8f5e3
              0x6de8f5e8
              0x6de8f610
              0x6de8f614
              0x6de8f631
              0x6de8f631
              0x6de8f63a
              0x6de8f645
              0x6de8f64d
              0x6de8f654
              0x6de8f654
              0x6de8f57c
              0x6de8f575
              0x6de8f563

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 6DE8F59A
              • memmove.VCRUNTIME140(00000000,?,?,00000000,?,?,?,?), ref: 6DE8F5E3
              • memmove.VCRUNTIME140(00000000,?,?,00000000,?,?,?,?), ref: 6DE8F5F2
              • memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000000,?,?,?,?), ref: 6DE8F608
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE8F657
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
              • String ID:
              • API String ID: 2075926362-0
              • Opcode ID: 918f8d06a231e0b113a926d4a8a5dbd30d433bae815c5f0387a1c26297dfae46
              • Instruction ID: 0d9d620676eae060255526e64c48236a60ab4f07021a29746261b643c6828c0f
              • Opcode Fuzzy Hash: 918f8d06a231e0b113a926d4a8a5dbd30d433bae815c5f0387a1c26297dfae46
              • Instruction Fuzzy Hash: D641C172A004059F8B09CF6CCE918ADB7E9EF98300765826DE809DB359EF34EE558791
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 38%
              			E6DE94440(signed int __ebx, unsigned int __ecx, void* __edi, void* __esi, void* _a4, intOrPtr* _a8) {
              				signed int _v8;
              				signed int _v12;
              				unsigned int _v24;
              				void* __ebp;
              				signed int _t49;
              				signed int _t56;
              				void* _t61;
              				void* _t73;
              				void* _t74;
              				intOrPtr _t75;
              				unsigned int _t78;
              				intOrPtr* _t81;
              				void* _t82;
              				void* _t90;
              				unsigned int _t92;
              				void* _t93;
              				void* _t97;
              				void** _t101;
              				void* _t105;
              
              				_t96 = __edi;
              				_t78 = __ecx;
              				_t76 = __ebx;
              				_push(__ebx);
              				_t101 = __ecx;
              				_push(__edi);
              				_t90 =  *__ecx;
              				_v8 = _a4 - _t90 >> 2;
              				_t49 =  *((intOrPtr*)(__ecx + 4)) - _t90 >> 2;
              				if(_t49 == 0x3fffffff) {
              					L20:
              					E6DE540A0(_t76, _t78, _t96, _t101);
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_push(_t78);
              					 *((intOrPtr*)(_t78 + 0x1c)) = 0;
              					 *((intOrPtr*)(_t78 + 0x24)) = 0;
              					asm("xorps xmm0, xmm0");
              					 *_t78 = 0;
              					 *((intOrPtr*)(_t78 + 0x28)) = 0;
              					 *((intOrPtr*)(_t78 + 0x2c)) = 0;
              					 *((intOrPtr*)(_t78 + 0x30)) = 0;
              					 *((intOrPtr*)(_t78 + 0x20)) = 0;
              					 *((intOrPtr*)(_t78 + 4)) = 0;
              					 *((intOrPtr*)(_t78 + 8)) = 0;
              					 *((short*)(_t78 + 0xc)) = 0;
              					 *((short*)(_t78 + 0x34)) = 0;
              					 *((intOrPtr*)(_t78 + 0x38)) = 0;
              					 *((intOrPtr*)(_t78 + 0x3c)) = 0;
              					_v24 = _t78;
              					asm("movsd [ecx+0x10], xmm0");
              					 *((intOrPtr*)(_t78 + 0x18)) = 1;
              					return _t78;
              				} else {
              					_t76 = _t49 + 1;
              					_v12 = _t76;
              					_t78 =  *((intOrPtr*)(__ecx + 8)) - _t90 >> 2;
              					_t92 = _t78 >> 1;
              					if(_t78 <= 0x3fffffff - _t92) {
              						_t56 =  <  ? _t76 : _t92 + _t78;
              					} else {
              						_t56 = _t76;
              					}
              					if(_t56 > 0x3fffffff) {
              						L19:
              						E6DE336E0();
              						goto L20;
              					} else {
              						_t76 = _t56 * 4;
              						if(_t76 < 0x1000) {
              							L10:
              							if(_t76 == 0) {
              								_t97 = 0;
              							} else {
              								_push(_t76);
              								_t73 = E6DE2AED1();
              								_t105 = _t105 + 4;
              								_t97 = _t73;
              							}
              							goto L13;
              						} else {
              							_t74 = _t76 + 0x23;
              							if(_t74 <= _t76) {
              								goto L19;
              							} else {
              								_push(_t74);
              								_t75 = E6DE2AED1();
              								_t105 = _t105 + 4;
              								if(_t75 == 0) {
              									__imp___invalid_parameter_noinfo_noreturn();
              									goto L10;
              								} else {
              									_t10 = _t75 + 0x23; // 0x23
              									_t97 = _t10 & 0xffffffe0;
              									 *((intOrPtr*)(_t97 - 4)) = _t75;
              								}
              								L13:
              								_t93 = _a4;
              								_t81 = _t97 + _v8 * 4;
              								_v8 = _t81;
              								 *_t81 =  *_a8;
              								_t61 = _t101[1];
              								_t82 =  *_t101;
              								if(_t93 != _t61) {
              									memmove(_t97, _t82, _t93 - _t82);
              									memmove(_v8 + 4, _a4, _t101[1] - _a4);
              								} else {
              									memmove(_t97, _t82, _t61 - _t82);
              								}
              								_t85 =  *_t101;
              								if( *_t101 != 0) {
              									E6DE386E0(_t76, _t85, _t101[2] - _t85 >> 2);
              								}
              								 *_t101 = _t97;
              								_t101[1] = _t97 + _v12 * 4;
              								_t101[2] = _t97 + _t76;
              								return _v8;
              							}
              						}
              					}
              				}
              			}






















              0x6de94440
              0x6de94440
              0x6de94440
              0x6de94449
              0x6de9444b
              0x6de9444d
              0x6de9444e
              0x6de94455
              0x6de9445d
              0x6de94465
              0x6de94571
              0x6de94571
              0x6de94576
              0x6de94577
              0x6de94578
              0x6de94579
              0x6de9457a
              0x6de9457b
              0x6de9457c
              0x6de9457d
              0x6de9457e
              0x6de9457f
              0x6de94583
              0x6de94584
              0x6de9458d
              0x6de94594
              0x6de94597
              0x6de9459a
              0x6de9459d
              0x6de945a0
              0x6de945a3
              0x6de945a6
              0x6de945a9
              0x6de945ac
              0x6de945b0
              0x6de945b4
              0x6de945b7
              0x6de945bc
              0x6de945bf
              0x6de945c4
              0x6de945ce
              0x6de9446b
              0x6de9446e
              0x6de94473
              0x6de94476
              0x6de94480
              0x6de94486
              0x6de94491
              0x6de94488
              0x6de94488
              0x6de94488
              0x6de94499
              0x6de9456c
              0x6de9456c
              0x00000000
              0x6de9449f
              0x6de9449f
              0x6de944ac
              0x6de944d7
              0x6de944d9
              0x6de944e8
              0x6de944db
              0x6de944db
              0x6de944dc
              0x6de944e1
              0x6de944e4
              0x6de944e4
              0x00000000
              0x6de944ae
              0x6de944ae
              0x6de944b3
              0x00000000
              0x6de944b9
              0x6de944b9
              0x6de944ba
              0x6de944bf
              0x6de944c4
              0x6de944d1
              0x00000000
              0x6de944c6
              0x6de944c6
              0x6de944c9
              0x6de944cc
              0x6de944cc
              0x6de944ea
              0x6de944ed
              0x6de944f0
              0x6de944f6
              0x6de944fb
              0x6de944fd
              0x6de94500
              0x6de94504
              0x6de9451a
              0x6de94530
              0x6de94506
              0x6de9450b
              0x6de94510
              0x6de94538
              0x6de9453c
              0x6de9454a
              0x6de9454a
              0x6de94555
              0x6de9455a
              0x6de94561
              0x6de94569
              0x6de94569
              0x6de944b3
              0x6de944ac
              0x6de94499

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,00000001,?,?), ref: 6DE944D1
              • memmove.VCRUNTIME140(00000000,?,?,?,00000000,00000000,00000000,00000001,?,?), ref: 6DE9450B
              • memmove.VCRUNTIME140(00000000,?,00000000,?,00000000,00000000,00000000,00000001,?,?), ref: 6DE9451A
              • memmove.VCRUNTIME140(-00000003,00000000,?,00000000,?,00000000,?,00000000,00000000,00000000,00000001,?,?), ref: 6DE94530
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE9456C
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
              • String ID:
              • API String ID: 2075926362-0
              • Opcode ID: 536a647b37d0167c6840ba8e625686e30112b782f30d90c7af28a93bf8a7436b
              • Instruction ID: 1e15b79b7c1e161b8d5f7cf45be1c3f234d2f8517ed9a81dac6af7c2c12e2fc4
              • Opcode Fuzzy Hash: 536a647b37d0167c6840ba8e625686e30112b782f30d90c7af28a93bf8a7436b
              • Instruction Fuzzy Hash: 934193716012069FD718CFACC99087EB7E9EB88314731862EE826DB354EB30FA55CB51
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 30%
              			E6DEBFAE0(int __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __fp0, intOrPtr* _a4) {
              				void _v0;
              				void* _v4;
              				char _v8;
              				char _v12;
              				signed int _v16;
              				signed int _v20;
              				signed int _v24;
              				char _v28;
              				signed int _v44;
              				char _v48;
              				char _v52;
              				char _v68;
              				void* _v72;
              				intOrPtr* _v76;
              				char _v100;
              				int _v104;
              				unsigned int _v120;
              				signed int _t73;
              				signed int _t74;
              				intOrPtr* _t78;
              				char* _t80;
              				intOrPtr _t85;
              				intOrPtr _t88;
              				signed int _t92;
              				signed int _t94;
              				intOrPtr _t95;
              				void* _t103;
              				void* _t105;
              				signed int _t107;
              				signed int _t115;
              				signed int _t116;
              				void _t117;
              				void* _t119;
              				intOrPtr* _t121;
              				signed int _t130;
              				char _t131;
              				intOrPtr _t132;
              				void* _t135;
              				unsigned int _t136;
              				intOrPtr _t139;
              				signed int _t140;
              				void* _t141;
              				void* _t142;
              				intOrPtr _t143;
              				unsigned int _t145;
              				intOrPtr* _t147;
              				int _t149;
              				void* _t154;
              				intOrPtr* _t155;
              				intOrPtr* _t157;
              				void* _t159;
              				signed int _t163;
              				signed int _t165;
              				signed int _t170;
              				signed int _t171;
              				void* _t184;
              
              				_t184 = __fp0;
              				_t121 = __ecx;
              				_t113 = __ebx;
              				_t163 = _t170;
              				_push(0xffffffff);
              				_push(0x6dec7c21);
              				_push( *[fs:0x0]);
              				_t171 = _t170 - 0x3c;
              				_t73 =  *0x6df223e4; // 0x955528f1
              				_t74 = _t73 ^ _t163;
              				_v20 = _t74;
              				_push(__esi);
              				_push(__edi);
              				_push(_t74);
              				 *[fs:0x0] =  &_v16;
              				_v76 = __ecx;
              				_v72 = __ecx;
              				_t147 = _a4;
              				_v72 = __ecx;
              				_v72 = 0;
              				_t8 = _t147 + 0x10; // 0xf44d8b00
              				_t154 =  *_t8 + 0xa;
              				_v8 = 0;
              				_v28 = 0;
              				_v24 = 0xf;
              				_v44 = 0;
              				_v72 = 1;
              				if(_t154 <= 0xf) {
              					L31:
              					_push(0xa);
              					L6DE38F40(_t113,  &_v44, _t147, _t154, _t184, "MCWrapper_");
              					__eflags =  *((intOrPtr*)(_t147 + 0x14)) - 0x10;
              					_t78 = _t147;
              					if( *((intOrPtr*)(_t147 + 0x14)) >= 0x10) {
              						_t78 =  *_t147;
              					}
              					_t45 = _t147 + 0x10; // 0xf44d8b00
              					_push( *_t45);
              					L6DE38F40(_t113,  &_v44, _t147, _t154, _t184, _t78);
              					_push(4);
              					_t80 = L6DE38F40(_t113,  &_v44, _t147, _t154, _t184, ".csv");
              					_v52 = 0;
              					_v48 = 0;
              					_v72 = 3;
              					asm("movups xmm0, [eax]");
              					asm("movups [ebp-0x40], xmm0");
              					asm("movq xmm0, [eax+0x10]");
              					asm("movq [ebp-0x30], xmm0");
              					 *((intOrPtr*)(_t80 + 0x10)) = 0;
              					 *((intOrPtr*)(_t80 + 0x14)) = 0xf;
              					 *_t80 = 0;
              					_t155 = _v76;
              					_v8 = 2;
              					E6DEC0290(_t113, _t155, _t147, _t155, __eflags, _t184,  &_v68, _t147);
              					_t139 = _v48;
              					__eflags = _t139 - 0x10;
              					if(_t139 >= 0x10) {
              						_t131 = _v68;
              						_t142 = _t139 + 1;
              						_t88 = _t131;
              						_v8 = 3;
              						__eflags = _t142 - 0x1000;
              						if(_t142 >= 0x1000) {
              							_t131 =  *((intOrPtr*)(_t131 - 4));
              							_t142 = _t142 + 0x23;
              							_t88 = _t88 - _t131 + 0xfffffffc;
              							__eflags = _t88 - 0x1f;
              							if(_t88 > 0x1f) {
              								__imp___invalid_parameter_noinfo_noreturn();
              							}
              						}
              						_push(_t142);
              						E6DE2D97F(_t88, _t131);
              						_t171 = _t171 + 8;
              					}
              					_t140 = _v24;
              					_v52 = 0;
              					_v48 = 0xf;
              					_v68 = 0;
              					_v8 = 0xffffffff;
              					__eflags = _t140 - 0x10;
              					if(_t140 >= 0x10) {
              						_t130 = _v44;
              						_t141 = _t140 + 1;
              						_t85 = _t130;
              						_v8 = 4;
              						__eflags = _t141 - 0x1000;
              						if(_t141 >= 0x1000) {
              							_t130 =  *((intOrPtr*)(_t130 - 4));
              							_t141 = _t141 + 0x23;
              							_t85 = _t85 - _t130 + 0xfffffffc;
              							__eflags = _t85 - 0x1f;
              							if(_t85 > 0x1f) {
              								__imp___invalid_parameter_noinfo_noreturn();
              							}
              						}
              						_push(_t141);
              						E6DE2D97F(_t85, _t130);
              					}
              					 *_t155 = 0x6dee3d58;
              					 *[fs:0x0] = _v16;
              					__eflags = _v20 ^ _t163;
              					return E6DE2B3B1(_v20 ^ _t163);
              				} else {
              					__eflags = __esi - 0x7fffffff;
              					if(__esi > 0x7fffffff) {
              						__eax = L6DE38ED0(__ebx, __edi, __esi, __fp0);
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						__esi = __ecx;
              						__ecx = __esi + 0x30;
              						 *__esi = 0x6dee3d48;
              						L1();
              						__ecx = __esi + 8;
              						_pop(__esi);
              						_push(_t163);
              						_t165 = _t171;
              						_push(0xffffffff);
              						_push(0x6dec2210);
              						_push( *[fs:0x0]);
              						_push(_t154);
              						_t92 =  *0x6df223e4; // 0x955528f1
              						_push(_t92 ^ _t165);
              						_t94 =  &_v100;
              						 *[fs:0x0] = _t94;
              						_t157 = _t121;
              						_t132 =  *((intOrPtr*)(_t157 + 0x14));
              						if(_t132 < 0x10) {
              							L6:
              							 *((intOrPtr*)(_t157 + 0x10)) = 0;
              							 *((intOrPtr*)(_t157 + 0x14)) = 0xf;
              							 *_t157 = 0;
              							 *[fs:0x0] = _v20;
              							return _t94;
              						} else {
              							_t95 =  *_t157;
              							_t135 = _t132 + 1;
              							_v12 = 0;
              							if(_t135 < 0x1000) {
              								L5:
              								_push(_t135);
              								_t94 = E6DE2D97F(_t95, _t95);
              								goto L6;
              							} else {
              								_t143 =  *((intOrPtr*)(_t95 - 4));
              								_t135 = _t135 + 0x23;
              								if(_t95 - _t143 + 0xfffffffc > 0x1f) {
              									__imp___invalid_parameter_noinfo_noreturn();
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									_push("vector too long");
              									L6DEC0C71();
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									asm("int3");
              									_push(_t165);
              									_push(_t135);
              									_push(__ebx);
              									_push(_t157);
              									_t159 = _t135;
              									_push(_t147);
              									_t149 = _v104;
              									_t22 = _t159 + 0x14; // 0x0
              									_t136 =  *_t22;
              									_v120 = _t136;
              									__eflags = _t149 - _t136;
              									if(_t149 > _t136) {
              										__eflags = _t149 - 0x7fffffff;
              										if(_t149 > 0x7fffffff) {
              											L6DE38ED0(__ebx, _t149, _t159, _t184);
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											__eflags =  *((intOrPtr*)(_t136 + 0x14)) - 0x10;
              											if( *((intOrPtr*)(_t136 + 0x14)) < 0x10) {
              												return _t136;
              											} else {
              												return  *_t136;
              											}
              										} else {
              											_t115 = _t149 | 0x0000000f;
              											__eflags = _t115 - 0x7fffffff;
              											if(_t115 <= 0x7fffffff) {
              												_t145 = _t136 >> 1;
              												__eflags = _t136 - 0x7fffffff - _t145;
              												if(_t136 <= 0x7fffffff - _t145) {
              													_t103 = _t145 + _t136;
              													__eflags = _t115 - _t103;
              													_t116 =  <  ? _t103 : _t115;
              												} else {
              													_t116 = 0x7fffffff;
              												}
              											} else {
              												_t116 = 0x7fffffff;
              											}
              											_t28 = _t116 + 1; // 0x80000000
              											_t105 = E6DE38EE0(_t116, _t149, _t159, _t184);
              											_v0 = _t105;
              											 *(_t159 + 0x10) = _t149;
              											 *(_t159 + 0x14) = _t116;
              											memcpy(_t105, _v4, _t149);
              											_t117 = _v0;
              											_t107 = _v16;
              											 *((char*)(_t117 + _t149)) = 0;
              											__eflags = _t107 - 0x10;
              											if(_t107 >= 0x10) {
              												__eflags = _t107 + 1;
              												E6DE39080( *_t159, _t107 + 1);
              											}
              											 *_t159 = _t117;
              											return _t159;
              										}
              									} else {
              										_t119 = _t159;
              										__eflags = _t136 - 0x10;
              										if(_t136 >= 0x10) {
              											_t119 =  *_t159;
              										}
              										 *(_t159 + 0x10) = _t149;
              										memmove(_t119, _v4, _t149);
              										 *((char*)(_t119 + _t149)) = 0;
              										return _t159;
              									}
              								} else {
              									_t95 = _t143;
              									goto L5;
              								}
              							}
              						}
              					} else {
              						__esi = __esi | 0x0000000f;
              						__eflags = __esi - 0x7fffffff;
              						if(__esi <= 0x7fffffff) {
              							__eax = 0x16;
              							__eflags = __esi - 0x16;
              							__esi =  <  ? 0x16 : __esi;
              						} else {
              							__esi = 0x7fffffff;
              						}
              						_t37 = __esi + 1; // 0x80000000
              						__eax = _t37;
              						_push(_t37);
              						__ecx =  &_v44;
              						__ecx = E6DE38EE0(__ebx, __edi, __esi, __fp0);
              						_v24 = __esi;
              						 *__ecx = _v44;
              						_v44 = __ecx;
              						_v28 = 0;
              						goto L31;
              					}
              				}
              			}



























































              0x6debfae0
              0x6debfae0
              0x6debfae0
              0x6debfae1
              0x6debfae3
              0x6debfae5
              0x6debfaf0
              0x6debfaf1
              0x6debfaf4
              0x6debfaf9
              0x6debfafb
              0x6debfafe
              0x6debfaff
              0x6debfb00
              0x6debfb04
              0x6debfb0c
              0x6debfb0f
              0x6debfb12
              0x6debfb15
              0x6debfb18
              0x6debfb1f
              0x6debfb22
              0x6debfb25
              0x6debfb2c
              0x6debfb33
              0x6debfb3a
              0x6debfb3e
              0x6debfb48
              0x6debfb92
              0x6debfb92
              0x6debfb9c
              0x6debfba1
              0x6debfba5
              0x6debfba7
              0x6debfba9
              0x6debfba9
              0x6debfbab
              0x6debfbab
              0x6debfbb2
              0x6debfbb7
              0x6debfbc1
              0x6debfbc6
              0x6debfbcd
              0x6debfbd4
              0x6debfbdb
              0x6debfbde
              0x6debfbe2
              0x6debfbe7
              0x6debfbec
              0x6debfbf3
              0x6debfbfa
              0x6debfbfd
              0x6debfc07
              0x6debfc0b
              0x6debfc10
              0x6debfc13
              0x6debfc16
              0x6debfc18
              0x6debfc1b
              0x6debfc1c
              0x6debfc1e
              0x6debfc22
              0x6debfc28
              0x6debfc2a
              0x6debfc2d
              0x6debfc32
              0x6debfc35
              0x6debfc38
              0x6debfc3a
              0x6debfc3a
              0x6debfc38
              0x6debfc40
              0x6debfc42
              0x6debfc47
              0x6debfc47
              0x6debfc4a
              0x6debfc4d
              0x6debfc54
              0x6debfc5b
              0x6debfc5f
              0x6debfc66
              0x6debfc69
              0x6debfc6b
              0x6debfc6e
              0x6debfc6f
              0x6debfc71
              0x6debfc78
              0x6debfc7e
              0x6debfc80
              0x6debfc83
              0x6debfc88
              0x6debfc8b
              0x6debfc8e
              0x6debfc90
              0x6debfc90
              0x6debfc8e
              0x6debfc96
              0x6debfc98
              0x6debfc9d
              0x6debfca0
              0x6debfcab
              0x6debfcb8
              0x6debfcc2
              0x6debfb4a
              0x6debfb4a
              0x6debfb50
              0x6debfcc5
              0x6debfcca
              0x6debfccb
              0x6debfccc
              0x6debfccd
              0x6debfcce
              0x6debfccf
              0x6debfcd1
              0x6debfcd3
              0x6debfcd6
              0x6debfcdc
              0x6debfce1
              0x6debfce4
              0x6de54010
              0x6de54011
              0x6de54013
              0x6de54015
              0x6de54020
              0x6de54021
              0x6de54022
              0x6de54029
              0x6de5402a
              0x6de5402d
              0x6de54033
              0x6de54035
              0x6de5403b
              0x6de5406b
              0x6de5406b
              0x6de54072
              0x6de54079
              0x6de5407f
              0x6de5408b
              0x6de5403d
              0x6de5403d
              0x6de5403f
              0x6de54040
              0x6de5404d
              0x6de54061
              0x6de54061
              0x6de54063
              0x00000000
              0x6de5404f
              0x6de5404f
              0x6de54052
              0x6de5405d
              0x6de5408c
              0x6de54092
              0x6de54093
              0x6de54094
              0x6de54095
              0x6de54096
              0x6de54097
              0x6de54098
              0x6de54099
              0x6de5409a
              0x6de5409b
              0x6de5409c
              0x6de5409d
              0x6de5409e
              0x6de5409f
              0x6de540a0
              0x6de540a5
              0x6de540aa
              0x6de540ab
              0x6de540ac
              0x6de540ad
              0x6de540ae
              0x6de540af
              0x6de540b0
              0x6de540b3
              0x6de540b4
              0x6de540b5
              0x6de540b6
              0x6de540b8
              0x6de540b9
              0x6de540bc
              0x6de540bc
              0x6de540bf
              0x6de540c2
              0x6de540c4
              0x6de540ee
              0x6de540f4
              0x6de54170
              0x6de54175
              0x6de54176
              0x6de54177
              0x6de54178
              0x6de54179
              0x6de5417a
              0x6de5417b
              0x6de5417c
              0x6de5417d
              0x6de5417e
              0x6de5417f
              0x6de54180
              0x6de54184
              0x6de5418b
              0x6de54186
              0x6de54188
              0x6de54188
              0x6de540f6
              0x6de540f8
              0x6de540fb
              0x6de54101
              0x6de54111
              0x6de54115
              0x6de54117
              0x6de54120
              0x6de54123
              0x6de54125
              0x6de54119
              0x6de54119
              0x6de54119
              0x6de54103
              0x6de54103
              0x6de54103
              0x6de54128
              0x6de5412e
              0x6de54137
              0x6de5413b
              0x6de5413e
              0x6de54141
              0x6de54146
              0x6de5414c
              0x6de5414f
              0x6de54153
              0x6de54156
              0x6de54158
              0x6de5415e
              0x6de5415e
              0x6de54164
              0x6de5416d
              0x6de5416d
              0x6de540c6
              0x6de540c6
              0x6de540c8
              0x6de540cb
              0x6de540cd
              0x6de540cd
              0x6de540d3
              0x6de540d7
              0x6de540df
              0x6de540eb
              0x6de540eb
              0x6de5405f
              0x6de5405f
              0x00000000
              0x6de5405f
              0x6de5405d
              0x6de5404d
              0x6debfb56
              0x6debfb56
              0x6debfb59
              0x6debfb5f
              0x6debfb68
              0x6debfb6d
              0x6debfb6f
              0x6debfb61
              0x6debfb61
              0x6debfb61
              0x6debfb72
              0x6debfb72
              0x6debfb75
              0x6debfb76
              0x6debfb7e
              0x6debfb80
              0x6debfb86
              0x6debfb88
              0x6debfb8b
              0x00000000
              0x6debfb8b
              0x6debfb50

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001,6DEBF17D,.csv,00000004,6DEBF17D,F44D8B00,MCWrapper_,0000000A,955528F1), ref: 6DEBFC3A
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001,6DEBF17D,.csv,00000004,6DEBF17D,F44D8B00,MCWrapper_,0000000A,955528F1), ref: 6DEBFC90
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _invalid_parameter_noinfo_noreturn
              • String ID: .csv$MCWrapper_
              • API String ID: 3668304517-3911060876
              • Opcode ID: 342bffb5fbd3e23c819fdefced9f06ffe4fd3278e7d6eb76d31214273b33ebd3
              • Instruction ID: c855f25b49df8b9f2287bf0163286968d6c5628c6588ac6c224eb051b054faab
              • Opcode Fuzzy Hash: 342bffb5fbd3e23c819fdefced9f06ffe4fd3278e7d6eb76d31214273b33ebd3
              • Instruction Fuzzy Hash: DE51BE71D002189BDB15CFA8C9947EEBBB4FF49324F24421EE525A72D0CB766A84CB91
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 84%
              			E6DEB7E90(void* __ecx, intOrPtr _a4, char _a8) {
              				char _v8;
              				char _v16;
              				intOrPtr _v20;
              				intOrPtr _v24;
              				char _v28;
              				signed int _t24;
              				void* _t37;
              				void* _t40;
              				void* _t47;
              				signed int _t59;
              				intOrPtr _t64;
              				signed int _t66;
              				void* _t67;
              				intOrPtr _t68;
              
              				_push(0xffffffff);
              				_push(0x6dec7634);
              				_push( *[fs:0x0]);
              				_t68 = _t67 - 0x10;
              				_t24 =  *0x6df223e4; // 0x955528f1
              				_push(_t24 ^ _t66);
              				_t1 =  &_v16; // 0x6deb7deb
              				 *[fs:0x0] = _t1;
              				_v20 = _t68;
              				_t59 =  *((intOrPtr*)( *[fs:0x2c] +  *0x6df3a348 * 4));
              				_t28 =  *0x6df39e90;
              				if( *0x6df39e90 >  *((intOrPtr*)(_t59 + 4))) {
              					E6DEC0F8B(_t28, 0x6df39e90);
              					_t68 = _t68 + 4;
              					if( *0x6df39e90 == 0xffffffff) {
              						_v8 = 0;
              						 *0x6df39e8c =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0x14))))("ImageEnhanced");
              						E6DEC0F41(0x6df39e90);
              						_t68 = _t68 + 8;
              					}
              				}
              				_v8 = 1;
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 8))))(0,  &M6DE72BB0);
              				_t8 =  &_a8; // 0x6deb7deb
              				_v8 = 2;
              				E6DEB5240(_t59,  &_v28, _a4,  *_t8, 1);
              				_t64 = _v24;
              				_t37 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x14))))(_v28, _t64);
              				_t40 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x24))))(_t37, 0, 1);
              				 *((intOrPtr*)( *((intOrPtr*)( *0x6df24efc + 0x58))))(_v28, _t64,  *0x6df39e8c & 0x0000ffff, _t40, _t59);
              				_v8 = 3;
              				_t47 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 0xc))))();
              				 *[fs:0x0] = _v16;
              				return _t47;
              			}

















              0x6deb7e93
              0x6deb7e95
              0x6deb7ea0
              0x6deb7ea1
              0x6deb7ea7
              0x6deb7eae
              0x6deb7eaf
              0x6deb7eb2
              0x6deb7eb8
              0x6deb7ec9
              0x6deb7ecc
              0x6deb7ed7
              0x6deb7f7d
              0x6deb7f82
              0x6deb7f8c
              0x6deb7f9c
              0x6deb7fad
              0x6deb7fb3
              0x6deb7fb8
              0x6deb7fb8
              0x6deb7f8c
              0x6deb7ee9
              0x6deb7ef3
              0x6deb7efa
              0x6deb7f00
              0x6deb7f0a
              0x6deb7f14
              0x6deb7f1e
              0x6deb7f30
              0x6deb7f4b
              0x6deb7f55
              0x6deb7f5c
              0x6deb7f61
              0x6deb7f6f

              APIs
              • __Init_thread_footer.LIBCMT ref: 6DEB7FB3
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Init_thread_footer
              • String ID: ImageEnhanced$}m$}m
              • API String ID: 1385522511-3928812398
              • Opcode ID: 70dff132c35f2be2fc5e2bc341c3bd2a46bc6c0da849b8cfeab196747935046e
              • Instruction ID: 6e99d3cfeeb44fd76500c223f78349d42efb98e04c608954f802c9f227503752
              • Opcode Fuzzy Hash: 70dff132c35f2be2fc5e2bc341c3bd2a46bc6c0da849b8cfeab196747935046e
              • Instruction Fuzzy Hash: 1531AE75A00204EFDB10CB88CD41F9ABBF5FB09721F124155F914A7391CBB6AE80CBA1
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(deque<T> too long,6DE386BB,00000000,?,?,6DE9454F), ref: 6DE386D5
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(955528F1,?,6DEC2AD0,000000FF,?,6DE9454F), ref: 6DE3874B
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Xlength_error@std@@_invalid_parameter_noinfo_noreturn
              • String ID: OEm$OEm$deque<T> too long
              • API String ID: 2650047715-4095271376
              • Opcode ID: 4b85cbfaf3b6079cbd371e48e78975f47e59e1ca44bcf66499a81b68289597b6
              • Instruction ID: 8a22f1abf892a68f84253681965a917091bd242c52db8c382b1dfc0346b0c802
              • Opcode Fuzzy Hash: 4b85cbfaf3b6079cbd371e48e78975f47e59e1ca44bcf66499a81b68289597b6
              • Instruction Fuzzy Hash: 30F0F676504448AFD714CF58DD80FA9B7A9EB19720F20831AF925C7B80DB38AA408751
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 74%
              			E6DE852B0(intOrPtr __ecx, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
              				signed int _v8;
              				signed int _v12;
              				signed int _v16;
              				signed int _v20;
              				signed int _v24;
              				signed int _v28;
              				signed int _v32;
              				signed int _v36;
              				signed int _v40;
              				signed int _v44;
              				signed int _v48;
              				signed int _v52;
              				signed int _v56;
              				intOrPtr _v60;
              				intOrPtr _v64;
              				intOrPtr _v68;
              				intOrPtr _v72;
              				signed int _v76;
              				signed int _v80;
              				intOrPtr _v84;
              				char _v88;
              				intOrPtr _v92;
              				intOrPtr _v96;
              				intOrPtr _v104;
              				intOrPtr _t177;
              				signed int _t237;
              				signed int _t240;
              				intOrPtr _t264;
              				signed int _t265;
              				intOrPtr _t266;
              				signed int _t267;
              				signed char _t268;
              				intOrPtr _t269;
              				signed int _t274;
              				signed int _t276;
              				void* _t277;
              				signed int _t279;
              				signed int _t283;
              				void* _t284;
              				void* _t285;
              				void* _t286;
              				signed int _t287;
              				signed int _t288;
              				signed int _t299;
              				signed int _t301;
              				signed int _t309;
              				signed int _t312;
              				signed int _t313;
              				signed int _t314;
              				signed int _t315;
              				signed int _t323;
              				signed int _t324;
              				intOrPtr _t328;
              				intOrPtr _t330;
              				signed int _t331;
              				intOrPtr _t333;
              				signed int _t334;
              				signed int _t335;
              				signed int _t338;
              				signed int _t340;
              				intOrPtr _t341;
              				signed int _t342;
              				signed int _t344;
              
              				_t328 = __ecx;
              				_v92 = __ecx;
              				_t274 =  <=  ? 1 : _a8;
              				_a8 = _t274;
              				if(_t274 >= _a12) {
              					L22:
              					return 0;
              				} else {
              					_t5 = _t274 + 1; // 0x1
              					_t309 = _t5;
              					_v80 = _t309;
              					while(_t274 <  *((intOrPtr*)(_t328 + 0x44)) - 1) {
              						_t338 =  *(_t328 + 0x40);
              						_t264 = 1;
              						_v84 = 1;
              						if(_t338 - 1 <= 1) {
              							L21:
              							_t274 = _t274 + 1;
              							_t309 = _t309 + 1;
              							_a8 = _t274;
              							_v80 = _t309;
              							if(_t274 < _a12) {
              								continue;
              							}
              							goto L22;
              						} else {
              							goto L4;
              						}
              						do {
              							L4:
              							_t330 =  *((intOrPtr*)(_t328 + 0x3c));
              							_t276 = _t274 * _t338 + _t264;
              							_t277 = _t276 * 4 - 4;
              							_v48 =  *(_t330 + 4 + _t276 * 4) & 0x000000ff;
              							_v44 =  *(_t330 + _t277) & 0x000000ff;
              							_v68 = 4 + _t276 * 4 + 1;
              							_t312 = _v80;
              							_v72 = _t277 + 1;
              							_t340 = _t338 * _t312 + _t264;
              							_t265 = _t340 * 4;
              							_t279 = _t265;
              							_v52 = _t265;
              							_t266 = _v92;
              							_v32 =  *(_t330 + _t279) & 0x000000ff;
              							_v60 = _t279 + 1;
              							_t283 = _v84 + (_t312 - 2) *  *(_v92 + 0x40);
              							_t313 = _t283 * 4;
              							_t331 = _t313;
              							_t284 = _t283 * 4 - 4;
              							_v36 =  *( *((intOrPtr*)(_t266 + 0x3c)) + _t331) & 0x000000ff;
              							_v64 = _t331 + 1;
              							_t333 =  *((intOrPtr*)(_t266 + 0x3c));
              							_v40 =  *(_t333 + _t284) & 0x000000ff;
              							_v76 =  *(_t333 + _t284 + 1) & 0x000000ff;
              							_t285 = _t313 + 4;
              							_t314 =  *(_t333 + _t285) & 0x000000ff;
              							_v56 =  *(_t333 + _t284 + 2) & 0x000000ff;
              							_v20 =  *(_t333 + _t285 + 1) & 0x000000ff;
              							_t286 = _t340 * 4 - 4;
              							_t334 =  *(_t333 + _t286) & 0x000000ff;
              							_v8 =  *(_t333 + _t285 + 2) & 0x000000ff;
              							_v28 = _t314;
              							_t341 =  *((intOrPtr*)(_t266 + 0x3c));
              							_v24 =  *(_t341 + _t286 + 1) & 0x000000ff;
              							_t287 = _v52;
              							_v16 =  *(_t341 + _t286 + 2) & 0x000000ff;
              							_t177 =  *((intOrPtr*)(_t266 + 0x3c));
              							_t342 =  *(_t341 + _t287 + 4) & 0x000000ff;
              							_t267 =  *(_t177 + _t287 + 5) & 0x000000ff;
              							_t288 = _v40;
              							_v12 =  *(_t177 + _t287 + 6) & 0x000000ff;
              							asm("cdq");
              							_t315 = _t314 & 0x00000007;
              							_v40 = _v48 - _v44 + _v48 - _v44 - _t334 - _t288 + _t342 + _t314 + _t315 >> 3;
              							_t335 = _v20;
              							asm("cdq");
              							_v52 = _v36 - _v32 + _v36 - _v32 - _t342 - _t334 + _v28 + _t288 + (_t315 & 0x00000007) >> 3;
              							asm("cdq");
              							_v20 = ( *( *(_v92 + 0x3c) + _v68) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v72) & 0x000000ff) + ( *( *(_v92 + 0x3c) + _v68) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v72) & 0x000000ff) - _v24 - _v76 + _t267 + _t335 + ( *(_v92 + 0x3c) & 0x00000007) >> 3;
              							_t268 = _v8;
              							asm("cdq");
              							_v76 = ( *( *(_v92 + 0x3c) + _v64) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v60) & 0x000000ff) + ( *( *(_v92 + 0x3c) + _v64) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v60) & 0x000000ff) - _t267 - _v24 + _t335 + _v76 + ( *(_v92 + 0x3c) & 0x00000007) >> 3;
              							asm("cdq");
              							_t323 =  *(_v92 + 0x3c);
              							_v8 = ( *( *(_v92 + 0x3c) + _v68 + 1) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v72 + 1) & 0x000000ff) + ( *( *(_v92 + 0x3c) + _v68 + 1) & 0x000000ff) - ( *( *(_v92 + 0x3c) + _v72 + 1) & 0x000000ff) - _v16 - _v56 + _v12 + _t268 + ( *(_v92 + 0x3c) & 0x00000007) >> 3;
              							asm("cdq");
              							_t324 = _t323 & 0x00000007;
              							_t299 = _v40;
              							_t237 = _v52;
              							_t344 = _t324 + ( *(_t323 + _v64 + 1) & 0x000000ff) - ( *(_t323 + _v60 + 1) & 0x000000ff) + ( *(_t323 + _v64 + 1) & 0x000000ff) - ( *(_t323 + _v60 + 1) & 0x000000ff) - _v12 - _v16 + _t268 + _v56 >> 3;
              							if(_t299 != 0) {
              								if(_t237 != 0) {
              									asm("movd xmm0, eax");
              									asm("cvtdq2pd xmm0, xmm0");
              									L6DEC1EDE();
              									asm("addsd xmm0, [0x6dec8a80]");
              									asm("cvttsd2si ecx, xmm0");
              									_v88 = _t299 * _t299;
              								} else {
              									asm("cdq");
              									_v88 = (_t299 ^ _t324) - _t324;
              								}
              							} else {
              								asm("cdq");
              								_v88 = (_t237 ^ _t324) - _t324;
              							}
              							_t301 = _v20;
              							_t240 = _v76;
              							if(_t301 != 0) {
              								if(_t240 != 0) {
              									asm("movd xmm0, eax");
              									asm("cvtdq2pd xmm0, xmm0");
              									L6DEC1EDE();
              									asm("addsd xmm0, [0x6dec8a80]");
              									asm("cvttsd2si ebx, xmm0");
              								} else {
              									asm("cdq");
              									_t268 = (_t301 ^ _t324) - _t324;
              								}
              							} else {
              								asm("cdq");
              								_t268 = (_t240 ^ _t324) - _t324;
              							}
              							if(_v8 != 0) {
              								if(_t344 != 0) {
              									asm("movd xmm0, esi");
              									asm("cvtdq2pd xmm0, xmm0");
              									L6DEC1EDE();
              									asm("addsd xmm0, [0x6dec8a80]");
              									asm("cvttsd2si eax, xmm0");
              								} else {
              									asm("cdq");
              								}
              							} else {
              								asm("cdq");
              							}
              							asm("movd xmm0, ecx");
              							asm("cvtdq2pd xmm0, xmm0");
              							L6DEC1EDE();
              							asm("addsd xmm0, [0x6dec8a80]");
              							_t269 = _v84;
              							asm("cvttsd2si eax, xmm0");
              							E6DE83570(_a4, _a8, _t269,  !((_t268 & 0x000000ff) * (_t268 & 0x000000ff)) & 0x000000ff);
              							_t328 = _v104;
              							_t264 = _t269 + 1;
              							_t274 = _a8;
              							_v96 = _t264;
              							_t338 =  *(_t328 + 0x40);
              						} while (_t264 < _t338 - 1);
              						_t309 = _v80;
              						goto L21;
              					}
              					goto L22;
              				}
              			}


































































              0x6de852bc
              0x6de852c8
              0x6de852cc
              0x6de852cf
              0x6de852d5
              0x6de85677
              0x6de8567f
              0x6de852db
              0x6de852db
              0x6de852db
              0x6de852de
              0x6de852e2
              0x6de852ee
              0x6de852f1
              0x6de852f6
              0x6de852ff
              0x6de85665
              0x6de85665
              0x6de85666
              0x6de85667
              0x6de8566a
              0x6de85671
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de85305
              0x6de85305
              0x6de85305
              0x6de8530b
              0x6de8531b
              0x6de85322
              0x6de8532e
              0x6de85332
              0x6de85336
              0x6de8533d
              0x6de85341
              0x6de85343
              0x6de8534a
              0x6de8534c
              0x6de85350
              0x6de8535b
              0x6de85362
              0x6de85372
              0x6de85377
              0x6de8537e
              0x6de85380
              0x6de8538e
              0x6de85394
              0x6de85398
              0x6de8539f
              0x6de853a8
              0x6de853b1
              0x6de853b4
              0x6de853b8
              0x6de853c1
              0x6de853ca
              0x6de853d1
              0x6de853d5
              0x6de853db
              0x6de853df
              0x6de853e7
              0x6de853f0
              0x6de853f4
              0x6de853f8
              0x6de853fb
              0x6de85400
              0x6de8540a
              0x6de8540e
              0x6de85424
              0x6de85425
              0x6de8542d
              0x6de8543f
              0x6de8544d
              0x6de85456
              0x6de85481
              0x6de8548d
              0x6de854ab
              0x6de854b9
              0x6de854c5
              0x6de854f1
              0x6de854f7
              0x6de85501
              0x6de85525
              0x6de85526
              0x6de85529
              0x6de85530
              0x6de85534
              0x6de85539
              0x6de85548
              0x6de8555f
              0x6de85563
              0x6de85567
              0x6de8556c
              0x6de85574
              0x6de85578
              0x6de8554a
              0x6de8554c
              0x6de85551
              0x6de85551
              0x6de8553b
              0x6de8553b
              0x6de85540
              0x6de85540
              0x6de8557c
              0x6de85580
              0x6de85586
              0x6de85593
              0x6de855a8
              0x6de855ac
              0x6de855b0
              0x6de855b5
              0x6de855bd
              0x6de85595
              0x6de85597
              0x6de8559c
              0x6de8559c
              0x6de85588
              0x6de85588
              0x6de8558d
              0x6de8558d
              0x6de855c7
              0x6de855d4
              0x6de855e5
              0x6de855e9
              0x6de855ed
              0x6de855f2
              0x6de855fa
              0x6de855d6
              0x6de855d6
              0x6de855d9
              0x6de855c9
              0x6de855cb
              0x6de855ce
              0x6de85618
              0x6de8561c
              0x6de85620
              0x6de85625
              0x6de8562d
              0x6de85634
              0x6de85642
              0x6de85647
              0x6de8564b
              0x6de8564c
              0x6de8564f
              0x6de85653
              0x6de85659
              0x6de85661
              0x00000000
              0x6de85661
              0x00000000
              0x6de852e2

              APIs
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,000000A0,?,?,?,?,?,?,?,?,?,?,?,6DE85237,000000A0), ref: 6DE855B0
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,000000A0,?,?,?,?,?,?,?,?,?,?,?,6DE85237,000000A0), ref: 6DE855ED
              • _libm_sse2_sqrt_precise.API-MS-WIN-CRT-MATH-L1-1-0(00000000,?,000000A0,?,?,?,?,?,?,?,?,?,?,?,6DE85237,000000A0), ref: 6DE85620
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _libm_sse2_sqrt_precise
              • String ID:
              • API String ID: 1659888259-0
              • Opcode ID: 6c96de84a00ae5609c0f630a5a5c9fef2a406693bebc39f6e9c7470bf8899b0b
              • Instruction ID: e2f18abd0906a94cb774cec02962818912c8b8e97c96aea203056988e03c36f3
              • Opcode Fuzzy Hash: 6c96de84a00ae5609c0f630a5a5c9fef2a406693bebc39f6e9c7470bf8899b0b
              • Instruction Fuzzy Hash: 03C16C716083528FC749CF39C99052AFBE2BF89314F188A6EF49AC7252E734E915CB51
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 22%
              			E6DE2BB80(char _a4, intOrPtr* _a8) {
              				void* _v12;
              				void* _v16;
              				intOrPtr* _t33;
              				intOrPtr _t38;
              				void* _t41;
              				void* _t47;
              				intOrPtr* _t48;
              				void* _t56;
              				intOrPtr* _t60;
              				void* _t61;
              				intOrPtr _t66;
              				intOrPtr* _t70;
              				intOrPtr* _t71;
              				intOrPtr* _t73;
              				intOrPtr* _t74;
              				intOrPtr* _t75;
              				intOrPtr _t76;
              				intOrPtr _t77;
              				intOrPtr _t79;
              				void* _t82;
              				intOrPtr* _t83;
              				intOrPtr* _t86;
              				intOrPtr* _t88;
              				signed int _t89;
              				void* _t109;
              				void* _t110;
              
              				_t33 = _a4;
              				if(_t33 == 0) {
              					L22:
              					 *((intOrPtr*)( *((intOrPtr*)( *0x6df24ee4 + 4))))(0x40000003);
              					_a4 = 0;
              					_push(0x6dee83cc);
              					_push( &_a4);
              					L6DEC1E8A();
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_t60 = __imp__CoRegisterClassObject;
              					_t86 =  *0x6df24fa0;
              					_t82 = 0;
              					if(_t86 == 0 ||  *_t86 == 0) {
              						L34:
              						_t83 =  *0x6def2f44; // 0x6deef824
              						_t61 = 1;
              						_t38 =  *0x6def2f48; // 0x6deef824
              						if(_t83 < _t38) {
              							while(_t61 >= 0) {
              								_t88 =  *_t83;
              								if(_t88 != 0) {
              									_t70 =  *((intOrPtr*)(_t88 + 8));
              									_v16 = 0;
              									if(_t70 != 0) {
              										_t61 =  *_t70( *((intOrPtr*)(_t88 + 0xc)), 0x6decf04c,  &_v16);
              										if(_t61 >= 0) {
              											_t47 =  *((intOrPtr*)(_t88 + 0x10)) + 4;
              											__imp__CoRegisterClassObject( *_t88, _v16, 4, 5, _t47);
              											_t61 = _t47;
              										}
              										_t71 = _v16;
              										if(_t71 != 0) {
              											 *((intOrPtr*)( *_t71 + 8))(_t71);
              										}
              										_t38 =  *0x6def2f48; // 0x6deef824
              									} else {
              										_t61 = 0;
              									}
              								}
              								_t83 = _t83 + 4;
              								if(_t83 < _t38) {
              									continue;
              								}
              								goto L45;
              							}
              						}
              					} else {
              						while(_t82 == 0) {
              							_t48 =  *((intOrPtr*)(_t86 + 8));
              							_v12 = _t82;
              							if(_t48 != 0) {
              								_t82 =  *_t48( *((intOrPtr*)(_t86 + 0xc)), 0x6decf04c,  &_v12);
              								if(_t82 >= 0) {
              									_t82 =  *_t60( *_t86, _v12, 4, 5, _t86 + 0x14);
              								}
              								_t73 = _v12;
              								if(_t73 != 0) {
              									 *((intOrPtr*)( *_t73 + 8))(_t73);
              								}
              							}
              							_t86 = _t86 + 0x24;
              							if( *_t86 != 0) {
              								continue;
              							} else {
              								if(_t82 == 0) {
              									goto L34;
              								}
              							}
              							goto L45;
              						}
              					}
              					L45:
              					_t41 =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24ed8 + 0x1c))))(0x6def2f80);
              					__imp__CoResumeClassObjects();
              					return _t41;
              				} else {
              					_t74 = _a8;
              					if(_t74 == 0) {
              						goto L22;
              					} else {
              						_push(_t59);
              						_push(_t85);
              						_t89 = 0;
              						if( *_t33 != 0xfe ||  *((char*)(_t33 + 1)) != 0xff ||  *_t74 != 0xfe ||  *((char*)(_t74 + 1)) != 0xff) {
              							while(1) {
              								_t76 =  *_t33;
              								if(_t76 !=  *_t74) {
              									break;
              								}
              								if(_t76 == 0) {
              									L19:
              									return 0;
              								} else {
              									_t77 =  *((intOrPtr*)(_t33 + 1));
              									if(_t77 !=  *((intOrPtr*)(_t74 + 1))) {
              										break;
              									} else {
              										_t33 = _t33 + 2;
              										_t74 = _t74 + 2;
              										if(_t77 != 0) {
              											continue;
              										} else {
              											goto L19;
              										}
              									}
              								}
              								goto L46;
              							}
              							asm("sbb esi, esi");
              							_t89 = _t89 | 0x00000001;
              							goto L21;
              						} else {
              							_t66 =  *((intOrPtr*)(_t74 + 2));
              							_t56 = _t33 + 4;
              							_t79 =  *((intOrPtr*)(_t74 + 3));
              							_t75 = _t74 + 4;
              							_t109 = _t66 - _t66;
              							if(_t109 < 0) {
              								L13:
              								return _t89 | 0xffffffff;
              							} else {
              								while(_t109 <= 0) {
              									_t110 = _t79 - _t79;
              									if(_t110 < 0) {
              										goto L13;
              									} else {
              										if(_t110 > 0) {
              											break;
              										} else {
              											if(_t66 != 0 || _t79 != 0) {
              												_t66 =  *_t75;
              												_t56 = _t56 + 2;
              												_t79 =  *((intOrPtr*)(_t75 + 1));
              												_t75 = _t75 + 2;
              												if(_t66 >= _t66) {
              													continue;
              												} else {
              													goto L13;
              												}
              											} else {
              												L21:
              												return _t89;
              											}
              										}
              									}
              									goto L46;
              								}
              								return 1;
              							}
              						}
              					}
              				}
              				L46:
              			}





























              0x6de2bb83
              0x6de2bb88
              0x6de2bc30
              0x6de2bc3d
              0x6de2bc42
              0x6de2bc4c
              0x6de2bc51
              0x6de2bc52
              0x6de2bc57
              0x6de2bc58
              0x6de2bc59
              0x6de2bc5a
              0x6de2bc5b
              0x6de2bc5c
              0x6de2bc5d
              0x6de2bc5e
              0x6de2bc5f
              0x6de2bc67
              0x6de2bc6e
              0x6de2bc75
              0x6de2bc79
              0x6de2bcd0
              0x6de2bcd0
              0x6de2bcd6
              0x6de2bcdb
              0x6de2bce2
              0x6de2bce4
              0x6de2bce8
              0x6de2bcec
              0x6de2bcee
              0x6de2bcf1
              0x6de2bcfa
              0x6de2bd0e
              0x6de2bd12
              0x6de2bd17
              0x6de2bd24
              0x6de2bd2a
              0x6de2bd2a
              0x6de2bd2c
              0x6de2bd31
              0x6de2bd36
              0x6de2bd36
              0x6de2bd39
              0x6de2bcfc
              0x6de2bcfc
              0x6de2bcfc
              0x6de2bcfa
              0x6de2bd3e
              0x6de2bd43
              0x00000000
              0x00000000
              0x00000000
              0x6de2bd43
              0x6de2bce4
              0x00000000
              0x6de2bc80
              0x6de2bc88
              0x6de2bc8b
              0x6de2bc90
              0x6de2bca0
              0x6de2bca4
              0x6de2bcb5
              0x6de2bcb5
              0x6de2bcb7
              0x6de2bcbc
              0x6de2bcc1
              0x6de2bcc1
              0x6de2bcbc
              0x6de2bcc4
              0x6de2bcca
              0x00000000
              0x6de2bccc
              0x6de2bcce
              0x00000000
              0x00000000
              0x6de2bcce
              0x00000000
              0x6de2bcca
              0x6de2bc80
              0x6de2bd45
              0x6de2bd52
              0x6de2bd57
              0x6de2bd63
              0x6de2bb8e
              0x6de2bb8e
              0x6de2bb93
              0x00000000
              0x6de2bb99
              0x6de2bb99
              0x6de2bb9a
              0x6de2bb9b
              0x6de2bba0
              0x6de2bc01
              0x6de2bc01
              0x6de2bc05
              0x00000000
              0x00000000
              0x6de2bc09
              0x6de2bc1d
              0x6de2bc24
              0x6de2bc0b
              0x6de2bc0b
              0x6de2bc11
              0x00000000
              0x6de2bc13
              0x6de2bc13
              0x6de2bc16
              0x6de2bc1b
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de2bc1b
              0x6de2bc11
              0x00000000
              0x6de2bc09
              0x6de2bc25
              0x6de2bc27
              0x00000000
              0x6de2bbb3
              0x6de2bbb6
              0x6de2bbbc
              0x6de2bbbf
              0x6de2bbc2
              0x6de2bbc5
              0x6de2bbc7
              0x6de2bbed
              0x6de2bbf5
              0x6de2bbc9
              0x6de2bbc9
              0x6de2bbcb
              0x6de2bbcd
              0x00000000
              0x6de2bbcf
              0x6de2bbcf
              0x00000000
              0x6de2bbd1
              0x6de2bbd3
              0x6de2bbdb
              0x6de2bbe0
              0x6de2bbe3
              0x6de2bbe6
              0x6de2bbeb
              0x00000000
              0x00000000
              0x00000000
              0x00000000
              0x6de2bc2a
              0x6de2bc2a
              0x6de2bc2f
              0x6de2bc2f
              0x6de2bbd3
              0x6de2bbcf
              0x00000000
              0x6de2bbcd
              0x6de2bc00
              0x6de2bc00
              0x6de2bbc7
              0x6de2bba0
              0x6de2bb93
              0x00000000

              APIs
              • _CxxThrowException.VCRUNTIME140(00000000,6DEE83CC), ref: 6DE2BC52
              • CoRegisterClassObject.OLE32(?,00000000,00000004,00000005,?), ref: 6DE2BCB3
              • CoRegisterClassObject.OLE32(?,00000000,00000004,00000005,?), ref: 6DE2BD24
              • CoResumeClassObjects.OLE32 ref: 6DE2BD57
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Class$ObjectRegister$ExceptionObjectsResumeThrow
              • String ID:
              • API String ID: 2671400720-0
              • Opcode ID: c79c84f27fda3a1431fd368d7d24d65726dd0c8d32f4e10e218abfe37f7a36fe
              • Instruction ID: b21fe37e8b6ddc747047c669ea3ab3310d72c11c25aa0293fc458929778726c5
              • Opcode Fuzzy Hash: c79c84f27fda3a1431fd368d7d24d65726dd0c8d32f4e10e218abfe37f7a36fe
              • Instruction Fuzzy Hash: 53510B32E042465FE7118FA8D891BB6BBB5EF4532CF394169E955AB356CF32D840C740
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 22%
              			E6DE87410(signed int __ebx, void* __fp0, signed int _a4) {
              				signed int _v0;
              				signed int _v4;
              				signed int _v8;
              				signed int _v12;
              				signed int _v16;
              				signed int _v20;
              				signed int _v24;
              				intOrPtr _v32;
              				signed int _v40;
              				int _v56;
              				char _v64;
              				unsigned int _v68;
              				void* __ecx;
              				void* __edi;
              				void* __esi;
              				void* __ebp;
              				signed int _t186;
              				void* _t213;
              				signed int _t214;
              				void* _t224;
              				signed int _t225;
              				signed int _t228;
              				int* _t230;
              				int* _t232;
              				signed int _t238;
              				signed int _t244;
              				signed int _t246;
              				void* _t256;
              				signed int _t257;
              				signed int _t260;
              				int* _t262;
              				int* _t264;
              				signed int _t270;
              				signed int _t276;
              				signed int _t278;
              				void* _t290;
              				void* _t295;
              				void* _t296;
              				intOrPtr _t297;
              				signed int _t298;
              				signed int _t299;
              				signed int _t300;
              				signed int _t301;
              				signed int _t303;
              				signed int _t306;
              				void* _t309;
              				unsigned int _t311;
              				signed int _t329;
              				signed int _t338;
              				signed int _t339;
              				signed int _t353;
              				signed int _t354;
              				unsigned int _t377;
              				signed int _t378;
              				int* _t379;
              				unsigned int _t387;
              				signed int _t388;
              				int* _t389;
              				unsigned int _t393;
              				void** _t396;
              				unsigned int _t397;
              				signed int _t398;
              				void* _t399;
              				signed int _t406;
              				unsigned int _t407;
              				unsigned int _t409;
              				intOrPtr _t411;
              				void* _t413;
              				intOrPtr _t414;
              				void* _t416;
              				void* _t417;
              				void* _t421;
              				void* _t422;
              				signed int _t423;
              				void* _t425;
              				void* _t426;
              				signed int _t427;
              				void* _t446;
              
              				_t446 = __fp0;
              				_t298 = __ebx;
              				_push(_t311);
              				_push(__ebx);
              				_t406 = _a4;
              				_t396 = _t311;
              				if(_t406 > 0x3fffffff) {
              					L17:
              					E6DE540A0(_t298, _t311, _t396, _t406);
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_t421 = _t425;
              					_t426 = _t425 - 8;
              					_push(_t298);
              					_t299 = _v8;
              					_push(_t406);
              					_push(_t396);
              					_t397 = _t311;
              					__eflags = _t299 - 0x15555555;
              					if(_t299 > 0x15555555) {
              						L40:
              						E6DE540A0(_t299, _t311, _t397, _t406);
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						asm("int3");
              						_push(_t421);
              						_t422 = _t426;
              						_t427 = _t426 - 8;
              						_push(_t299);
              						_t300 = _v24;
              						_push(_t406);
              						_push(_t397);
              						_t398 = _t311;
              						__eflags = _t300 - 0x15555555;
              						if(_t300 > 0x15555555) {
              							L63:
              							E6DE540A0(_t300, _t311, _t398, _t406);
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							asm("int3");
              							_push(_t422);
              							_t423 = _t427;
              							_push(_t300);
              							_t301 = _v40;
              							_push(_t406);
              							_t407 = _t311;
              							 *_t407 = 0;
              							 *(_t407 + 4) = 0;
              							 *(_t407 + 8) = 0;
              							__eflags = _t301;
              							if(_t301 == 0) {
              								L77:
              								return _t407;
              							} else {
              								__eflags = _t301 - 0x2762762;
              								if(_t301 > 0x2762762) {
              									E6DE540A0(_t301, _t311, _t398, _t407);
              									goto L79;
              								} else {
              									_push(_t398);
              									_t398 = _t301 * 0x68;
              									__eflags = _t398 - 0x1000;
              									if(_t398 < 0x1000) {
              										L71:
              										__eflags = _t398;
              										if(_t398 == 0) {
              											_t329 = 0;
              											__eflags = 0;
              										} else {
              											_push(_t398);
              											_t329 = E6DE2AED1();
              										}
              										goto L74;
              									} else {
              										_t213 = _t398 + 0x23;
              										__eflags = _t213 - _t398;
              										if(_t213 <= _t398) {
              											L79:
              											E6DE336E0();
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											asm("int3");
              											_push(_t423);
              											_push(0xffffffff);
              											_push(0x6dec5ef1);
              											_push( *[fs:0x0]);
              											_push(_t311);
              											_push(_t407);
              											_push(_t398);
              											_t186 =  *0x6df223e4; // 0x955528f1
              											_push(_t186 ^ _t427);
              											 *[fs:0x0] =  &_v64;
              											_t409 = _t311;
              											_v68 = _t409;
              											asm("movups xmm0, [ebp+0x8]");
              											_t399 = _t409 + 0x28;
              											 *_t409 = _v12;
              											asm("movups [esi+0x8], xmm0");
              											asm("movups xmm0, [ebp+0x18]");
              											asm("movups [esi+0x18], xmm0");
              											E6DE836D0();
              											_v56 = 0;
              											E6DE836D0();
              											_v56 = 1;
              											E6DE8C870();
              											_v56 = 2;
              											E6DE7C9A0();
              											_v56 = 3;
              											E6DE7C9A0();
              											_v56 = 4;
              											E6DE7C9A0();
              											_v56 = 5;
              											E6DE7C9A0();
              											 *((char*)(_t409 + 0x318)) = 0xff;
              											 *((intOrPtr*)(_t409 + 0x31a)) = 1;
              											 *(_t409 + 0x320) = 0;
              											 *(_t409 + 0x324) = 0;
              											 *(_t409 + 0x328) = 0;
              											 *((short*)(_t409 + 0x32c)) = 0;
              											 *((char*)(_t409 + 0x32e)) = 0;
              											 *((short*)(_t409 + 0x330)) = 0;
              											_v56 = 6;
              											 *((intOrPtr*)(_t409 + 0x334)) = _v8;
              											 *(_t409 + 0x338) = 0;
              											 *(_t409 + 0x33c) = 0;
              											E6DE836D0();
              											_v56 = 7;
              											E6DE836D0();
              											_v56 = 8;
              											E6DE81620(__eflags);
              											_v56 = 9;
              											E6DE7C9A0();
              											_v56 = 0xa;
              											E6DE7C9A0();
              											_v56 = 0xb;
              											E6DE7C9A0();
              											_v56 = 0xc;
              											E6DE7C9A0();
              											__eflags =  *((short*)(_t409 + 0x78));
              											_v56 = 0xd;
              											if( *((short*)(_t409 + 0x78)) == 0) {
              												asm("movups xmm0, [esi+0x8]");
              												_push(_t399);
              												_push( *_t409);
              												asm("movups [eax], xmm0");
              												asm("movups xmm0, [esi+0x18]");
              												asm("movups [eax+0x10], xmm0");
              												E6DE871B0();
              												E6DE8A1A0(_t301, _t409, _t399, _t409, _t446, 0, 0xa);
              											}
              											 *[fs:0x0] = _v32;
              											return _t409;
              										} else {
              											_push(_t213);
              											_t214 = E6DE2AED1();
              											_t427 = _t427 + 4;
              											__eflags = _t214;
              											if(_t214 == 0) {
              												__imp___invalid_parameter_noinfo_noreturn();
              												goto L71;
              											} else {
              												_t125 = _t214 + 0x23; // 0x23
              												_t329 = _t125 & 0xffffffe0;
              												 *(_t329 - 4) = _t214;
              											}
              											L74:
              											asm("movsd xmm1, [0x6deca5b8]");
              											 *_t407 = _t329;
              											 *(_t407 + 8) = _t398 + _t329;
              											asm("xorps xmm0, xmm0");
              											do {
              												 *((intOrPtr*)(_t329 + 0x50)) = 1;
              												asm("movups [ecx+0x20], xmm0");
              												 *((short*)(_t329 + 0x18)) = 0;
              												 *((intOrPtr*)(_t329 + 0x54)) = 0;
              												asm("movups [ecx+0x40], xmm0");
              												 *((short*)(_t329 + 0x60)) = 1;
              												asm("movups [ecx+0x30], xmm0");
              												asm("movsd [ecx], xmm1");
              												asm("movups [ecx+0x8], xmm0");
              												_t329 = _t329 + 0x68;
              												_t301 = _t301 - 1;
              												__eflags = _t301;
              											} while (_t301 != 0);
              											 *(_t407 + 4) = _t329;
              											goto L77;
              										}
              									}
              								}
              							}
              						} else {
              							_v16 = (0x2aaaaaab * ( *((intOrPtr*)(_t398 + 4)) -  *_t398) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(_t398 + 4)) -  *_t398) >> 0x20 >> 1);
              							_t311 = (0x2aaaaaab * ( *(_t398 + 8) -  *_t398) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *(_t398 + 8) -  *_t398) >> 0x20 >> 1);
              							_t377 = _t311 >> 1;
              							__eflags = _t311 - 0x15555555 - _t377;
              							if(_t311 <= 0x15555555 - _t377) {
              								_t224 = _t377 + _t311;
              								__eflags = _t224 - _t300;
              								_t225 =  <  ? _t300 : _t224;
              							} else {
              								_t225 = _t300;
              							}
              							__eflags = _t225 - 0x15555555;
              							if(_t225 > 0x15555555) {
              								L62:
              								E6DE336E0();
              								goto L63;
              							} else {
              								_t228 = _t225 + _t225 * 2 << 2;
              								_v20 = _t228;
              								__eflags = _t228 - 0x1000;
              								if(_t228 < 0x1000) {
              									L51:
              									__eflags = _t228;
              									if(_t228 == 0) {
              										_t303 = 0;
              										__eflags = 0;
              									} else {
              										_push(_t228);
              										_t246 = E6DE2AED1();
              										_t427 = _t427 + 4;
              										_t303 = _t246;
              									}
              									goto L54;
              								} else {
              									_t87 = _t228 + 0x23; // 0x2d
              									_t311 = _t87;
              									__eflags = _t311 - _t228;
              									if(_t311 <= _t228) {
              										goto L62;
              									} else {
              										_push(_t311);
              										_t228 = E6DE2AED1();
              										_t427 = _t427 + 4;
              										__eflags = _t228;
              										if(_t228 == 0) {
              											__imp___invalid_parameter_noinfo_noreturn();
              											goto L51;
              										} else {
              											_t88 = _t228 + 0x23; // 0x23
              											_t303 = _t88 & 0xffffffe0;
              											 *(_t303 - 4) = _t228;
              										}
              										L54:
              										_t378 = _v16;
              										_t230 = _t303 + (_t378 + _t378 * 2) * 4;
              										_t338 = _v4 - _t378;
              										__eflags = _t338;
              										while(_t338 != 0) {
              											 *_t230 = 0;
              											_t230[1] = 0;
              											_t230[2] = 0;
              											_t230 =  &(_t230[3]);
              											_t338 = _t338 - 1;
              											__eflags = _t338;
              										}
              										_push(_t398);
              										E6DE87340(_t303, _t446, _t230, _t230);
              										_t411 =  *((intOrPtr*)(_t398 + 4));
              										_t232 =  *_t398;
              										_t379 = _t303;
              										__eflags = _t232 - _t411;
              										while(_t232 != _t411) {
              											 *_t379 = 0;
              											_t379[1] = 0;
              											_t379[2] = 0;
              											 *_t379 =  *_t232;
              											_t379[1] = _t232[1];
              											_t379[2] = _t232[2];
              											_t379 =  &(_t379[3]);
              											 *_t232 = 0;
              											_t232[1] = 0;
              											_t232[2] = 0;
              											_t232 =  &(_t232[3]);
              											__eflags = _t232 - _t411;
              										}
              										_push(_t398);
              										E6DE87340(_t303, _t446, _t379, _t379);
              										_t339 =  *_t398;
              										__eflags = _t339;
              										if(_t339 != 0) {
              											_push(_t398);
              											E6DE87340(_t303, _t446, _t339,  *((intOrPtr*)(_t398 + 4)));
              											_t413 =  *_t398;
              											_t244 = (0x2aaaaaab * ( *(_t398 + 8) - _t413) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *(_t398 + 8) - _t413) >> 0x20 >> 1);
              											__eflags = _t244;
              											_push(_t244);
              											_push(_t413);
              											E6DE8A3B0();
              										}
              										 *_t398 = _t303;
              										 *((intOrPtr*)(_t398 + 4)) = _t303 + (_v4 + _v4 * 2) * 4;
              										_t238 = _v20 + _t303;
              										__eflags = _t238;
              										 *(_t398 + 8) = _t238;
              										return _t238;
              									}
              								}
              							}
              						}
              					} else {
              						_v12 = (0x2aaaaaab * ( *((intOrPtr*)(_t397 + 4)) -  *_t397) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(_t397 + 4)) -  *_t397) >> 0x20 >> 1);
              						_t311 = (0x2aaaaaab * ( *(_t397 + 8) -  *_t397) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *(_t397 + 8) -  *_t397) >> 0x20 >> 1);
              						_t387 = _t311 >> 1;
              						__eflags = _t311 - 0x15555555 - _t387;
              						if(_t311 <= 0x15555555 - _t387) {
              							_t256 = _t387 + _t311;
              							__eflags = _t256 - _t299;
              							_t257 =  <  ? _t299 : _t256;
              						} else {
              							_t257 = _t299;
              						}
              						__eflags = _t257 - 0x15555555;
              						if(_t257 > 0x15555555) {
              							L39:
              							E6DE336E0();
              							goto L40;
              						} else {
              							_t260 = _t257 + _t257 * 2 << 2;
              							_v16 = _t260;
              							__eflags = _t260 - 0x1000;
              							if(_t260 < 0x1000) {
              								L28:
              								__eflags = _t260;
              								if(_t260 == 0) {
              									_t306 = 0;
              									__eflags = 0;
              								} else {
              									_push(_t260);
              									_t278 = E6DE2AED1();
              									_t426 = _t426 + 4;
              									_t306 = _t278;
              								}
              								goto L31;
              							} else {
              								_t37 = _t260 + 0x23; // 0x15555578
              								_t311 = _t37;
              								__eflags = _t311 - _t260;
              								if(_t311 <= _t260) {
              									goto L39;
              								} else {
              									_push(_t311);
              									_t260 = E6DE2AED1();
              									_t426 = _t426 + 4;
              									__eflags = _t260;
              									if(_t260 == 0) {
              										__imp___invalid_parameter_noinfo_noreturn();
              										goto L28;
              									} else {
              										_t38 = _t260 + 0x23; // 0x23
              										_t306 = _t38 & 0xffffffe0;
              										 *(_t306 - 4) = _t260;
              									}
              									L31:
              									_t388 = _v12;
              									_t262 = _t306 + (_t388 + _t388 * 2) * 4;
              									_t353 = _v0 - _t388;
              									__eflags = _t353;
              									while(_t353 != 0) {
              										 *_t262 = 0;
              										_t262[1] = 0;
              										_t262[2] = 0;
              										_t262 =  &(_t262[3]);
              										_t353 = _t353 - 1;
              										__eflags = _t353;
              									}
              									_push(_t397);
              									E6DE87290(_t306, _t446, _t262, _t262);
              									_t414 =  *((intOrPtr*)(_t397 + 4));
              									_t264 =  *_t397;
              									_t389 = _t306;
              									__eflags = _t264 - _t414;
              									while(_t264 != _t414) {
              										 *_t389 = 0;
              										_t389[1] = 0;
              										_t389[2] = 0;
              										 *_t389 =  *_t264;
              										_t389[1] = _t264[1];
              										_t389[2] = _t264[2];
              										_t389 =  &(_t389[3]);
              										 *_t264 = 0;
              										_t264[1] = 0;
              										_t264[2] = 0;
              										_t264 =  &(_t264[3]);
              										__eflags = _t264 - _t414;
              									}
              									_push(_t397);
              									E6DE87290(_t306, _t446, _t389, _t389);
              									_t354 =  *_t397;
              									__eflags = _t354;
              									if(_t354 != 0) {
              										_push(_t397);
              										E6DE87290(_t306, _t446, _t354,  *((intOrPtr*)(_t397 + 4)));
              										_t416 =  *_t397;
              										_t276 = (0x2aaaaaab * ( *(_t397 + 8) - _t416) >> 0x20 >> 1 >> 0x1f) + (0x2aaaaaab * ( *(_t397 + 8) - _t416) >> 0x20 >> 1);
              										__eflags = _t276;
              										_push(_t276);
              										_push(_t416);
              										E6DE8A3B0();
              									}
              									 *_t397 = _t306;
              									 *((intOrPtr*)(_t397 + 4)) = _t306 + (_v0 + _v0 * 2) * 4;
              									_t270 = _v16 + _t306;
              									__eflags = _t270;
              									 *(_t397 + 8) = _t270;
              									return _t270;
              								}
              							}
              						}
              					}
              				} else {
              					_v8 = _t396[1] -  *_t396 >> 2;
              					_t311 = _t396[2] -  *_t396 >> 2;
              					_t393 = _t311 >> 1;
              					if(_t311 <= 0x3fffffff - _t393) {
              						_t309 = _t393 + _t311;
              						__eflags = _t309 - _t406;
              						_t298 =  <  ? _t406 : _t309;
              					} else {
              						_t298 = _t406;
              					}
              					if(_t298 > 0x3fffffff) {
              						L16:
              						E6DE336E0();
              						goto L17;
              					} else {
              						_t298 = _t298 << 2;
              						if(_t298 < 0x1000) {
              							L10:
              							__eflags = _t298;
              							if(_t298 == 0) {
              								_t417 = 0;
              								__eflags = 0;
              							} else {
              								_push(_t298);
              								_t295 = E6DE2AED1();
              								_t425 = _t425 + 4;
              								_t417 = _t295;
              							}
              							goto L13;
              						} else {
              							_t296 = _t298 + 0x23;
              							if(_t296 <= _t298) {
              								goto L16;
              							} else {
              								_push(_t296);
              								_t297 = E6DE2AED1();
              								_t425 = _t425 + 4;
              								if(_t297 == 0) {
              									__imp___invalid_parameter_noinfo_noreturn();
              									goto L10;
              								} else {
              									_t7 = _t297 + 0x23; // 0x23
              									_t417 = _t7 & 0xffffffe0;
              									 *((intOrPtr*)(_t417 - 4)) = _t297;
              								}
              								L13:
              								memset(_t417 + _v8 * 4, 0, _a4 - _v8 << 2);
              								memmove(_t417,  *_t396, _t396[1] -  *_t396);
              								_t369 =  *_t396;
              								if( *_t396 != 0) {
              									E6DE386E0(_t298, _t369, _t396[2] - _t369 >> 2);
              								}
              								 *_t396 = _t417;
              								_t396[1] = _t417 + _a4 * 4;
              								_t290 = _t417 + _t298;
              								_t396[2] = _t290;
              								return _t290;
              							}
              						}
              					}
              				}
              			}

















































































              0x6de87410
              0x6de87410
              0x6de87413
              0x6de87414
              0x6de87416
              0x6de8741a
              0x6de87422
              0x6de87508
              0x6de87508
              0x6de8750d
              0x6de8750e
              0x6de8750f
              0x6de87511
              0x6de87513
              0x6de87516
              0x6de87517
              0x6de8751a
              0x6de8751b
              0x6de8751c
              0x6de8751e
              0x6de87524
              0x6de876b6
              0x6de876b6
              0x6de876bb
              0x6de876bc
              0x6de876bd
              0x6de876be
              0x6de876bf
              0x6de876c0
              0x6de876c1
              0x6de876c3
              0x6de876c6
              0x6de876c7
              0x6de876ca
              0x6de876cb
              0x6de876cc
              0x6de876ce
              0x6de876d4
              0x6de87866
              0x6de87866
              0x6de8786b
              0x6de8786c
              0x6de8786d
              0x6de8786e
              0x6de8786f
              0x6de87870
              0x6de87871
              0x6de87873
              0x6de87874
              0x6de87877
              0x6de87878
              0x6de8787a
              0x6de87880
              0x6de87887
              0x6de8788e
              0x6de87890
              0x6de87931
              0x6de87936
              0x6de87896
              0x6de87896
              0x6de8789c
              0x6de87939
              0x00000000
              0x6de878a2
              0x6de878a2
              0x6de878a3
              0x6de878a6
              0x6de878ac
              0x6de878d7
              0x6de878d7
              0x6de878d9
              0x6de878e8
              0x6de878e8
              0x6de878db
              0x6de878db
              0x6de878e4
              0x6de878e4
              0x00000000
              0x6de878ae
              0x6de878ae
              0x6de878b1
              0x6de878b3
              0x6de8793e
              0x6de8793e
              0x6de87943
              0x6de87944
              0x6de87945
              0x6de87946
              0x6de87947
              0x6de87948
              0x6de87949
              0x6de8794a
              0x6de8794b
              0x6de8794c
              0x6de8794d
              0x6de8794e
              0x6de8794f
              0x6de87950
              0x6de87953
              0x6de87955
              0x6de87960
              0x6de87961
              0x6de87962
              0x6de87963
              0x6de87964
              0x6de8796b
              0x6de8796f
              0x6de87975
              0x6de87977
              0x6de8797a
              0x6de87981
              0x6de87986
              0x6de87988
              0x6de8798c
              0x6de87990
              0x6de87994
              0x6de8799f
              0x6de879a6
              0x6de879b1
              0x6de879b5
              0x6de879c0
              0x6de879c4
              0x6de879cf
              0x6de879d3
              0x6de879de
              0x6de879e2
              0x6de879ed
              0x6de879f1
              0x6de879f6
              0x6de87a03
              0x6de87a0f
              0x6de87a19
              0x6de87a23
              0x6de87a2d
              0x6de87a36
              0x6de87a3d
              0x6de87a47
              0x6de87a4b
              0x6de87a51
              0x6de87a5b
              0x6de87a65
              0x6de87a70
              0x6de87a74
              0x6de87a7f
              0x6de87a83
              0x6de87a8e
              0x6de87a92
              0x6de87a9d
              0x6de87aa1
              0x6de87aac
              0x6de87ab0
              0x6de87abb
              0x6de87abf
              0x6de87ac4
              0x6de87ac9
              0x6de87acd
              0x6de87acf
              0x6de87ad3
              0x6de87ad4
              0x6de87adb
              0x6de87ade
              0x6de87ae2
              0x6de87ae6
              0x6de87af4
              0x6de87af4
              0x6de87afe
              0x6de87b0b
              0x6de878b9
              0x6de878b9
              0x6de878ba
              0x6de878bf
              0x6de878c2
              0x6de878c4
              0x6de878d1
              0x00000000
              0x6de878c6
              0x6de878c6
              0x6de878c9
              0x6de878cc
              0x6de878cc
              0x6de878ea
              0x6de878ea
              0x6de878f5
              0x6de878fc
              0x6de878ff
              0x6de87903
              0x6de87905
              0x6de87908
              0x6de8790c
              0x6de87910
              0x6de87913
              0x6de87917
              0x6de8791b
              0x6de8791f
              0x6de87923
              0x6de87927
              0x6de8792a
              0x6de8792a
              0x6de8792a
              0x6de8792e
              0x00000000
              0x6de8792e
              0x6de878b3
              0x6de878ac
              0x6de8789c
              0x6de876da
              0x6de876f4
              0x6de8770a
              0x6de8770e
              0x6de87712
              0x6de87714
              0x6de8771a
              0x6de8771d
              0x6de8771f
              0x6de87716
              0x6de87716
              0x6de87716
              0x6de87722
              0x6de87727
              0x6de87861
              0x6de87861
              0x00000000
              0x6de8772d
              0x6de87730
              0x6de87733
              0x6de87736
              0x6de8773b
              0x6de87766
              0x6de87766
              0x6de87768
              0x6de87777
              0x6de87777
              0x6de8776a
              0x6de8776a
              0x6de8776b
              0x6de87770
              0x6de87773
              0x6de87773
              0x00000000
              0x6de8773d
              0x6de8773d
              0x6de8773d
              0x6de87740
              0x6de87742
              0x00000000
              0x6de87748
              0x6de87748
              0x6de87749
              0x6de8774e
              0x6de87751
              0x6de87753
              0x6de87760
              0x00000000
              0x6de87755
              0x6de87755
              0x6de87758
              0x6de8775b
              0x6de8775b
              0x6de87779
              0x6de87779
              0x6de87782
              0x6de87785
              0x6de87785
              0x6de87787
              0x6de87790
              0x6de87796
              0x6de8779d
              0x6de877a4
              0x6de877a7
              0x6de877a7
              0x6de877a7
              0x6de877ac
              0x6de877af
              0x6de877b4
              0x6de877ba
              0x6de877bc
              0x6de877be
              0x6de877c0
              0x6de877c2
              0x6de877c8
              0x6de877cf
              0x6de877d8
              0x6de877dd
              0x6de877e3
              0x6de877e6
              0x6de877e9
              0x6de877ef
              0x6de877f6
              0x6de877fd
              0x6de87800
              0x6de87800
              0x6de87804
              0x6de87807
              0x6de8780c
              0x6de87811
              0x6de87813
              0x6de87815
              0x6de8781a
              0x6de8781f
              0x6de87839
              0x6de87839
              0x6de8783b
              0x6de8783c
              0x6de8783d
              0x6de8783d
              0x6de87845
              0x6de8784d
              0x6de87853
              0x6de87853
              0x6de87855
              0x6de8785e
              0x6de8785e
              0x6de87742
              0x6de8773b
              0x6de87727
              0x6de8752a
              0x6de87544
              0x6de8755a
              0x6de8755e
              0x6de87562
              0x6de87564
              0x6de8756a
              0x6de8756d
              0x6de8756f
              0x6de87566
              0x6de87566
              0x6de87566
              0x6de87572
              0x6de87577
              0x6de876b1
              0x6de876b1
              0x00000000
              0x6de8757d
              0x6de87580
              0x6de87583
              0x6de87586
              0x6de8758b
              0x6de875b6
              0x6de875b6
              0x6de875b8
              0x6de875c7
              0x6de875c7
              0x6de875ba
              0x6de875ba
              0x6de875bb
              0x6de875c0
              0x6de875c3
              0x6de875c3
              0x00000000
              0x6de8758d
              0x6de8758d
              0x6de8758d
              0x6de87590
              0x6de87592
              0x00000000
              0x6de87598
              0x6de87598
              0x6de87599
              0x6de8759e
              0x6de875a1
              0x6de875a3
              0x6de875b0
              0x00000000
              0x6de875a5
              0x6de875a5
              0x6de875a8
              0x6de875ab
              0x6de875ab
              0x6de875c9
              0x6de875c9
              0x6de875d2
              0x6de875d5
              0x6de875d5
              0x6de875d7
              0x6de875e0
              0x6de875e6
              0x6de875ed
              0x6de875f4
              0x6de875f7
              0x6de875f7
              0x6de875f7
              0x6de875fc
              0x6de875ff
              0x6de87604
              0x6de8760a
              0x6de8760c
              0x6de8760e
              0x6de87610
              0x6de87612
              0x6de87618
              0x6de8761f
              0x6de87628
              0x6de8762d
              0x6de87633
              0x6de87636
              0x6de87639
              0x6de8763f
              0x6de87646
              0x6de8764d
              0x6de87650
              0x6de87650
              0x6de87654
              0x6de87657
              0x6de8765c
              0x6de87661
              0x6de87663
              0x6de87665
              0x6de8766a
              0x6de8766f
              0x6de87689
              0x6de87689
              0x6de8768b
              0x6de8768c
              0x6de8768d
              0x6de8768d
              0x6de87695
              0x6de8769d
              0x6de876a3
              0x6de876a3
              0x6de876a5
              0x6de876ae
              0x6de876ae
              0x6de87592
              0x6de8758b
              0x6de87577
              0x6de87428
              0x6de87435
              0x6de8743d
              0x6de87442
              0x6de87448
              0x6de8744e
              0x6de87451
              0x6de87453
              0x6de8744a
              0x6de8744a
              0x6de8744a
              0x6de8745c
              0x6de87503
              0x6de87503
              0x00000000
              0x6de87462
              0x6de87462
              0x6de8746b
              0x6de87496
              0x6de87496
              0x6de87498
              0x6de874a7
              0x6de874a7
              0x6de8749a
              0x6de8749a
              0x6de8749b
              0x6de874a0
              0x6de874a3
              0x6de874a3
              0x00000000
              0x6de8746d
              0x6de8746d
              0x6de87472
              0x00000000
              0x6de87478
              0x6de87478
              0x6de87479
              0x6de8747e
              0x6de87483
              0x6de87490
              0x00000000
              0x6de87485
              0x6de87485
              0x6de87488
              0x6de8748b
              0x6de8748b
              0x6de874a9
              0x6de874bb
              0x6de874ca
              0x6de874cf
              0x6de874d6
              0x6de874e4
              0x6de874e4
              0x6de874ec
              0x6de874f1
              0x6de874f4
              0x6de874f7
              0x6de87500
              0x6de87500
              0x6de87472
              0x6de8746b
              0x6de8745c

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?), ref: 6DE87490
              • memset.VCRUNTIME140(00000000,00000000,?,?,?,?), ref: 6DE874BB
              • memmove.VCRUNTIME140(00000000,00000000,?,00000000,00000000,?,?,?,?), ref: 6DE874CA
              • Concurrency::cancel_current_task.LIBCPMT ref: 6DE87503
                • Part of subcall function 6DE2AED1: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6DE2AEE6
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmallocmemmovememset
              • String ID:
              • API String ID: 2090792099-0
              • Opcode ID: de418908961337b4ea0e9bdeb63780d75905e67ca1e1ddf0c86a14b5b13bdb39
              • Instruction ID: 0b8e6b398b8d70820c2d9be16d72495b7ce52691e6f0480ea5e0ab07df82cb8c
              • Opcode Fuzzy Hash: de418908961337b4ea0e9bdeb63780d75905e67ca1e1ddf0c86a14b5b13bdb39
              • Instruction Fuzzy Hash: 3A31F1B2B006129FD718DFA8C8C0D6EB799EB48360731472DED1993280EF31AD21C791
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(955528F1), ref: 6DEB9649
              • ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z.MSVCP140(95552909,00000000,955528F1), ref: 6DEB9665
              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 6DEB968F
              • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ.MSVCP140 ref: 6DEB96A9
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_iostream@??0?$basic_streambuf@D@std@@@1@@Init@?$basic_streambuf@V?$basic_streambuf@
              • String ID:
              • API String ID: 978044795-0
              • Opcode ID: 89f4c48d237cd5a0f7c90e22e62964b7b6ced59171b09b968a81be3f8b698492
              • Instruction ID: 23cf5243de488377514e07a5443de071285d4e4b4345a556ff0f0e09231e9245
              • Opcode Fuzzy Hash: 89f4c48d237cd5a0f7c90e22e62964b7b6ced59171b09b968a81be3f8b698492
              • Instruction Fuzzy Hash: 232148B4904655DFDB20CF19C589B9ABBF4FB09314F20421EE81197790CBB6AA48CBD1
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 25%
              			E6DE13440(char __fp0, signed int _a4, signed int _a8) {
              				void* _v16;
              				char _v21;
              				char _v180;
              				signed int _v188;
              				signed int _v192;
              				intOrPtr _v196;
              				signed int _v204;
              				signed int _v208;
              				char _v212;
              				signed int* _v216;
              				signed int* _v220;
              				signed int _v224;
              				signed int _v228;
              				char _v232;
              				intOrPtr _v236;
              				signed int _v240;
              				void* _v244;
              				signed int _v248;
              				signed int _v252;
              				signed int _v256;
              				signed int _v260;
              				char _v264;
              				signed int _v268;
              				signed int _v272;
              				char* _v276;
              				signed int _t114;
              				signed int _t115;
              				signed int _t119;
              				void* _t122;
              				void* _t124;
              				signed int _t126;
              				signed int* _t131;
              				void* _t132;
              				signed int _t134;
              				signed int _t136;
              				signed int* _t138;
              				signed int _t140;
              				signed int _t141;
              				signed int _t142;
              				signed int _t143;
              				signed int _t146;
              				char* _t150;
              				signed int _t151;
              				signed int _t152;
              				signed int _t156;
              				signed int _t160;
              				intOrPtr* _t165;
              				signed int* _t172;
              				signed int* _t177;
              				signed int _t178;
              				signed int* _t179;
              				signed int _t180;
              				signed int _t183;
              				signed int _t185;
              				signed int* _t186;
              				signed int _t188;
              				signed int _t189;
              				signed int* _t191;
              				char _t208;
              
              				_t208 = __fp0;
              				_t191 = (_t189 & 0xfffffff8) - 0xe8;
              				_t114 = _a8;
              				_v21 = 0;
              				_t172 =  *(_t114 + 0x40);
              				if(_t172 != 0) {
              					_t150 =  &_v21;
              					do {
              						_v216 = _t172;
              						_t115 =  *_t172;
              						_t152 = _t172[1];
              						_v188 = _t152;
              						_v192 = _t115;
              						_t114 = (_t115 & 0xffffff00 | _t152 > 0x00000000) & 0x000000ff;
              						asm("fild qword [esp+0x38]");
              						_t208 = _t208 +  *((intOrPtr*)(0x6dedfc90 + _t114 * 4));
              						_v196 = _t208;
              						if(_t172[7] != 0) {
              							asm("movss xmm0, [esp+0x34]");
              							asm("divss xmm0, [0x6dedfc98]");
              							asm("movss [esp+0x1c], xmm0");
              							_v180 = 0;
              							_v240 = _t172[2];
              							_v244 = _t150;
              							_t180 =  &_v180;
              							_v248 = _t180;
              							_t186 = _t172;
              							_t119 = E6DE12AA0(E6DE12AA0(), _t150, "  total time: ");
              							asm("movss xmm0, [esp+0x1c]");
              							asm("cvtss2sd xmm0, xmm0");
              							asm("movsd [esp+0x8], xmm0");
              							_v244 = _t150;
              							_v248 = _t119;
              							_v232 = 0;
              							_t122 = E6DE12AA0(E6DE12AA0(E6DE12BE0(), _t150, " ms"), _t150, "  samples: ");
              							_t124 = E6DE12AA0(E6DE12B90(_t122, _t150, _t186[8], _t186[8] >> 0x1f, 1), _t150, "  runs: ");
              							_t126 = E6DE12AA0(E6DE12B90(_t124, _t150, _t186[7], _t186[7] >> 0x1f, 1), _t150, "  time per run: ");
              							asm("cvtsi2ss xmm0, ecx");
              							asm("movss xmm1, [esp+0x1c]");
              							asm("divss xmm1, xmm0");
              							asm("xorps xmm0, xmm0");
              							asm("cvtss2sd xmm0, xmm1");
              							_v244 = _t150;
              							_v248 = _t126;
              							asm("movsd [esp+0x8], xmm0");
              							_v232 = 0;
              							E6DE12AA0(E6DE12BE0(), _t150, " ms\n");
              							_v244 = _t180;
              							_v248 = _a4;
              							E6DE12950();
              							_t172 = _t186;
              							_t114 =  *_t172 | _t172[1];
              							if(_t114 != 0 && _t172[5] > 0) {
              								_t156 = 0;
              								asm("o16 nop [cs:eax+eax]");
              								do {
              									_v180 = 0;
              									_t187 = _t172[3];
              									_t182 = _t156 << 4;
              									_t131 = _t172[3] + (_t156 << 4);
              									if(_t156 != 0) {
              										L8:
              										_v220 = _t131;
              										_v224 = _t156;
              										_v244 = _t150;
              										_t151 =  &_v180;
              										_v248 = _t151;
              										_v240 = "  ";
              										_t132 = E6DE12AA0();
              										_t183 = _t151;
              										_t150 =  &_v21;
              										_t134 = E6DE12AA0(E6DE12AA0(_t132, _t150,  *((intOrPtr*)(_t187 + _t182 + 8))), _t150, ": ");
              										if(_t134 - _t183 <= 0x18) {
              											asm("o16 nop [cs:eax+eax]");
              											do {
              												_t134 = E6DE12AA0(_t134, _t150, 0x6dee06b7);
              											} while (_t134 - _t183 < 0x19);
              										}
              										_t177 = _v220;
              										_t160 =  *_t177;
              										_t178 = _t177[1];
              										_v204 = _t178;
              										_v208 = _t160;
              										asm("fild qword [esp+0x28]");
              										_t208 = _t208 +  *((intOrPtr*)(0x6dedfc90 + ((_t160 & 0xffffff00 | _t178 > 0x00000000) & 0x000000ff) * 4));
              										_v212 = _t208;
              										asm("movss xmm0, [esp+0x24]");
              										asm("cvtsi2ss xmm1, dword [ecx+0x1c]");
              										asm("mulss xmm1, [0x6dedfc98]");
              										asm("divss xmm0, xmm1");
              										asm("cvtss2sd xmm0, xmm0");
              										_v244 = _t150;
              										_v248 = _t134;
              										asm("movsd [esp+0x8], xmm0");
              										_v232 = 0;
              										_t136 = E6DE12AA0(E6DE12BE0(), _t150, 0x6dee06b9);
              										_t188 = _t136;
              										if(_t136 - _t183 <= 0x27) {
              											do {
              												_t146 = E6DE12AA0(_t188, _t150, 0x6dee06b7);
              												_t188 = _t146;
              											} while (_t146 - _t183 < 0x28);
              										}
              										_t138 = _v220;
              										_v228 =  *_t138;
              										_t165 = _v216;
              										_v244 =  *((intOrPtr*)(_t165 + 4));
              										_v248 =  *_t165;
              										_v236 = 0;
              										_v240 = 0x64;
              										_t140 = E6DEC1BF0();
              										_v260 = _t138[1];
              										_v264 = _v244;
              										_v252 = _t178;
              										_v256 = _t140;
              										_t141 = E6DEC1BF0();
              										_t191 = _t191;
              										_t185 = _t141;
              										_v276 = _t150;
              										 *_t191 = _t188;
              										_v272 = 0x6dee06bc;
              										_t142 = E6DE12AA0();
              										_v268 = _t185 >> 0x1f;
              										_v272 = _t185;
              										_v276 = _t150;
              										 *_t191 = _t142;
              										_v264 = 1;
              										_t143 = E6DE12B90();
              										_v276 = _t150;
              										 *_t191 = _t143;
              										_v272 = 0x6dee06be;
              										E6DE12AA0();
              										_v276 =  &_v212;
              										_t114 = _a4;
              										 *_t191 = _t114;
              										E6DE12950();
              										_t172 = _v248;
              										_t156 = _v256;
              									} else {
              										_t179 = _t131;
              										_t114 = _t179;
              										_t172 = _v216;
              										if(( *_t179 | _t179[1]) != 0) {
              											goto L8;
              										}
              									}
              									_t156 = _t156 + 1;
              								} while (_t156 < _t172[5]);
              							}
              						}
              						_t172 = _t172[4];
              					} while (_t172 != 0);
              				}
              				return _t114;
              			}






























































              0x6de13440
              0x6de13449
              0x6de1344f
              0x6de13452
              0x6de1345a
              0x6de1345f
              0x6de13465
              0x6de13470
              0x6de13470
              0x6de13474
              0x6de13476
              0x6de13479
              0x6de1347d
              0x6de13486
              0x6de13489
              0x6de1348d
              0x6de13494
              0x6de1349c
              0x6de134a2
              0x6de134a8
              0x6de134b0
              0x6de134b6
              0x6de134be
              0x6de134c2
              0x6de134c6
              0x6de134ca
              0x6de134cd
              0x6de134e3
              0x6de134e8
              0x6de134ee
              0x6de134f2
              0x6de134f8
              0x6de134fc
              0x6de134ff
              0x6de1352f
              0x6de13567
              0x6de1359f
              0x6de135a7
              0x6de135ab
              0x6de135b1
              0x6de135b5
              0x6de135b8
              0x6de135bc
              0x6de135c0
              0x6de135c3
              0x6de135c9
              0x6de135e5
              0x6de135ea
              0x6de135f1
              0x6de135f4
              0x6de135f9
              0x6de135fd
              0x6de13600
              0x6de13610
              0x6de13612
              0x6de13620
              0x6de13620
              0x6de13625
              0x6de1362a
              0x6de1362d
              0x6de13632
              0x6de13647
              0x6de13647
              0x6de1364b
              0x6de1364f
              0x6de13653
              0x6de13657
              0x6de1365a
              0x6de13662
              0x6de1366b
              0x6de1366d
              0x6de13693
              0x6de1369f
              0x6de136a1
              0x6de136b0
              0x6de136bf
              0x6de136c8
              0x6de136b0
              0x6de136cd
              0x6de136d1
              0x6de136d3
              0x6de136d6
              0x6de136da
              0x6de136e6
              0x6de136ea
              0x6de136f1
              0x6de136f5
              0x6de136ff
              0x6de13704
              0x6de1370c
              0x6de13710
              0x6de13714
              0x6de13718
              0x6de1371b
              0x6de13721
              0x6de1373d
              0x6de13742
              0x6de13749
              0x6de13750
              0x6de1375f
              0x6de13764
              0x6de13768
              0x6de13750
              0x6de1376d
              0x6de13773
              0x6de1377a
              0x6de13783
              0x6de13787
              0x6de1378a
              0x6de13792
              0x6de1379a
              0x6de137a2
              0x6de137aa
              0x6de137ad
              0x6de137b1
              0x6de137b5
              0x6de137ba
              0x6de137bd
              0x6de137bf
              0x6de137c3
              0x6de137c6
              0x6de137ce
              0x6de137d8
              0x6de137dc
              0x6de137e0
              0x6de137e4
              0x6de137e7
              0x6de137ef
              0x6de137f4
              0x6de137f8
              0x6de137fb
              0x6de13803
              0x6de1380c
              0x6de13810
              0x6de13813
              0x6de13816
              0x6de1381b
              0x6de1381f
              0x6de13634
              0x6de13634
              0x6de1363b
              0x6de1363d
              0x6de13641
              0x00000000
              0x00000000
              0x6de13641
              0x6de13823
              0x6de13824
              0x6de13620
              0x6de13600
              0x6de1382d
              0x6de13830
              0x6de13470
              0x6de1383f

              APIs
                • Part of subcall function 6DE12BE0: memcpy.VCRUNTIME140 ref: 6DE12C3A
              • __aulldiv.LIBCMT ref: 6DE1379A
              • __aulldiv.LIBCMT ref: 6DE137B5
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: __aulldiv$memcpy
              • String ID: d
              • API String ID: 2818858759-2564639436
              • Opcode ID: 247f12aebcd0a71114bbeac64df4aa95f5975114889b3248733d5b48d3d2417c
              • Instruction ID: a8cf69c7fad6c025307c0d5fd6f0902f1d4ca2f56de3c72a6d93fc3f46b2486f
              • Opcode Fuzzy Hash: 247f12aebcd0a71114bbeac64df4aa95f5975114889b3248733d5b48d3d2417c
              • Instruction Fuzzy Hash: CAB1BFB4A0C7029FC314DF29C59162AFBE1BFD9744F65CA2DE49997250DB309884CF92
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(955528F1,?,6DEC2AD0,000000FF,?,6DE87842,00000000), ref: 6DE8A41A
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _invalid_parameter_noinfo_noreturn
              • String ID: Bxm$Bxm
              • API String ID: 3668304517-1537259688
              • Opcode ID: 1525b478a61aa0bbe556732fef9752060aa7d7ea1e8c79ffeafeb1a3fa4655e6
              • Instruction ID: 0dec8e8d2004fb68bb053023f93b5c7a622b70510ffa1204f42a127214b9ac57
              • Opcode Fuzzy Hash: 1525b478a61aa0bbe556732fef9752060aa7d7ea1e8c79ffeafeb1a3fa4655e6
              • Instruction Fuzzy Hash: 07915B32810E5C9ACB13CEB884515EEBB79BF6A3D5F11D317EC0A7A642DF3194829640
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 36%
              			E6DE76770(void** __ecx, void* __edi, char _a4) {
              				intOrPtr _v0;
              				void* _t13;
              				intOrPtr _t16;
              				void* _t18;
              				void* _t24;
              				intOrPtr* _t25;
              				intOrPtr _t26;
              				void* _t29;
              				intOrPtr _t30;
              				intOrPtr _t32;
              				void** _t35;
              				intOrPtr* _t36;
              
              				_t25 = __ecx;
              				_t1 =  &_a4; // 0x6de76c40
              				_t35 = __ecx;
              				_t13 = malloc( *_t1);
              				if(_t13 == 0) {
              					_push(0x8007000e);
              					E6DE772A0(_t24, __edi, __eflags);
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					asm("int3");
              					_push(_t35);
              					_push(__edi);
              					_t32 = _a4;
              					_t36 = _t25;
              					_t26 =  *_t36;
              					_t29 = _t32 + 1 + _t26;
              					__eflags = _t29 - _t26;
              					if(_t29 <= _t26) {
              						L14:
              						__eflags = 0;
              						return 0;
              					} else {
              						__eflags = _t29 - _t32;
              						if(_t29 <= _t32) {
              							goto L14;
              						} else {
              							_t16 =  *((intOrPtr*)(_t36 + 4));
              							__eflags = _t29 - _t16;
              							if(_t29 < _t16) {
              								L10:
              								__eflags = _t26;
              								if(_t26 < 0) {
              									goto L14;
              								} else {
              									_t30 =  *((intOrPtr*)(_t36 + 4));
              									__eflags = _t26 - _t30;
              									if(_t26 >= _t30) {
              										goto L14;
              									} else {
              										_t18 = _t30 - _t26;
              										__eflags = _t18 - _t30;
              										if(_t18 > _t30) {
              											goto L14;
              										} else {
              											E6DE7A940(_t24, _t32,  *((intOrPtr*)(_t36 + 8)) + _t26, _t18, _v0, _t32);
              											 *_t36 =  *_t36 + _t32;
              											__eflags =  *_t36;
              											 *((char*)( *_t36 +  *((intOrPtr*)(_t36 + 8)))) = 0;
              											return 1;
              										}
              									}
              								}
              							} else {
              								while(1) {
              									__eflags = _t16 - 0x3fffffff;
              									if(_t16 > 0x3fffffff) {
              										goto L14;
              									}
              									_t16 = _t16 + _t16;
              									 *((intOrPtr*)(_t36 + 4)) = _t16;
              									__eflags = _t29 - _t16;
              									if(_t29 >= _t16) {
              										continue;
              									} else {
              										__imp__CoTaskMemRealloc( *((intOrPtr*)(_t36 + 8)), _t16);
              										__eflags = _t16;
              										if(_t16 == 0) {
              											goto L14;
              										} else {
              											_t26 =  *_t36;
              											 *((intOrPtr*)(_t36 + 8)) = _t16;
              											goto L10;
              										}
              									}
              									goto L15;
              								}
              								goto L14;
              							}
              						}
              					}
              				} else {
              					 *_t35 = _t13;
              					return _t13;
              				}
              				L15:
              			}















              0x6de76770
              0x6de76774
              0x6de76777
              0x6de76779
              0x6de76784
              0x6de7678d
              0x6de76792
              0x6de76797
              0x6de76798
              0x6de76799
              0x6de7679a
              0x6de7679b
              0x6de7679c
              0x6de7679d
              0x6de7679e
              0x6de7679f
              0x6de767a3
              0x6de767a4
              0x6de767a5
              0x6de767a8
              0x6de767aa
              0x6de767af
              0x6de767b1
              0x6de767b3
              0x6de7681f
              0x6de76820
              0x6de76824
              0x6de767b5
              0x6de767b5
              0x6de767b7
              0x00000000
              0x6de767b9
              0x6de767b9
              0x6de767bc
              0x6de767be
              0x6de767e3
              0x6de767e3
              0x6de767e5
              0x00000000
              0x6de767e7
              0x6de767e7
              0x6de767ea
              0x6de767ec
              0x00000000
              0x6de767ee
              0x6de767f0
              0x6de767f2
              0x6de767f4
              0x00000000
              0x6de767f6
              0x6de76801
              0x6de7680c
              0x6de7680c
              0x6de76812
              0x6de7681c
              0x6de7681c
              0x6de767f4
              0x6de767ec
              0x6de767c0
              0x6de767c0
              0x6de767c0
              0x6de767c5
              0x00000000
              0x00000000
              0x6de767c7
              0x6de767c9
              0x6de767cc
              0x6de767ce
              0x00000000
              0x6de767d0
              0x6de767d4
              0x6de767da
              0x6de767dc
              0x00000000
              0x6de767de
              0x6de767de
              0x6de767e0
              0x00000000
              0x6de767e0
              0x6de767dc
              0x00000000
              0x6de767ce
              0x00000000
              0x6de767c0
              0x6de767be
              0x6de767b7
              0x6de76786
              0x6de76786
              0x6de7678a
              0x6de7678a
              0x00000000

              APIs
              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(@lm,?,?,6DE76756,@lm,?,?,80070216,00000000,?,6DE76C40,?), ref: 6DE76779
              • CoTaskMemRealloc.OLE32(?,?,?,?,@lm,8007000E,?,?,?,?,?,?,?,?,6DEEF824), ref: 6DE767D4
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: ReallocTaskmalloc
              • String ID: @lm
              • API String ID: 148533053-3224245456
              • Opcode ID: b9bbf40f80254aebde8064d65d39d6b09f925fa4bc567b59db652b03fc43be7b
              • Instruction ID: dea9f4f8c6c83b1b067173833a3ad0236617119ed84ff957b5322708263255a4
              • Opcode Fuzzy Hash: b9bbf40f80254aebde8064d65d39d6b09f925fa4bc567b59db652b03fc43be7b
              • Instruction Fuzzy Hash: C821A8317046465BE7B49E29D850A96B7EAEF9026C734C83EE799C7700EB31E851C7D0
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 32%
              			E6DE2BA80(void* __esi) {
              				signed int _v8;
              				char _v268;
              				char _v272;
              				signed int _t12;
              				intOrPtr _t24;
              				intOrPtr _t42;
              				void* _t43;
              				signed int _t44;
              
              				_t12 =  *0x6df223e4; // 0x955528f1
              				_v8 = _t12 ^ _t44;
              				if( *0x6df23e74 != 0) {
              					L8:
              					return E6DE2B3B1(_v8 ^ _t44);
              				} else {
              					if(GetModuleFileNameA( *0x6df24e98,  &_v268, 0x104) != 0) {
              						 *0x6df23d68 = 0;
              						 *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x20))))( &_v272, __esi);
              						_push("ENU");
              						if(E6DE2BB80( &_v272) == 0) {
              							L6:
              							_t24 =  *0x6df23d68; // 0x0
              						} else {
              							_t42 =  *0x6df24ee4;
              							_t43 =  *((intOrPtr*)( *((intOrPtr*)(_t42 + 0x28))))( *((intOrPtr*)( *((intOrPtr*)(_t42 + 0x14))))("WinPrivate", 0x10000) & 0x0000ffff);
              							_push(_t43);
              							if( *((intOrPtr*)( *((intOrPtr*)( *0x6df24ec0 + 0xe4))))() == 0) {
              								goto L6;
              							} else {
              								_t24 =  *((intOrPtr*)( *((intOrPtr*)(_t43 + 0x1c))))( *0x6df24e98, 0x11, 1, 2);
              							}
              						}
              						 *0x6df23e74 = 1;
              						_t25 =  ==  ?  *0x6df24e98 : _t24;
              						 *0x6df23d68 =  ==  ?  *0x6df24e98 : _t24;
              						goto L8;
              					} else {
              						return E6DE2B3B1(_v8 ^ _t44);
              					}
              				}
              			}











              0x6de2ba89
              0x6de2ba90
              0x6de2ba9a
              0x6de2bb69
              0x6de2bb7b
              0x6de2baa0
              0x6de2baba
              0x6de2bad0
              0x6de2bae4
              0x6de2baec
              0x6de2bafc
              0x6de2bb4e
              0x6de2bb4e
              0x6de2bafe
              0x6de2bafe
              0x6de2bb25
              0x6de2bb27
              0x6de2bb36
              0x00000000
              0x6de2bb38
              0x6de2bb47
              0x6de2bb49
              0x6de2bb36
              0x6de2bb55
              0x6de2bb5d
              0x6de2bb64
              0x00000000
              0x6de2babc
              0x6de2bac9
              0x6de2bac9
              0x6de2baba

              APIs
              • GetModuleFileNameA.KERNEL32(?,00000104), ref: 6DE2BAB2
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: FileModuleName
              • String ID: ENU$WinPrivate
              • API String ID: 514040917-803836797
              • Opcode ID: e71a39db1a5628222697db8577e16b08a1b1ade179f7a61ecfddf569770921c7
              • Instruction ID: a3d1a24b5a7fd72940898a70699abc45a9c8a4d93728ff80fa56fbf4ab474dae
              • Opcode Fuzzy Hash: e71a39db1a5628222697db8577e16b08a1b1ade179f7a61ecfddf569770921c7
              • Instruction Fuzzy Hash: D321D371A101089FEB20CBA4CD41BA673F4EB49328F110169E959D7384DBF1AD84CB80
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 100%
              			E6DE73850(intOrPtr _a4) {
              				intOrPtr _v8;
              				char _v16;
              				intOrPtr* _v20;
              				void* __ecx;
              				signed int _t25;
              				CHAR* _t34;
              				intOrPtr _t39;
              				intOrPtr* _t47;
              				void* _t50;
              				intOrPtr* _t51;
              				void* _t53;
              				intOrPtr _t54;
              				intOrPtr _t55;
              				signed int _t57;
              
              				_t25 =  *0x6df223e4; // 0x955528f1
              				 *[fs:0x0] =  &_v16;
              				_t51 = _t47;
              				_v20 = _t51;
              				E6DE744C0(_t47);
              				 *_t51 = 0x6decea04;
              				 *((intOrPtr*)(_t51 + 0x28)) = 0;
              				 *((intOrPtr*)(_t51 + 0x2c)) = _a4;
              				_t54 =  *0x6df24eec;
              				_v8 = 0;
              				 *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x280))))( *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x27c))))(0x458, _t25 ^ _t57, _t50, _t53, _t47,  *[fs:0x0], 0x6dec53e8, 0xffffffff));
              				if( *((intOrPtr*)(_t51 + 0x2c)) == 0) {
              					 *((intOrPtr*)(_t51 + 0x2c)) =  *((intOrPtr*)( *((intOrPtr*)( *0x6df24eec + 0x30))))();
              				}
              				 *((intOrPtr*)(_t51 + 0x18)) = 0;
              				 *((intOrPtr*)(_t51 + 0x1c)) = 0;
              				 *((intOrPtr*)(_t51 + 0x20)) = 0;
              				 *((intOrPtr*)(_t51 + 0x24)) = 0;
              				 *((intOrPtr*)(_t51 + 0x14)) = 0;
              				_t34 = GetFocus();
              				 *(_t51 + 0x30) = _t34;
              				if(_t34 == 0) {
              					 *(_t51 + 0x30) = FindWindowA("AdobeAcrobat", _t34);
              				}
              				_t55 =  *0x6df24eec;
              				 *((intOrPtr*)( *((intOrPtr*)(_t55 + 0x280))))( *((intOrPtr*)( *((intOrPtr*)(_t55 + 0x27c))))(0));
              				_t39 =  *0x6df2374c; // 0x0
              				 *((intOrPtr*)(_t51 + 0x34)) =  *((intOrPtr*)( *((intOrPtr*)(_t39 + 0xe1c))))( &M6DE71C90);
              				 *[fs:0x0] = _v16;
              				return _t51;
              			}

















              0x6de73864
              0x6de7386f
              0x6de73875
              0x6de73877
              0x6de7387a
              0x6de73882
              0x6de73888
              0x6de7388f
              0x6de73892
              0x6de7389d
              0x6de738b3
              0x6de738bc
              0x6de738c8
              0x6de738c8
              0x6de738cb
              0x6de738d2
              0x6de738d9
              0x6de738e0
              0x6de738e7
              0x6de738ee
              0x6de738f4
              0x6de738f9
              0x6de73907
              0x6de73907
              0x6de7390a
              0x6de73921
              0x6de73923
              0x6de73935
              0x6de73940
              0x6de7394d

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: FindFocusWindow
              • String ID: AdobeAcrobat
              • API String ID: 3177014434-385492740
              • Opcode ID: bfda5a9da6786d3cf4786c41716b1d88cd850eddf41fbee971be21d5f339d0a9
              • Instruction ID: 4193c62203131c6c78b92389788d54aaea96bf39b66881fff25ff17ebc277688
              • Opcode Fuzzy Hash: bfda5a9da6786d3cf4786c41716b1d88cd850eddf41fbee971be21d5f339d0a9
              • Instruction Fuzzy Hash: 622151B1604A06EFD740CFA9C984B66B7F8FF08314F10422AE428D7B40DBB5A914CF90
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(955528F1,?,6DEC2AD0,000000FF,?,6DE9454F), ref: 6DE3874B
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: _invalid_parameter_noinfo_noreturn
              • String ID: OEm$OEm
              • API String ID: 3668304517-1931837653
              • Opcode ID: 0866762dbb5ff2ca4cf5e4047e65e561e5910c665ab8c91211cb0038b30ec3da
              • Instruction ID: 2e4352d409f252657714a48532cb8b2f9820b79e164fe08cc1445d9f3f4e7a8e
              • Opcode Fuzzy Hash: 0866762dbb5ff2ca4cf5e4047e65e561e5910c665ab8c91211cb0038b30ec3da
              • Instruction Fuzzy Hash: FDF0F672504448AFDB14CF58CDD4BA9B7B8FB19320F208329F915C7B80DB38AA40CB51
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: CriticalDeleteSectionmemset
              • String ID: @
              • API String ID: 4158639923-2766056989
              • Opcode ID: f5d16f594ba2a7fade7359aaac4f5fde13efdb461198c727b3ee4eeeae5a342e
              • Instruction ID: 6b3a254e3c2e2c6327f6a2c02e8611fd0b09160382852780be4cd328cb0009b0
              • Opcode Fuzzy Hash: f5d16f594ba2a7fade7359aaac4f5fde13efdb461198c727b3ee4eeeae5a342e
              • Instruction Fuzzy Hash: 15E04FB14087049BD710AF64D445A5ABBE8AF40354F11882CE9CC47600E735F448CBC2
              Uniqueness

              Uniqueness Score: -1.00%

              C-Code - Quality: 20%
              			E6DE33700(void* __ecx) {
              				intOrPtr _t5;
              
              				_push("map/set too long");
              				L6DEC0C71();
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				asm("int3");
              				_t5 =  *((intOrPtr*)(__ecx + 4));
              				_t3 =  !=  ? _t5 : "Unknown exception";
              				return  !=  ? _t5 : "Unknown exception";
              			}




              0x6de33700
              0x6de33705
              0x6de3370a
              0x6de3370b
              0x6de3370c
              0x6de3370d
              0x6de3370e
              0x6de3370f
              0x6de33710
              0x6de3371a
              0x6de3371d

              APIs
              • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set too long,?,6DEE7478), ref: 6DE33705
              Strings
              Memory Dump Source
              • Source File: 00000006.00000002.328291650.000000006DE11000.00000020.00000001.01000000.00000003.sdmp, Offset: 6DE10000, based on PE: true
              • Associated: 00000006.00000002.328288537.000000006DE10000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328405146.000000006DEC8000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328429120.000000006DEF2000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328433404.000000006DEF3000.00000008.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328487926.000000006DF22000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000006.00000002.328495382.000000006DF3B000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_6_2_6de10000_rundll32.jbxd
              Similarity
              • API ID: Xlength_error@std@@
              • String ID: Unknown exception$map/set too long
              • API String ID: 1004598685-4049517710
              • Opcode ID: 2a10291cf4c4d9107dadb6d4dc7c2923cf015fe10a6748714d2acbb97819d80e
              • Instruction ID: b818bbb6d93dd5a29c5bbf9c344a15cf76150c5a7ff4096a8c5fe1be69d10c2e
              • Opcode Fuzzy Hash: 2a10291cf4c4d9107dadb6d4dc7c2923cf015fe10a6748714d2acbb97819d80e
              • Instruction Fuzzy Hash: 6EB012F83010004B860C41194BB082531910FC4406B31406DDE33C6B89CFE1CC12A803
              Uniqueness

              Uniqueness Score: -1.00%